Analysis
-
max time kernel
120s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
24-12-2023 22:08
Behavioral task
behavioral1
Sample
14a8c2f67d92486c89eac26af4d2018d.exe
Resource
win7-20231215-en
General
-
Target
14a8c2f67d92486c89eac26af4d2018d.exe
-
Size
3.1MB
-
MD5
14a8c2f67d92486c89eac26af4d2018d
-
SHA1
0e3ac0615936d2f2b371b751ddc60396c134c0b1
-
SHA256
e561b6430b7eada808e069b7d7eb49c573e1f68007e3c87c4320039a5d599c52
-
SHA512
55f366abda35de1a6af889543e68bc1a56ed2ddcddab1d29387edd3fb552e14fb2c08cc6ee50f7f58b85ab329bb1173b5590fa7f2d70165e716ef0846b17d86c
-
SSDEEP
98304:adNIA2b8lIpIta0Icq+KPtYulORjiCSHwdlPtqM7RcS4FIKU21IEfrNdSf85:adNB4ianUstYuUR2CSHsVP85
Malware Config
Extracted
netwire
174.127.99.159:7882
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
May-B
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
offline_keylogger
true
-
password
Password
-
registry_autorun
false
-
use_mutex
false
Extracted
azorult
https://gemateknindoperkasa.co.id/imag/index.php
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
NetWire RAT payload 8 IoCs
Processes:
resource yara_rule behavioral1/memory/3044-27-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/3044-35-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/3044-37-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/3044-32-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/3044-30-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/3044-29-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/3044-28-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/3044-80-0x0000000000400000-0x0000000000433000-memory.dmp netwire -
Executes dropped EXE 5 IoCs
Processes:
test.exeFile.exesvhost.exetmp.exesvhost.exepid process 2352 test.exe 2728 File.exe 3044 svhost.exe 2620 tmp.exe 3024 svhost.exe -
Loads dropped DLL 8 IoCs
Processes:
cmd.exetest.exeFile.exepid process 3020 cmd.exe 2352 test.exe 2352 test.exe 2728 File.exe 2728 File.exe 2728 File.exe 2352 test.exe 2728 File.exe -
Processes:
resource yara_rule behavioral1/memory/2492-1-0x0000000000400000-0x0000000000B9E000-memory.dmp upx behavioral1/memory/2492-72-0x0000000000400000-0x0000000000B9E000-memory.dmp upx behavioral1/memory/2492-79-0x0000000000400000-0x0000000000B9E000-memory.dmp upx -
Suspicious use of SetThreadContext 2 IoCs
Processes:
test.exeFile.exedescription pid process target process PID 2352 set thread context of 3044 2352 test.exe svhost.exe PID 2728 set thread context of 3024 2728 File.exe svhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
NTFS ADS 2 IoCs
Processes:
cmd.execmd.exedescription ioc process File created C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier cmd.exe File opened for modification C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier cmd.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
test.exeFile.exepid process 2352 test.exe 2728 File.exe 2352 test.exe 2728 File.exe 2352 test.exe 2728 File.exe 2728 File.exe 2352 test.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
test.exeFile.exedescription pid process Token: SeDebugPrivilege 2352 test.exe Token: SeDebugPrivilege 2728 File.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
14a8c2f67d92486c89eac26af4d2018d.execmd.exetest.exeFile.execmd.exedescription pid process target process PID 2492 wrote to memory of 3020 2492 14a8c2f67d92486c89eac26af4d2018d.exe cmd.exe PID 2492 wrote to memory of 3020 2492 14a8c2f67d92486c89eac26af4d2018d.exe cmd.exe PID 2492 wrote to memory of 3020 2492 14a8c2f67d92486c89eac26af4d2018d.exe cmd.exe PID 2492 wrote to memory of 3020 2492 14a8c2f67d92486c89eac26af4d2018d.exe cmd.exe PID 3020 wrote to memory of 2352 3020 cmd.exe test.exe PID 3020 wrote to memory of 2352 3020 cmd.exe test.exe PID 3020 wrote to memory of 2352 3020 cmd.exe test.exe PID 3020 wrote to memory of 2352 3020 cmd.exe test.exe PID 3020 wrote to memory of 2352 3020 cmd.exe test.exe PID 3020 wrote to memory of 2352 3020 cmd.exe test.exe PID 3020 wrote to memory of 2352 3020 cmd.exe test.exe PID 2352 wrote to memory of 2728 2352 test.exe File.exe PID 2352 wrote to memory of 2728 2352 test.exe File.exe PID 2352 wrote to memory of 2728 2352 test.exe File.exe PID 2352 wrote to memory of 2728 2352 test.exe File.exe PID 2352 wrote to memory of 2728 2352 test.exe File.exe PID 2352 wrote to memory of 2728 2352 test.exe File.exe PID 2352 wrote to memory of 2728 2352 test.exe File.exe PID 2352 wrote to memory of 3044 2352 test.exe svhost.exe PID 2352 wrote to memory of 3044 2352 test.exe svhost.exe PID 2352 wrote to memory of 3044 2352 test.exe svhost.exe PID 2352 wrote to memory of 3044 2352 test.exe svhost.exe PID 2352 wrote to memory of 3044 2352 test.exe svhost.exe PID 2352 wrote to memory of 3044 2352 test.exe svhost.exe PID 2352 wrote to memory of 3044 2352 test.exe svhost.exe PID 2352 wrote to memory of 3044 2352 test.exe svhost.exe PID 2352 wrote to memory of 3044 2352 test.exe svhost.exe PID 2352 wrote to memory of 3044 2352 test.exe svhost.exe PID 2352 wrote to memory of 3044 2352 test.exe svhost.exe PID 2352 wrote to memory of 3044 2352 test.exe svhost.exe PID 2728 wrote to memory of 2620 2728 File.exe tmp.exe PID 2728 wrote to memory of 2620 2728 File.exe tmp.exe PID 2728 wrote to memory of 2620 2728 File.exe tmp.exe PID 2728 wrote to memory of 2620 2728 File.exe tmp.exe PID 2352 wrote to memory of 3048 2352 test.exe cmd.exe PID 2352 wrote to memory of 3048 2352 test.exe cmd.exe PID 2352 wrote to memory of 3048 2352 test.exe cmd.exe PID 2352 wrote to memory of 3048 2352 test.exe cmd.exe PID 2352 wrote to memory of 1740 2352 test.exe cmd.exe PID 2352 wrote to memory of 1740 2352 test.exe cmd.exe PID 2352 wrote to memory of 1740 2352 test.exe cmd.exe PID 2352 wrote to memory of 1740 2352 test.exe cmd.exe PID 1740 wrote to memory of 2916 1740 cmd.exe reg.exe PID 1740 wrote to memory of 2916 1740 cmd.exe reg.exe PID 1740 wrote to memory of 2916 1740 cmd.exe reg.exe PID 1740 wrote to memory of 2916 1740 cmd.exe reg.exe PID 2728 wrote to memory of 3024 2728 File.exe svhost.exe PID 2728 wrote to memory of 3024 2728 File.exe svhost.exe PID 2728 wrote to memory of 3024 2728 File.exe svhost.exe PID 2728 wrote to memory of 3024 2728 File.exe svhost.exe PID 2728 wrote to memory of 3024 2728 File.exe svhost.exe PID 2728 wrote to memory of 3024 2728 File.exe svhost.exe PID 2728 wrote to memory of 3024 2728 File.exe svhost.exe PID 2728 wrote to memory of 3024 2728 File.exe svhost.exe PID 2728 wrote to memory of 3024 2728 File.exe svhost.exe PID 2728 wrote to memory of 3024 2728 File.exe svhost.exe PID 2728 wrote to memory of 1928 2728 File.exe cmd.exe PID 2728 wrote to memory of 1928 2728 File.exe cmd.exe PID 2728 wrote to memory of 1928 2728 File.exe cmd.exe PID 2728 wrote to memory of 1928 2728 File.exe cmd.exe PID 2352 wrote to memory of 1892 2352 test.exe cmd.exe PID 2352 wrote to memory of 1892 2352 test.exe cmd.exe PID 2352 wrote to memory of 1892 2352 test.exe cmd.exe PID 2352 wrote to memory of 1892 2352 test.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\14a8c2f67d92486c89eac26af4d2018d.exe"C:\Users\Admin\AppData\Local\Temp\14a8c2f67d92486c89eac26af4d2018d.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c test.exe2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Users\Admin\AppData\Local\Temp\test.exetest.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Users\Admin\AppData\Local\Temp\File.exe"C:\Users\Admin\AppData\Local\Temp\File.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f5⤵PID:1020
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f6⤵PID:800
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier5⤵
- NTFS ADS
PID:380
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/File.exe" "%temp%\FolderN\name.exe" /Y5⤵PID:1928
-
-
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"5⤵
- Executes dropped EXE
PID:3024
-
-
C:\Users\Admin\AppData\Roaming\tmp.exe"C:\Users\Admin\AppData\Roaming\tmp.exe"5⤵
- Executes dropped EXE
PID:2620
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/test.exe" "%temp%\FolderN\name.exe" /Y4⤵PID:3048
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f4⤵
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f5⤵PID:2916
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier4⤵
- NTFS ADS
PID:1892
-
-
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"4⤵
- Executes dropped EXE
PID:3044
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
849KB
MD5f3680c0a453ef819c2852504f847d313
SHA1d66cb13c06ca8c1e731f0ca9ffc55bcb81050182
SHA2566dc0ddf50946ec23918ca8a37293495b70d44edc039c2574f8c3b115bc6f1783
SHA512cfdbd78c14433993b9b769735ee0502f93f479ca5ab0b59a49e2e0e17a4bc470cca7dbc035bdb3d456d035adc0b26cb13ee817e7ce3d72a5547c50bf2c23cd9f
-
Filesize
689KB
MD51d8b90f450ee3c42b1ea089770649bd0
SHA1ee824e51ae6241397b834b03e9a57ca9e25ed961
SHA256c96cd3d05af7cb3f0fefda245856e0c78eace9358c43b7b2bde31a35e938d5be
SHA512573b70b57e7979466c310670ca51d7f518a62c164140abf73694717ff5a349920b2149bd2843404dff1990d63535cab8a537883c9cd8424e2535546724892f64
-
Filesize
947B
MD528caa74a801b8862cdda90ae77893064
SHA11d735dc58eaaa11e9795f8627ac3f46f80e7520f
SHA25681f2e5768608c46c1e904d2407f9f395377f20e41dc5c83a0d21f861a5516b68
SHA512cb6863382f089d51329e2fc295970a553381f3a44d4ed0c0eeb69743463cbbb89b842682e84f4bfef1dfaaf641e7c3f30d68b932b6418250069a1dd11c0c79ad
-
Filesize
255KB
MD59af17c8393f0970ee5136bd3ffa27001
SHA14b285b72c1a11285a25f31f2597e090da6bbc049
SHA25671d6a7a3fe5f8dc878cd5bdeca0e09177efb85c01e9a8a10a95262cabefaa019
SHA512b90f7de7d5ce72dccb264c7ba609e173c529b9d99ed9a63f88632bc58b1a994bbb727365f519c73b979f8918bd6de3c39a9f0347eb3a4bccdce4b2772a6516a3
-
Filesize
852KB
MD519140b5d83396583e58f5cf7107b0b4d
SHA134b1bafb356984407673a0578eaa8ce652710401
SHA256d16408d2f642fe2c30b414a527c440c977369ede5df5fc595e592acd0297cbed
SHA5129bf09394c41dc6126a3f82a523c36cc67707d432aabebff5fbe44d79bbc883cc51c5f816b7f05dfadd0deb8ac50c6e3a9a25146bde5dd909d06f9c1e34c7ec69
-
Filesize
924KB
MD5c55789533de0df0aeddbf3b8d0a9ded7
SHA1025631f7230922e9f000d3a5f7c4629a5b723bb7
SHA256c2db13b3ffb0c8b2b30c0d7f4e204917416fc00f32d9a61a372d8d0f3c463c4b
SHA51247a183f5772657bfe0480bc83590c6277d180252ef82ea5730ca0ffed63154bba27204929cc1bec5c2fee2cc680fb5116d9d4e80830c5a9910fb19a3e13b70f0
-
Filesize
112KB
MD5bae2b04e1160950e570661f55d7cd6f8
SHA1f4abc073a091292547dda85d0ba044cab231c8da
SHA256ab0744c19af062c698e94e8eb9ee0e67bcf9a078f53d2a6a848406e2413c4d59
SHA5121bfef1217a6e2ecacee407eed70df9205cbfabb4ddfe06fcc11a7ddf2b42262ec3ab61421474b56b338fa76ffea9beac73530650d39eff61dffcfc25a7fe45b6
-
Filesize
342KB
MD537c82e15058e2f8f5e9525b956e6440d
SHA13bf20d00bd7a7943c4066d534f5b276cac5ae39f
SHA25680c4716318f874881151c78c4dce9a0a01be4294834f33ee7f12a8a34bb8b2b7
SHA5125c9c37a13cac634771ae18736845b8e7c1a33fd8c6c9ae564f6863b5033a68565f0fd3da555d15870bbc547cc549153c096c44f2d7ced828baffdcfa8641da0a
-
Filesize
469KB
MD53e35b9f96267fdbc616ccef15e39ea46
SHA115c15fa5abb6df1f1acab701cd519005a2ce1c92
SHA256e6a1c7a073fb06e30bfd8cfed7c75591001d33d17574748e399ce9772ee71324
SHA5120f286ce8927e249b4e8a27556e1a0b91239eb1c3be70bb1fd4f29213c6f809428cc650d20d5d09bfff582dd435ef7b64c12bbbe1a23c9bc26e2cc8e415d972f8
-
Filesize
508KB
MD5a26e74a4fb8f698bddff87186a8a5d76
SHA15dd4dc75b11a694a8a7ba770c66ae45bf92d39b2
SHA2564b1df1e98ba24aef2b02cf41d1871edd11311f948ceaec2977ff532d319f0b6e
SHA512c5385a7e5427dd0ff6d215c059f2a74c0ed580ebd41c0fdc60e80b6cd08e6dfa427574645553526a3b497323fca5ae30c3cc5d76d29b5c84f766359e716a8880
-
Filesize
37KB
MD54c1282b7de4d404de606467ad0e7e481
SHA1121e9873546321452172b5cd3c686b7999c6b756
SHA25668f839316bac590ee93895a374a8a5a3215359fde2b7cb103e281df793756a44
SHA5124dbf7b1c047f63bc07612f16e6d308b8c03b07f0c6cc64e3c32b8dcd7c849b9de4ad3bb5820395999c9ab39f5eb3371b3789c88dec17dee7d5be220e81216d1a
-
Filesize
877KB
MD5ae39329e3d962d9e18ab3cc0c7e43aeb
SHA1a1d37a96ae7038e1ab2039550f654172445ba636
SHA25695b801204571661490c1fb1ee24b6ddd908f8ae8c447b8c99032f526b37b8e2b
SHA512a8f6e331583e1e64d1c77993be095940f949cb3fcecd97da2c6dba95e697e533c56123ec879367249f3fba77796b4e2983e90d75f1529e9ef018c510422079a8