Analysis

  • max time kernel
    122s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240319-en
  • resource tags

    arch:x64arch:x86image:win7-20240319-enlocale:en-usos:windows7-x64system
  • submitted
    26-03-2024 11:34

General

  • Target

    df0fb789d8099c9c9756f2723b165871.exe

  • Size

    3.1MB

  • MD5

    df0fb789d8099c9c9756f2723b165871

  • SHA1

    54d50a9b9b0901c54d10fe13e3fdc93bd073d6f6

  • SHA256

    2d99c983f587910d35aa83bd136d29afea18ad09a0e3af222811918be7747103

  • SHA512

    7087342eb8cf908134ca4ce2d42790d13f103f0f7b00a1d465c37fa767c022f42ef4d98a3d4271321ba8ac17b5280761c6a6c19ffbaec91a5dc463f464988fda

  • SSDEEP

    98304:adNIA2b8lIpIta0Icq+KPtYulORjiCSHwdlPtqM7RcS4FIKU21IEfrNdSf8x:adNB4ianUstYuUR2CSHsVP8x

Malware Config

Extracted

Family

netwire

C2

174.127.99.159:7882

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    May-B

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Extracted

Family

azorult

C2

https://gemateknindoperkasa.co.id/imag/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • NetWire RAT payload 8 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 8 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\df0fb789d8099c9c9756f2723b165871.exe
    "C:\Users\Admin\AppData\Local\Temp\df0fb789d8099c9c9756f2723b165871.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1932
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c test.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1876
      • C:\Users\Admin\AppData\Local\Temp\test.exe
        test.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2320
        • C:\Users\Admin\AppData\Local\Temp\File.exe
          "C:\Users\Admin\AppData\Local\Temp\File.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2492
          • C:\Users\Admin\AppData\Roaming\tmp.exe
            "C:\Users\Admin\AppData\Roaming\tmp.exe"
            5⤵
            • Executes dropped EXE
            PID:2556
          • C:\Users\Admin\AppData\Local\Temp\svhost.exe
            "C:\Users\Admin\AppData\Local\Temp\svhost.exe"
            5⤵
            • Executes dropped EXE
            PID:2508
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/File.exe" "%temp%\FolderN\name.exe" /Y
            5⤵
              PID:676
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f
              5⤵
                PID:876
                • C:\Windows\SysWOW64\reg.exe
                  reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f
                  6⤵
                    PID:1892
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier
                  5⤵
                  • NTFS ADS
                  PID:1944
              • C:\Users\Admin\AppData\Local\Temp\svhost.exe
                "C:\Users\Admin\AppData\Local\Temp\svhost.exe"
                4⤵
                • Executes dropped EXE
                PID:2664
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/test.exe" "%temp%\FolderN\name.exe" /Y
                4⤵
                  PID:680
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2460
                  • C:\Windows\SysWOW64\reg.exe
                    reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f
                    5⤵
                      PID:1320
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier
                    4⤵
                    • NTFS ADS
                    PID:2312

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk
              Filesize

              947B

              MD5

              d052a7b04b73f8f8487c13e8b6bd6033

              SHA1

              815e659d5edce224bdde53dd770abf4f282b8889

              SHA256

              366143eac3de51862a2dc682ad1dfb96ae0a549645db953fe87318882b3a0cbe

              SHA512

              3f54bd061ec860621c8a66e9a28e0d18e40dba234ae6a8d962c63f7d50cb8454f2a87365c2a82fee3f44c4a09d79645f3187034f36df73d502cbf61a54d3c43b

            • C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier
              MD5

              d41d8cd98f00b204e9800998ecf8427e

              SHA1

              da39a3ee5e6b4b0d3255bfef95601890afd80709

              SHA256

              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

              SHA512

              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

            • \Users\Admin\AppData\Local\Temp\File.exe
              Filesize

              342KB

              MD5

              37c82e15058e2f8f5e9525b956e6440d

              SHA1

              3bf20d00bd7a7943c4066d534f5b276cac5ae39f

              SHA256

              80c4716318f874881151c78c4dce9a0a01be4294834f33ee7f12a8a34bb8b2b7

              SHA512

              5c9c37a13cac634771ae18736845b8e7c1a33fd8c6c9ae564f6863b5033a68565f0fd3da555d15870bbc547cc549153c096c44f2d7ced828baffdcfa8641da0a

            • \Users\Admin\AppData\Local\Temp\svhost.exe
              Filesize

              255KB

              MD5

              9af17c8393f0970ee5136bd3ffa27001

              SHA1

              4b285b72c1a11285a25f31f2597e090da6bbc049

              SHA256

              71d6a7a3fe5f8dc878cd5bdeca0e09177efb85c01e9a8a10a95262cabefaa019

              SHA512

              b90f7de7d5ce72dccb264c7ba609e173c529b9d99ed9a63f88632bc58b1a994bbb727365f519c73b979f8918bd6de3c39a9f0347eb3a4bccdce4b2772a6516a3

            • \Users\Admin\AppData\Local\Temp\test.exe
              Filesize

              931KB

              MD5

              836cda1d8a9718485cc9f9653530c2d9

              SHA1

              fca85ff9aa624547d9a315962d82388c300edac1

              SHA256

              d3793a581da66ef5840648574ce364846e7c68a559c0f5e49faf9e4892ecdc72

              SHA512

              07ca078d79f622706d08a534f6b5e2c896152fb0d0e452781fa6be5dc90028fdf074b3b78acac438f2acf5b3f5522e70afb7db4551874a3083860213e2790481

            • \Users\Admin\AppData\Roaming\tmp.exe
              Filesize

              112KB

              MD5

              bae2b04e1160950e570661f55d7cd6f8

              SHA1

              f4abc073a091292547dda85d0ba044cab231c8da

              SHA256

              ab0744c19af062c698e94e8eb9ee0e67bcf9a078f53d2a6a848406e2413c4d59

              SHA512

              1bfef1217a6e2ecacee407eed70df9205cbfabb4ddfe06fcc11a7ddf2b42262ec3ab61421474b56b338fa76ffea9beac73530650d39eff61dffcfc25a7fe45b6

            • memory/1932-1-0x0000000000400000-0x0000000000B9D000-memory.dmp
              Filesize

              7.6MB

            • memory/1932-90-0x0000000000400000-0x0000000000B9D000-memory.dmp
              Filesize

              7.6MB

            • memory/1932-21-0x0000000000400000-0x0000000000B9D000-memory.dmp
              Filesize

              7.6MB

            • memory/2320-7-0x0000000004C40000-0x0000000004C80000-memory.dmp
              Filesize

              256KB

            • memory/2320-85-0x0000000004C40000-0x0000000004C80000-memory.dmp
              Filesize

              256KB

            • memory/2320-88-0x0000000073EB0000-0x000000007459E000-memory.dmp
              Filesize

              6.9MB

            • memory/2320-8-0x0000000001250000-0x00000000012D6000-memory.dmp
              Filesize

              536KB

            • memory/2320-84-0x0000000073EB0000-0x000000007459E000-memory.dmp
              Filesize

              6.9MB

            • memory/2320-6-0x0000000073EB0000-0x000000007459E000-memory.dmp
              Filesize

              6.9MB

            • memory/2320-5-0x0000000001330000-0x000000000141E000-memory.dmp
              Filesize

              952KB

            • memory/2492-19-0x0000000000540000-0x0000000000564000-memory.dmp
              Filesize

              144KB

            • memory/2492-18-0x0000000002150000-0x0000000002190000-memory.dmp
              Filesize

              256KB

            • memory/2492-16-0x0000000000C60000-0x0000000000CBC000-memory.dmp
              Filesize

              368KB

            • memory/2492-89-0x0000000073EB0000-0x000000007459E000-memory.dmp
              Filesize

              6.9MB

            • memory/2492-17-0x0000000073EB0000-0x000000007459E000-memory.dmp
              Filesize

              6.9MB

            • memory/2492-87-0x0000000073EB0000-0x000000007459E000-memory.dmp
              Filesize

              6.9MB

            • memory/2508-68-0x0000000000401000-0x000000000041B000-memory.dmp
              Filesize

              104KB

            • memory/2508-59-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/2508-52-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/2508-54-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/2508-67-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/2508-57-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/2508-61-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/2508-64-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/2556-83-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/2664-55-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/2664-50-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/2664-30-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/2664-27-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/2664-32-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/2664-25-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/2664-47-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/2664-45-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
              Filesize

              4KB

            • memory/2664-29-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/2664-35-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/2664-31-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/2664-91-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB