Analysis

  • max time kernel
    122s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    26-07-2024 01:40

General

  • Target

    19692cac2951c941e251f500f458a5b14d064784539924479ea4b2ec8c2de0f0.exe

  • Size

    3.1MB

  • MD5

    6bd4c51e4031c7c52f317c7f0ce6fe82

  • SHA1

    8fcea7b4943f220bae3abf2bd6f2e743e4c8ce22

  • SHA256

    19692cac2951c941e251f500f458a5b14d064784539924479ea4b2ec8c2de0f0

  • SHA512

    45f706006c30b768c2a87eee6e552b6f04102cde0372492143da75ffe5d03e447a25ec7b142cf1e7f6961e96f913954f924081d8c110c3087f9709c2ab2c8d82

  • SSDEEP

    98304:0dNIA2b8lIpIta0Icq+KPtYulORjiCSHwdlPtqM7RcS4FIKU21IEfrNdSf8:0dNB4ianUstYuUR2CSHsVP8

Malware Config

Extracted

Family

netwire

C2

174.127.99.159:7882

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    May-B

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Password

  • registry_autorun

    false

  • use_mutex

    false

Extracted

Family

azorult

C2

https://gemateknindoperkasa.co.id/imag/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • NetWire RAT payload 6 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 15 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 2 IoCs
  • Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 2 IoCs

    When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 15 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\19692cac2951c941e251f500f458a5b14d064784539924479ea4b2ec8c2de0f0.exe
    "C:\Users\Admin\AppData\Local\Temp\19692cac2951c941e251f500f458a5b14d064784539924479ea4b2ec8c2de0f0.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2064
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c test.exe
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2512
      • C:\Users\Admin\AppData\Local\Temp\test.exe
        test.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2136
        • C:\Users\Admin\AppData\Local\Temp\File.exe
          "C:\Users\Admin\AppData\Local\Temp\File.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2532
          • C:\Users\Admin\AppData\Roaming\tmp.exe
            "C:\Users\Admin\AppData\Roaming\tmp.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:2672
          • C:\Users\Admin\AppData\Local\Temp\svhost.exe
            "C:\Users\Admin\AppData\Local\Temp\svhost.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:2976
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/File.exe" "%temp%\FolderN\name.exe" /Y
            5⤵
            • System Location Discovery: System Language Discovery
            PID:2952
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f
            5⤵
            • System Location Discovery: System Language Discovery
            PID:2028
            • C:\Windows\SysWOW64\reg.exe
              reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f
              6⤵
              • System Location Discovery: System Language Discovery
              PID:752
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier
            5⤵
            • Subvert Trust Controls: Mark-of-the-Web Bypass
            • System Location Discovery: System Language Discovery
            • NTFS ADS
            PID:1840
        • C:\Users\Admin\AppData\Local\Temp\svhost.exe
          "C:\Users\Admin\AppData\Local\Temp\svhost.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2816
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2816 -s 140
            5⤵
            • Loads dropped DLL
            • Program crash
            PID:2480
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/test.exe" "%temp%\FolderN\name.exe" /Y
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2740
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2676
          • C:\Windows\SysWOW64\reg.exe
            reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f
            5⤵
            • System Location Discovery: System Language Discovery
            PID:2500
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier
          4⤵
          • Subvert Trust Controls: Mark-of-the-Web Bypass
          • System Location Discovery: System Language Discovery
          • NTFS ADS
          PID:2856

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe

    Filesize

    342KB

    MD5

    c04a0901ee663c8bd9c31fdb1b0e5065

    SHA1

    ccc0ef5ebe42de1e258037df0fdc9b5bce5e150e

    SHA256

    0bb1e416f4f2b3ddc70a062f6278b85f816f6306bc023f0f06abf671350c63e1

    SHA512

    68af6ae15f9ffd627b735c804de65b90babb97c9fc3a3e85828d22c9202a5a79e14bb94ccbc3b0d4a29af619c20fc9cc2421f9ad982e97173a33a6c5f1d46dae

  • C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk

    Filesize

    951B

    MD5

    286c50a0ef7b3aa5aad57a6e1ba6b020

    SHA1

    650ff50e69ab70a0dff33d75c39cb6fb27ce046b

    SHA256

    e1f2e822f130075344f2e970adcd0656b6ebd7ac9a7d7cb1e7df831c239a4291

    SHA512

    a7d9af24981c860011695f8c84fd162d61fe3a9f26fa41d6dec53f00d7a0d7492ec8baae13f4ae62c84427bdec19266013a2a73a0f418f573790b3fd1d24d74b

  • C:\Users\Admin\AppData\Roaming\tmp.exe

    Filesize

    112KB

    MD5

    bae2b04e1160950e570661f55d7cd6f8

    SHA1

    f4abc073a091292547dda85d0ba044cab231c8da

    SHA256

    ab0744c19af062c698e94e8eb9ee0e67bcf9a078f53d2a6a848406e2413c4d59

    SHA512

    1bfef1217a6e2ecacee407eed70df9205cbfabb4ddfe06fcc11a7ddf2b42262ec3ab61421474b56b338fa76ffea9beac73530650d39eff61dffcfc25a7fe45b6

  • \Users\Admin\AppData\Local\Temp\File.exe

    Filesize

    342KB

    MD5

    37c82e15058e2f8f5e9525b956e6440d

    SHA1

    3bf20d00bd7a7943c4066d534f5b276cac5ae39f

    SHA256

    80c4716318f874881151c78c4dce9a0a01be4294834f33ee7f12a8a34bb8b2b7

    SHA512

    5c9c37a13cac634771ae18736845b8e7c1a33fd8c6c9ae564f6863b5033a68565f0fd3da555d15870bbc547cc549153c096c44f2d7ced828baffdcfa8641da0a

  • \Users\Admin\AppData\Local\Temp\svhost.exe

    Filesize

    255KB

    MD5

    9af17c8393f0970ee5136bd3ffa27001

    SHA1

    4b285b72c1a11285a25f31f2597e090da6bbc049

    SHA256

    71d6a7a3fe5f8dc878cd5bdeca0e09177efb85c01e9a8a10a95262cabefaa019

    SHA512

    b90f7de7d5ce72dccb264c7ba609e173c529b9d99ed9a63f88632bc58b1a994bbb727365f519c73b979f8918bd6de3c39a9f0347eb3a4bccdce4b2772a6516a3

  • \Users\Admin\AppData\Local\Temp\test.exe

    Filesize

    931KB

    MD5

    836cda1d8a9718485cc9f9653530c2d9

    SHA1

    fca85ff9aa624547d9a315962d82388c300edac1

    SHA256

    d3793a581da66ef5840648574ce364846e7c68a559c0f5e49faf9e4892ecdc72

    SHA512

    07ca078d79f622706d08a534f6b5e2c896152fb0d0e452781fa6be5dc90028fdf074b3b78acac438f2acf5b3f5522e70afb7db4551874a3083860213e2790481

  • memory/2064-3-0x0000000000400000-0x0000000000B9D000-memory.dmp

    Filesize

    7.6MB

  • memory/2064-86-0x0000000000400000-0x0000000000B9D000-memory.dmp

    Filesize

    7.6MB

  • memory/2064-89-0x0000000000400000-0x0000000000B9D000-memory.dmp

    Filesize

    7.6MB

  • memory/2136-8-0x0000000074580000-0x0000000074C6E000-memory.dmp

    Filesize

    6.9MB

  • memory/2136-87-0x0000000074580000-0x0000000074C6E000-memory.dmp

    Filesize

    6.9MB

  • memory/2136-7-0x0000000002300000-0x0000000002386000-memory.dmp

    Filesize

    536KB

  • memory/2136-6-0x0000000000BF0000-0x0000000000CDE000-memory.dmp

    Filesize

    952KB

  • memory/2136-5-0x000000007458E000-0x000000007458F000-memory.dmp

    Filesize

    4KB

  • memory/2532-18-0x0000000000540000-0x0000000000564000-memory.dmp

    Filesize

    144KB

  • memory/2532-19-0x0000000074580000-0x0000000074C6E000-memory.dmp

    Filesize

    6.9MB

  • memory/2532-90-0x0000000074580000-0x0000000074C6E000-memory.dmp

    Filesize

    6.9MB

  • memory/2532-16-0x0000000000D70000-0x0000000000DCC000-memory.dmp

    Filesize

    368KB

  • memory/2532-17-0x0000000074580000-0x0000000074C6E000-memory.dmp

    Filesize

    6.9MB

  • memory/2672-85-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2816-27-0x0000000000400000-0x0000000000433000-memory.dmp

    Filesize

    204KB

  • memory/2816-26-0x0000000000400000-0x0000000000433000-memory.dmp

    Filesize

    204KB

  • memory/2816-38-0x0000000000400000-0x0000000000433000-memory.dmp

    Filesize

    204KB

  • memory/2816-24-0x0000000000400000-0x0000000000433000-memory.dmp

    Filesize

    204KB

  • memory/2816-28-0x0000000000400000-0x0000000000433000-memory.dmp

    Filesize

    204KB

  • memory/2816-25-0x0000000000400000-0x0000000000433000-memory.dmp

    Filesize

    204KB

  • memory/2816-35-0x0000000000400000-0x0000000000433000-memory.dmp

    Filesize

    204KB

  • memory/2816-34-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

    Filesize

    4KB

  • memory/2816-32-0x0000000000400000-0x0000000000433000-memory.dmp

    Filesize

    204KB

  • memory/2816-30-0x0000000000400000-0x0000000000433000-memory.dmp

    Filesize

    204KB

  • memory/2976-66-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2976-74-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2976-60-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2976-62-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2976-64-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2976-71-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2976-68-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB