Analysis
-
max time kernel
145s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2023 13:21
Behavioral task
behavioral1
Sample
2154259d0522fde002e4debbe1d32513.exe
Resource
win7-20231129-en
General
-
Target
2154259d0522fde002e4debbe1d32513.exe
-
Size
3.1MB
-
MD5
2154259d0522fde002e4debbe1d32513
-
SHA1
b401e36f949e51bc412e74603b6bc8dfb64c89e8
-
SHA256
ea4e0d1e51eacda3ea64e16d591d227c338839372aaef81d728821161f2d9cce
-
SHA512
2a3b349fdd26add34032d363de92991b5f50ebd52664e085c24f7d27eaa6c29706ce1e732070109dae73748aa5b7cd7c268d500daab85a4774a679f0bbc56259
-
SSDEEP
98304:IdNIA2b8lIpIta0Icq+KPtYulORjiCSHwdlPtqM7RcS4FIKU21IEfrNdSf87:IdNB4ianUstYuUR2CSHsVP87
Malware Config
Extracted
netwire
174.127.99.159:7882
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
May-B
-
keylogger_dir
C:\Users\Admin\AppData\Roaming\Logs\
-
lock_executable
false
-
offline_keylogger
true
-
password
Password
-
registry_autorun
false
-
use_mutex
false
Extracted
azorult
https://gemateknindoperkasa.co.id/imag/index.php
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
NetWire RAT payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/3256-31-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/3256-30-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/3256-27-0x0000000000400000-0x0000000000433000-memory.dmp netwire -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
test.exeFile.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation test.exe Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation File.exe -
Executes dropped EXE 5 IoCs
Processes:
test.exeFile.exesvhost.exetmp.exesvhost.exepid process 1944 test.exe 1316 File.exe 3256 svhost.exe 4188 tmp.exe 5076 svhost.exe -
Processes:
resource yara_rule behavioral2/memory/1836-0-0x0000000000400000-0x0000000000B9D000-memory.dmp upx behavioral2/memory/1836-62-0x0000000000400000-0x0000000000B9D000-memory.dmp upx behavioral2/memory/1836-66-0x0000000000400000-0x0000000000B9D000-memory.dmp upx -
Suspicious use of SetThreadContext 2 IoCs
Processes:
test.exeFile.exedescription pid process target process PID 1944 set thread context of 3256 1944 test.exe svhost.exe PID 1316 set thread context of 5076 1316 File.exe svhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process 4304 5076 WerFault.exe -
NTFS ADS 2 IoCs
Processes:
cmd.execmd.exedescription ioc process File created C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier cmd.exe File created C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier cmd.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
test.exeFile.exepid process 1944 test.exe 1316 File.exe 1944 test.exe 1944 test.exe 1944 test.exe 1316 File.exe 1316 File.exe 1316 File.exe 1944 test.exe 1316 File.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
test.exeFile.exedescription pid process Token: SeDebugPrivilege 1944 test.exe Token: SeDebugPrivilege 1316 File.exe -
Suspicious use of WriteProcessMemory 56 IoCs
Processes:
2154259d0522fde002e4debbe1d32513.execmd.exetest.exeFile.execmd.execmd.exedescription pid process target process PID 1836 wrote to memory of 2200 1836 2154259d0522fde002e4debbe1d32513.exe cmd.exe PID 1836 wrote to memory of 2200 1836 2154259d0522fde002e4debbe1d32513.exe cmd.exe PID 1836 wrote to memory of 2200 1836 2154259d0522fde002e4debbe1d32513.exe cmd.exe PID 2200 wrote to memory of 1944 2200 cmd.exe test.exe PID 2200 wrote to memory of 1944 2200 cmd.exe test.exe PID 2200 wrote to memory of 1944 2200 cmd.exe test.exe PID 1944 wrote to memory of 1316 1944 test.exe File.exe PID 1944 wrote to memory of 1316 1944 test.exe File.exe PID 1944 wrote to memory of 1316 1944 test.exe File.exe PID 1944 wrote to memory of 3256 1944 test.exe svhost.exe PID 1944 wrote to memory of 3256 1944 test.exe svhost.exe PID 1944 wrote to memory of 3256 1944 test.exe svhost.exe PID 1944 wrote to memory of 3256 1944 test.exe svhost.exe PID 1944 wrote to memory of 3256 1944 test.exe svhost.exe PID 1944 wrote to memory of 3256 1944 test.exe svhost.exe PID 1944 wrote to memory of 3256 1944 test.exe svhost.exe PID 1944 wrote to memory of 3256 1944 test.exe svhost.exe PID 1944 wrote to memory of 3256 1944 test.exe svhost.exe PID 1944 wrote to memory of 3256 1944 test.exe svhost.exe PID 1944 wrote to memory of 3256 1944 test.exe svhost.exe PID 1316 wrote to memory of 4188 1316 File.exe tmp.exe PID 1316 wrote to memory of 4188 1316 File.exe tmp.exe PID 1316 wrote to memory of 4188 1316 File.exe tmp.exe PID 1944 wrote to memory of 1868 1944 test.exe cmd.exe PID 1944 wrote to memory of 1868 1944 test.exe cmd.exe PID 1944 wrote to memory of 1868 1944 test.exe cmd.exe PID 1316 wrote to memory of 5076 1316 File.exe svhost.exe PID 1944 wrote to memory of 3736 1944 test.exe cmd.exe PID 1944 wrote to memory of 3736 1944 test.exe cmd.exe PID 1944 wrote to memory of 3736 1944 test.exe cmd.exe PID 1316 wrote to memory of 5076 1316 File.exe svhost.exe PID 1316 wrote to memory of 5076 1316 File.exe svhost.exe PID 1316 wrote to memory of 5076 1316 File.exe svhost.exe PID 1316 wrote to memory of 5076 1316 File.exe svhost.exe PID 1316 wrote to memory of 5076 1316 File.exe svhost.exe PID 1316 wrote to memory of 5076 1316 File.exe svhost.exe PID 1316 wrote to memory of 5076 1316 File.exe svhost.exe PID 1316 wrote to memory of 5076 1316 File.exe svhost.exe PID 3736 wrote to memory of 4432 3736 cmd.exe reg.exe PID 3736 wrote to memory of 4432 3736 cmd.exe reg.exe PID 3736 wrote to memory of 4432 3736 cmd.exe reg.exe PID 1944 wrote to memory of 3360 1944 test.exe cmd.exe PID 1944 wrote to memory of 3360 1944 test.exe cmd.exe PID 1944 wrote to memory of 3360 1944 test.exe cmd.exe PID 1316 wrote to memory of 320 1316 File.exe cmd.exe PID 1316 wrote to memory of 320 1316 File.exe cmd.exe PID 1316 wrote to memory of 320 1316 File.exe cmd.exe PID 1316 wrote to memory of 4012 1316 File.exe cmd.exe PID 1316 wrote to memory of 4012 1316 File.exe cmd.exe PID 1316 wrote to memory of 4012 1316 File.exe cmd.exe PID 4012 wrote to memory of 3456 4012 cmd.exe reg.exe PID 4012 wrote to memory of 3456 4012 cmd.exe reg.exe PID 4012 wrote to memory of 3456 4012 cmd.exe reg.exe PID 1316 wrote to memory of 1764 1316 File.exe cmd.exe PID 1316 wrote to memory of 1764 1316 File.exe cmd.exe PID 1316 wrote to memory of 1764 1316 File.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2154259d0522fde002e4debbe1d32513.exe"C:\Users\Admin\AppData\Local\Temp\2154259d0522fde002e4debbe1d32513.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1836 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c test.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Users\Admin\AppData\Local\Temp\test.exetest.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Users\Admin\AppData\Local\Temp\File.exe"C:\Users\Admin\AppData\Local\Temp\File.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f5⤵
- Suspicious use of WriteProcessMemory
PID:4012 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f6⤵PID:3456
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier5⤵
- NTFS ADS
PID:1764
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/File.exe" "%temp%\FolderN\name.exe" /Y5⤵PID:320
-
-
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"5⤵
- Executes dropped EXE
PID:5076
-
-
C:\Users\Admin\AppData\Roaming\tmp.exe"C:\Users\Admin\AppData\Roaming\tmp.exe"5⤵
- Executes dropped EXE
PID:4188
-
-
-
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"4⤵
- Executes dropped EXE
PID:3256
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/test.exe" "%temp%\FolderN\name.exe" /Y4⤵PID:1868
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier4⤵
- NTFS ADS
PID:3360
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f4⤵
- Suspicious use of WriteProcessMemory
PID:3736
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5076 -ip 50761⤵PID:2428
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5076 -s 3601⤵
- Program crash
PID:4304
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f1⤵PID:4432
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
123KB
MD5329e555e1325678a1f18803c2c1d0d4f
SHA105dc194481c1b8b8c4d130be53f4995b83d61a8f
SHA2560b6828490f7cccbdbbfed89a42d7f3f4e2f19acc0145383a1119dd1d6eeabf2c
SHA512738ca8460a1c40b389a4615a0519c09d921ad7a9c993ac315ad2c1f025227369dfc70a5f5d7ef25feaaf5039ce64f22e7e762fc8974573da099bdaa92afca229
-
Filesize
91KB
MD5d74bdb83e6769b8546ed0a73fec7b343
SHA1622a23c99442012aba8550b7fa61873dce9826c9
SHA256a16b8912005db8ede70c825c05c230b400b5ea39b8ad675eabbeae0529d67de8
SHA512dccb9889b03a06c28226cf6cde8cfd6c81fa1616cd7f034f14cc7ed5bb580e181cec039da9d9e65e8adad114080c96479d1144a91ce5ec6f495b4dddd2606d8a
-
Filesize
157KB
MD57c339b8b5e59b0b04d14dfe4386aab45
SHA1f7c614a9803f483a97e42d00189115dd392e6bcd
SHA25661158dc15fc56c54102e98af5050cf0004948b27117a1168a5731d55268608e4
SHA512b3d52ece45cedced887882da59dc87e5c7dcad069adcc4859685ba17142bb296b9cf3e8a2e699ea2eed2be9141bc1b676cef8ae21908b397b7c7a81dab1b53c0
-
Filesize
342KB
MD5e74026c1c82c299914219bc5d5e1ede8
SHA1096a9f0f99888680d5aa9c4a009414c24deffe29
SHA2566aef1d6af2befc9311ca58fa266bd2ffaec776f3669207a82f9e76ab3df03200
SHA5126038bab66f21a91c3c8069a4df861be662c5999b3bf3a33beebf20c9ecf8fab974e01df7afb93bc549c3f63908b18d9a03af97145615da352d8aae97600ceb72
-
Filesize
342KB
MD537c82e15058e2f8f5e9525b956e6440d
SHA13bf20d00bd7a7943c4066d534f5b276cac5ae39f
SHA25680c4716318f874881151c78c4dce9a0a01be4294834f33ee7f12a8a34bb8b2b7
SHA5125c9c37a13cac634771ae18736845b8e7c1a33fd8c6c9ae564f6863b5033a68565f0fd3da555d15870bbc547cc549153c096c44f2d7ced828baffdcfa8641da0a
-
Filesize
1KB
MD57c9811dc22968fff913adfe99cd51359
SHA1aad05f31222ef6198d8630394f71ad4480185490
SHA2568a972153c746a87fcddf4eb0d5eb1d29d86cb310cec3110a49c9d2cf9d50d62d
SHA51287439af2664baacea812b824a4c5e5e8dc40ded579b87f7ae733ff915720a14cb30184380812664b2641bc9ceb505a27ba7d18d89312d6090011b1f846657aae
-
Filesize
96KB
MD5c7d60075c2c4e6ab6a8be139ce75f9fe
SHA1fb21746747f026cffc9f485bd518977393630372
SHA2562a07e5826c30d362c5e5aa0629606229a666ff917f89456ea05cf4fe96b3a934
SHA512ba9ee4edcf556455beb315879015f28c16bf3ca7abcf7321743c479c26f9255217cca324381e67e20ee7053eadd713aae2abf887bab5715de5dd04f19c48e11e
-
Filesize
256KB
MD58fdf47e0ff70c40ed3a17014aeea4232
SHA1e6256a0159688f0560b015da4d967f41cbf8c9bd
SHA256ed9884bac608c06b7057037cc91d90e4ae5f74dd2dbce2af476699c6d4492d82
SHA512bd69d092ed4f9c5e1f24eaf5ec79fb316469d53849dc798fae0fcba5e90869b77ee924c23cc6f692198ff25827ab60ad47bb46cadd6e0aadde7731cbafb013be
-
Filesize
437KB
MD5eee5f953014212715f7b2e587ae0177d
SHA170096f60fc6ee5743a21c247d19308b43c5820d9
SHA25616fc27393e8a0265b6fb1e9155828005879db7dc871b74ed14ddd34fd837d150
SHA512ea30b7ad2017c516a8caf7e58e6fd16f858081a9509a9f575d152cfa95e0d7d9d40b14973d42f26fe334c8da89d33f344190f07b6a9f185379f53f5a803abf5d
-
Filesize
485KB
MD57a42dc9a889a26810a4dfb12f2fd173d
SHA1b90685dad7c5322d693ab4e2db28d0f3a45a2c1b
SHA256a49989d305299cdd06e4355f3e35434ec4bb241ac034dbc0f5c6a728de9fd79c
SHA512bc2eb15c8023cc6f45faa1e46949b2fd49e2e6710cc8b0b5d4c7604c94c5fee595b5b2d179975d4c2c2ea9c9c1bf0e1b2082466fdde243945a4d350d6d64b360
-
Filesize
1KB
MD518b9d3f54162c47c84059a0c8828c35f
SHA180d2eb70f325b6de231d5eb9232ca4a5ff8051b5
SHA25670d55029d146879d4f5871397ac2e06efb67a27ac67749ca96ccd8317f17ecf5
SHA51289c88d013766df97b9a7e6833a39e9479e102dd934b8e90401d5f9d28c548fad17cb943ea72ede518c22af70e343c6e1eed67509453f3e522ecb3ee8297884a7
-
Filesize
112KB
MD5bae2b04e1160950e570661f55d7cd6f8
SHA1f4abc073a091292547dda85d0ba044cab231c8da
SHA256ab0744c19af062c698e94e8eb9ee0e67bcf9a078f53d2a6a848406e2413c4d59
SHA5121bfef1217a6e2ecacee407eed70df9205cbfabb4ddfe06fcc11a7ddf2b42262ec3ab61421474b56b338fa76ffea9beac73530650d39eff61dffcfc25a7fe45b6