Analysis
-
max time kernel
5s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
24-12-2023 16:19
Behavioral task
behavioral1
Sample
055977f6e7f47decf7db3c37071ab461.exe
Resource
win7-20231215-en
General
-
Target
055977f6e7f47decf7db3c37071ab461.exe
-
Size
3.1MB
-
MD5
055977f6e7f47decf7db3c37071ab461
-
SHA1
2efcdd61638cfe6b23fdd538bd1b98c84afa1f4a
-
SHA256
4476fe5ef44af31b5d1d99ba564cc6872678a1263bc047e82896eae1ebda70c7
-
SHA512
ba0af36c488539966e047b1891552b1ba5a74df199075929d2fc1052282453775f60f42bb16437cb9ba91fcee54d31ae8cfb97a5a6c516214da107f8ce34e4ad
-
SSDEEP
98304:EdNIA2b8lIpIta0Icq+KPtYulORjiCSHwdlPtqM7RcS4FIKU21IEfrNdSf82:EdNB4ianUstYuUR2CSHsVP82
Malware Config
Extracted
netwire
174.127.99.159:7882
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
May-B
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
offline_keylogger
true
-
password
Password
-
registry_autorun
false
-
use_mutex
false
Extracted
azorult
https://gemateknindoperkasa.co.id/imag/index.php
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
NetWire RAT payload 7 IoCs
Processes:
resource yara_rule behavioral1/memory/2748-38-0x0000000000080000-0x00000000000B3000-memory.dmp netwire behavioral1/memory/2748-48-0x0000000000080000-0x00000000000B3000-memory.dmp netwire behavioral1/memory/2748-56-0x0000000000080000-0x00000000000B3000-memory.dmp netwire behavioral1/memory/2748-71-0x0000000000080000-0x00000000000B3000-memory.dmp netwire behavioral1/memory/2748-65-0x0000000000080000-0x00000000000B3000-memory.dmp netwire behavioral1/memory/2748-42-0x0000000000080000-0x00000000000B3000-memory.dmp netwire behavioral1/memory/2748-40-0x0000000000080000-0x00000000000B3000-memory.dmp netwire -
Executes dropped EXE 2 IoCs
Processes:
test.exeFile.exepid process 2032 test.exe 2256 File.exe -
Loads dropped DLL 2 IoCs
Processes:
cmd.exetest.exepid process 1992 cmd.exe 2032 test.exe -
Processes:
resource yara_rule behavioral1/memory/1244-1-0x0000000000400000-0x0000000000B9D000-memory.dmp upx behavioral1/memory/1244-84-0x0000000000400000-0x0000000000B9D000-memory.dmp upx behavioral1/memory/1244-88-0x0000000000400000-0x0000000000B9D000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
test.exeFile.exepid process 2032 test.exe 2256 File.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
test.exeFile.exedescription pid process Token: SeDebugPrivilege 2032 test.exe Token: SeDebugPrivilege 2256 File.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
055977f6e7f47decf7db3c37071ab461.execmd.exetest.exedescription pid process target process PID 1244 wrote to memory of 1992 1244 055977f6e7f47decf7db3c37071ab461.exe cmd.exe PID 1244 wrote to memory of 1992 1244 055977f6e7f47decf7db3c37071ab461.exe cmd.exe PID 1244 wrote to memory of 1992 1244 055977f6e7f47decf7db3c37071ab461.exe cmd.exe PID 1244 wrote to memory of 1992 1244 055977f6e7f47decf7db3c37071ab461.exe cmd.exe PID 1992 wrote to memory of 2032 1992 cmd.exe test.exe PID 1992 wrote to memory of 2032 1992 cmd.exe test.exe PID 1992 wrote to memory of 2032 1992 cmd.exe test.exe PID 1992 wrote to memory of 2032 1992 cmd.exe test.exe PID 1992 wrote to memory of 2032 1992 cmd.exe test.exe PID 1992 wrote to memory of 2032 1992 cmd.exe test.exe PID 1992 wrote to memory of 2032 1992 cmd.exe test.exe PID 2032 wrote to memory of 2256 2032 test.exe File.exe PID 2032 wrote to memory of 2256 2032 test.exe File.exe PID 2032 wrote to memory of 2256 2032 test.exe File.exe PID 2032 wrote to memory of 2256 2032 test.exe File.exe PID 2032 wrote to memory of 2256 2032 test.exe File.exe PID 2032 wrote to memory of 2256 2032 test.exe File.exe PID 2032 wrote to memory of 2256 2032 test.exe File.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\test.exetest.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Users\Admin\AppData\Local\Temp\File.exe"C:\Users\Admin\AppData\Local\Temp\File.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2256 -
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"3⤵PID:2536
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier3⤵PID:2496
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f3⤵PID:1924
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/File.exe" "%temp%\FolderN\name.exe" /Y3⤵PID:2856
-
-
C:\Users\Admin\AppData\Roaming\tmp.exe"C:\Users\Admin\AppData\Roaming\tmp.exe"3⤵PID:2772
-
-
-
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"2⤵PID:2748
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/test.exe" "%temp%\FolderN\name.exe" /Y2⤵PID:2844
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier2⤵PID:2332
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f2⤵PID:1920
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c test.exe1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1992
-
C:\Users\Admin\AppData\Local\Temp\055977f6e7f47decf7db3c37071ab461.exe"C:\Users\Admin\AppData\Local\Temp\055977f6e7f47decf7db3c37071ab461.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1244
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f1⤵PID:1672
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f1⤵PID:1852
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD56c262385e4943c6df2fe75cdc60829f5
SHA1d1cdfd0bfb63bd8c663a464bd9eb56f1b8c1036b
SHA256d101c3aff9db07e1099389d3f8335660af35bc8b113dbd115c78f73bc8ba3a9c
SHA51216dfebf9f6c2e269e8108ababbc0434aba00eb632fcc8d8316ba70301e10246d18272cd891b73732a3e82bdc3b68c08b6161ab86c7e13b28c6bcf5ddb06dff96
-
Filesize
39KB
MD5981fcf1394dc9cea6aa37873d7ccaf79
SHA1cfcfe36a4abe39b68e1868c327c3cb70552b06c2
SHA256801cedcf175ad21d2ffcb344983240768ea494abf4929be52f30faaa7fc73964
SHA512b2bba7fc979c91393cb1f1ac9c9305ba8daadc59ed6fde4eb10c9f137dd26129b3f39ba732e6c719943a663b8c7321e58074f9b04be8e6b150bf438e48c69eed
-
Filesize
39KB
MD597ef7f4cd7692b12c148985a8cb824cf
SHA1fd5cb84bc10778e132a2ba9aca61298d020d1b7c
SHA25638582beccd2f5965e80fe960ae6df68c9a7eba6cbd0e5a2fec0ce35e73c10d23
SHA5121f78bd9bbe189ce03db735467d602e576490ecb60b7e507a498ed2c03e93e8a3eb3ecbe4b968dfa2154b69d04c5509d2b4d7a186d10b64c03a4a7ad514a0a12a
-
Filesize
59KB
MD50e17aa4d87e454296d2e047cfc7ad128
SHA1aa31527914a1a6e142b8888d21af5f5ad6a254b4
SHA25617f16072d20fd9346883ace7e2f239bb7a9edb017187cce270098cfcc989e251
SHA512eb36238ae86540e6307266e19404f6fd19806277f8e79fc045c873139a5bce2451d264a01a2c4fd94bae390760216bfabed795e1d8339fa64955da06bf9b02f9
-
Filesize
75KB
MD5d16f0f71f822801009950b068e4224b4
SHA1893e7717da7f8e2c019fe05000ceddf97339ebfd
SHA256f0e9bed60b890b92de23d5acef97aef7a7fd15b065553c85c7dce82db25b9460
SHA512c8a50d6e36e4e7c460c4f4962424d2cfb03b86814125aac70b1918491e0be04bf506c933a974c3aab3cb2bd65aceb096d2972d01d89425be6e176054ed7bf323
-
Filesize
116KB
MD59ac958c18ad2d2ee285c3cd0d8da6ac3
SHA1e2c07e82313100d59b4651252baeb9f0313a6032
SHA25683b349743d653d094732cf137ac51533afb4f3a27c7f51e72061826854e25a04
SHA5122ff3fb224f5e4988bc251cebe68af06173072b0527e5dbb579461dd440af59495ebde5ffc6f8495b8c026652b051d2ceb9b33bc8f8fa918d23332033d9342a21
-
Filesize
48KB
MD58fd87130721393eb8fc5aa578a8d1ea8
SHA1c7c571fc8c9575f5b7cd555b0eb171acd31dd4ed
SHA2565110cb7a22987929b9c3a2d03906341d502ef5706148c1620ed9a6c72a963a03
SHA51270a46846b5c13e0d605ea80bb4aca27859c62f50c77d193b029c1bb7b5b347b821109416c3d5ec8681e64a4b81fe7827d9fa1aa23898458b68936f24389da63e
-
Filesize
12KB
MD5eb459d148d206e637bcb62f5d5670f16
SHA17cc638b2dbaa1ad71dbd8b865dd3658aca2ec63d
SHA256aa93384744e3a19547ede754db38c1841906ee034aeb70adf118f95f6f73bc24
SHA51295d4a4ee3a7e78e78633ce64a9f07d7624a3b4d28de21d2644c7b2da94cdfcc6c3b4cd7412a5c8ff1cb4c87e27451e671de77b91853e89229692a7ee11ccda03
-
Filesize
89KB
MD5d676466bd9a8e3123c90731d3aabb7ab
SHA17d5c60ea4250fb87f3bd07c85267f109016c1d02
SHA2561af9fdfe5fcc659d74de33db35070bc9a867d9abaf73e1fdfa3a8fd55dec2dcc
SHA51297a81cc265e3e0a439daec89295b26971122dfe2920ca2f6efa90f20f691d4e4600e9e2f1eb06a8d7e3775478306b95b223774c5daf6b49c7b80348242778136
-
Filesize
7KB
MD5e0f3f80f9f902bcb59a1358a7c0bde2d
SHA1e08413e7092b5ea567d6bf3abfb594e9bfe32aef
SHA256b89be08f5813a1b911bc6af831706360009aeac589902d34848666f404b86ee0
SHA5126917b442b66c5bbbaab325fc468edfa11031e477e4855883a9ab07a17df78e6dcb24b876f0f3044afd1da9be8ac00a0dc80aef61773850dbc946cf8fb375b7f9
-
Filesize
35KB
MD517e85a5d4989d0ba5be0a006e20f71dd
SHA1f0841ec9137db7f2aef990a643e4ddc5726fd8d0
SHA2563d23b00d1db3895d8eddeb4b1e503a375510b6a96bf3a24c8841e00f4221e292
SHA51278a56ea78f11e54e4c88a1f654a66829211dbd8c64d4dacf58c301ffacd4f8b002401f8d58c46f6db1d99144bae74c684ca870a5f72e2fc8d0f0d0c4c10e9939
-
Filesize
56KB
MD581596fbaf73889f8a6ff86fe2e4f3c57
SHA10657f907d47b5410969474bd1b7bc0b1b82d57a1
SHA256067ead5087bb96b45720cd7b8439b4e5b5f53be461250b76f5916f33f513da8a
SHA5127633ddd3b9ff3983d864c9db7a4ab2cc3aab2a35cb0ae6aaa7be240bde7a4f6754383e4e4cff9d04d58458dc473281c09b2a4db902e8a8f30679890558b094fb
-
Filesize
34KB
MD5f7e10e136f64195cdb3b27813177c73b
SHA1ce3131ca7cb93b2b77f958dcdf0ec81c9daf8e99
SHA256241fb4c3900f3efb7989d83f80b9c95a7f6432d0dd61d238540dac58836a08d2
SHA51203b5510b69f5bb18269e13f58e34b027c2a7647402d8f4bb63d1f4e31ceace9060f8e63be2739811a5d2bb265f8f6a75bee4188eb4a3d9e02207dac0c906684f
-
Filesize
56KB
MD5791812a3c07f886ad9b3c6583e46a31e
SHA1554bb1e4e27d0a4520aca35136af35ba9e426bef
SHA256e1fc14e16993f186f3603edfd59ca467d1f55bcb4dca274c84045322bceb07bc
SHA512649268a6379a120a76ddac1abf8655c49a680fa04d429c0ba405f9ef3c3daf984d9d48be0ca76a33cdc2d3a8281cb989554c6cd79aff14b863720a246118baf0
-
Filesize
40KB
MD54bec5941d49cdbb5b64b9be14b9cd184
SHA1cbef625a19fb493f951e883479aa8b1dcd5825eb
SHA256d18f4f0ec7050c2938c1c459429c8be19b9a1e23058748299856c8cf63a22520
SHA5120fe637656df616ae96160e0db292477486480da800f9377d58de64da7d006ddd29f12ee234964aa311c3579cdcab616a50f5b2d301bc3691ae939ceaa4213955
-
Filesize
26KB
MD56a35849aca323fd2a56df3807483d871
SHA1b7f37796b93502b726e1e100be2edece87bb4470
SHA2566bee5eabafaadda58bbb2a02c90696689b893f2c7e9e92544fabf3ec972d45b9
SHA5121d884623c18aff3ce32e2efb32760ad45a8bbbd71c957918f0237d63721d7dcb6a0e8c141a5a6c2c386b3ffc3477248a356d4984fbaab5846bb48209071a6490
-
Filesize
88KB
MD5b165378520ea5f3cf49f2a11a5aa1f85
SHA136193fb69045507872293342ad04821c21239a3e
SHA2564eb0f32b7bca07ca333997bb8fd8428ad082d58f46a5d9d53210343c9fafc10b
SHA5127d9b50050f34d0147636b66a81c3369370543aea64dd6a74cb17183dd453f593119a204480677d49df37fe6b14ef78d3306c2d8dc120f47f6fbecfcf67cf6932
-
Filesize
16KB
MD54000b563d38037b2ed4e95f432b58f1a
SHA163f8f6f9643114b53e7c3d4f8343833dfe3779ec
SHA2565d5dc2666597186f89511bbf40dc87d89e6ce0cd9568ccfa0c6bc3c9c33bd19d
SHA512b2cd139a5a27ce1751f424a35ed590160bf4e48ed21d4771fd8776cba046c80281e60e95190f7d28b3c91883f3e5e9b76c86570e9dc0e42f55006654d4bb500e
-
Filesize
79KB
MD50d64d8325bb1b9bdd55b01bbd8359336
SHA1a13701c3263fe4da72a32cce9d8ceefb517fd7ee
SHA256be0497b832f9637a77e93e7139202d39d42cd0744d5fe6f348e4bfb111ca70b4
SHA51270b2273a6ab6144d298b8ad163191abb6e2429dbb19548be5f1c381def597344ffe81e542390c7f24b2cbff77021bdb8b33be027ace1cbee841679dc9b392f2c
-
Filesize
112KB
MD5bae2b04e1160950e570661f55d7cd6f8
SHA1f4abc073a091292547dda85d0ba044cab231c8da
SHA256ab0744c19af062c698e94e8eb9ee0e67bcf9a078f53d2a6a848406e2413c4d59
SHA5121bfef1217a6e2ecacee407eed70df9205cbfabb4ddfe06fcc11a7ddf2b42262ec3ab61421474b56b338fa76ffea9beac73530650d39eff61dffcfc25a7fe45b6