Analysis

  • max time kernel
    117s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-03-2024 15:33

General

  • Target

    df8148fdbea45757019f03995d757ea0.exe

  • Size

    4.5MB

  • MD5

    df8148fdbea45757019f03995d757ea0

  • SHA1

    a256b2e83795191d622d1355c11b105c9ee7274c

  • SHA256

    98f443fa7605c0ca0ff2aac8bdd71654a31c43e447e8d1d882bffd2776a71ccf

  • SHA512

    9316d822787e3c7211ab0c02ee7f2ffad23bf2c98d17c765f0a50f3203e528c8d8d224f47a8151581b2e116d1ac9543f9232d7ab5462e3501b1963e5425b10ef

  • SSDEEP

    98304:0dNIA2b8lIpIta0Icq+KPtYulORjiCSHwdlPtqM7RcS4FIKU21IEfrNdSf81:0dNB4ianUstYuUR2CSHsVP81

Malware Config

Extracted

Family

netwire

C2

174.127.99.159:7882

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    May-B

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Extracted

Family

azorult

C2

https://gemateknindoperkasa.co.id/imag/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • NetWire RAT payload 6 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\df8148fdbea45757019f03995d757ea0.exe
    "C:\Users\Admin\AppData\Local\Temp\df8148fdbea45757019f03995d757ea0.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2312
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c test.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2200
      • C:\Users\Admin\AppData\Local\Temp\test.exe
        test.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2640
        • C:\Users\Admin\AppData\Local\Temp\File.exe
          "C:\Users\Admin\AppData\Local\Temp\File.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2620
          • C:\Users\Admin\AppData\Roaming\tmp.exe
            "C:\Users\Admin\AppData\Roaming\tmp.exe"
            5⤵
            • Executes dropped EXE
            PID:2552
          • C:\Users\Admin\AppData\Local\Temp\svhost.exe
            "C:\Users\Admin\AppData\Local\Temp\svhost.exe"
            5⤵
            • Executes dropped EXE
            PID:2680
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/File.exe" "%temp%\FolderN\name.exe" /Y
            5⤵
              PID:2780
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f
              5⤵
                PID:1972
                • C:\Windows\SysWOW64\reg.exe
                  reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f
                  6⤵
                    PID:1076
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier
                  5⤵
                  • NTFS ADS
                  PID:1668
              • C:\Users\Admin\AppData\Local\Temp\svhost.exe
                "C:\Users\Admin\AppData\Local\Temp\svhost.exe"
                4⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:1028
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1028 -s 140
                  5⤵
                  • Loads dropped DLL
                  • Program crash
                  PID:2400
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/test.exe" "%temp%\FolderN\name.exe" /Y
                4⤵
                  PID:2888
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2168
                  • C:\Windows\SysWOW64\reg.exe
                    reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f
                    5⤵
                      PID:568
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier
                    4⤵
                    • NTFS ADS
                    PID:2328

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk
              Filesize

              947B

              MD5

              dcba6577826387ce56dda874908084e4

              SHA1

              404ad07833952cb359ceb37fb9bfc309a3e3b863

              SHA256

              1c5c961ad981c765322a84ac0bcc3fd39114db12657be7520def56b1a236df4d

              SHA512

              8143bc251cde9d3eade74541354ad92a182c8e370174f9b9797f576783ffd66f9bbe8a2dbb0a5e146e40ceda2ee4fa234090f476911b15d441404e3eac78be88

            • C:\Users\Admin\AppData\Local\Temp\svhost.exe
              Filesize

              52KB

              MD5

              8ef79a83a43f62097390054b27c041bf

              SHA1

              1f0a27cff1ddb02fafe505340a8e1d41cce9a316

              SHA256

              fbb6694dcc6954bc7ca09bb8e21f94c3d6d8121f1e6729cc0aa2b4b1115d5bf9

              SHA512

              e557e890c896ca6a2240879a460ebbeb87b2ef8447f64d88b45f9e386052f57169a907eb49c90983673055a69a4e9d9911ef64b1cd732a4a9c13b5fa7ff9a9c6

            • C:\Users\Admin\AppData\Local\Temp\test.exe
              Filesize

              931KB

              MD5

              836cda1d8a9718485cc9f9653530c2d9

              SHA1

              fca85ff9aa624547d9a315962d82388c300edac1

              SHA256

              d3793a581da66ef5840648574ce364846e7c68a559c0f5e49faf9e4892ecdc72

              SHA512

              07ca078d79f622706d08a534f6b5e2c896152fb0d0e452781fa6be5dc90028fdf074b3b78acac438f2acf5b3f5522e70afb7db4551874a3083860213e2790481

            • C:\Users\Admin\AppData\Roaming\tmp.exe
              Filesize

              19KB

              MD5

              f88f77f12c2ff2861a74bd9802db1550

              SHA1

              3e54f6fb5964f156f0439103aba1e03bb81f3d17

              SHA256

              cde7bc3297a3be84fd987e626be8e2d297cd9a988cf3ef14faa0b37f6d30948e

              SHA512

              d95cf5a7760b8c42d132efba6ad8fcec1daaf98df6bc0871d4316565dc10a246af327a1ff5215b7ba73e71f07985bffb5b1a7bc599c4caee0089343221e2083f

            • \Users\Admin\AppData\Local\Temp\File.exe
              Filesize

              342KB

              MD5

              37c82e15058e2f8f5e9525b956e6440d

              SHA1

              3bf20d00bd7a7943c4066d534f5b276cac5ae39f

              SHA256

              80c4716318f874881151c78c4dce9a0a01be4294834f33ee7f12a8a34bb8b2b7

              SHA512

              5c9c37a13cac634771ae18736845b8e7c1a33fd8c6c9ae564f6863b5033a68565f0fd3da555d15870bbc547cc549153c096c44f2d7ced828baffdcfa8641da0a

            • \Users\Admin\AppData\Local\Temp\svhost.exe
              Filesize

              255KB

              MD5

              9af17c8393f0970ee5136bd3ffa27001

              SHA1

              4b285b72c1a11285a25f31f2597e090da6bbc049

              SHA256

              71d6a7a3fe5f8dc878cd5bdeca0e09177efb85c01e9a8a10a95262cabefaa019

              SHA512

              b90f7de7d5ce72dccb264c7ba609e173c529b9d99ed9a63f88632bc58b1a994bbb727365f519c73b979f8918bd6de3c39a9f0347eb3a4bccdce4b2772a6516a3

            • \Users\Admin\AppData\Roaming\tmp.exe
              Filesize

              64KB

              MD5

              f1c04c810abaafc8d0b228238e90c6da

              SHA1

              a4550c5cda243656c6d60c03aeee633fbd712273

              SHA256

              fd376c9aca8ee81590b49095d2cb08a6f04c3ecb1901d6ce22a24e09d0dc8941

              SHA512

              e3b3ca7bc3c2846eda81a62cfb3ad4334d1c192c3093c3a10d5a0ccff40048c7287a05b271b408ba79faf159d3571a02761e26aa8f50f7e8fcf740391a6ea996

            • \Users\Admin\AppData\Roaming\tmp.exe
              Filesize

              42KB

              MD5

              54fc28af5a6452982a56776158cf94db

              SHA1

              694af888764fb91cfdb4ed123fd0578d1c9044d9

              SHA256

              f21d6c91ee401d7994a45623c1af68999b0c78b3f47ac1539226ee7a86494a1b

              SHA512

              77a62194f175a70e2d2835107e771bc626a2e647c8c973b5daa297e0c5e7e2c5d9bfecb6c93fa088fbc2a19941b17662f8a81e8622a02eb96d980730c6ab8af6

            • memory/1028-37-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/1028-30-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/1028-32-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/1028-23-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/1028-25-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/1028-27-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/1028-28-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/1028-26-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/1028-29-0x0000000000400000-0x0000000000433000-memory.dmp
              Filesize

              204KB

            • memory/1028-31-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
              Filesize

              4KB

            • memory/2312-1-0x0000000000400000-0x0000000000B9D000-memory.dmp
              Filesize

              7.6MB

            • memory/2312-85-0x0000000000400000-0x0000000000B9D000-memory.dmp
              Filesize

              7.6MB

            • memory/2312-82-0x0000000000400000-0x0000000000B9D000-memory.dmp
              Filesize

              7.6MB

            • memory/2552-76-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/2620-17-0x0000000074B10000-0x00000000751FE000-memory.dmp
              Filesize

              6.9MB

            • memory/2620-16-0x0000000000CC0000-0x0000000000D1C000-memory.dmp
              Filesize

              368KB

            • memory/2620-86-0x0000000074B10000-0x00000000751FE000-memory.dmp
              Filesize

              6.9MB

            • memory/2620-18-0x00000000003A0000-0x00000000003C4000-memory.dmp
              Filesize

              144KB

            • memory/2640-7-0x0000000004B30000-0x0000000004B70000-memory.dmp
              Filesize

              256KB

            • memory/2640-6-0x0000000074B10000-0x00000000751FE000-memory.dmp
              Filesize

              6.9MB

            • memory/2640-8-0x00000000047E0000-0x0000000004866000-memory.dmp
              Filesize

              536KB

            • memory/2640-5-0x00000000000E0000-0x00000000001CE000-memory.dmp
              Filesize

              952KB

            • memory/2640-84-0x0000000074B10000-0x00000000751FE000-memory.dmp
              Filesize

              6.9MB

            • memory/2640-83-0x0000000074B10000-0x00000000751FE000-memory.dmp
              Filesize

              6.9MB

            • memory/2680-59-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/2680-57-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/2680-71-0x0000000000401000-0x000000000041B000-memory.dmp
              Filesize

              104KB

            • memory/2680-55-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/2680-69-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/2680-63-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/2680-61-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/2680-66-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB