Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
26/12/2023, 13:46
Behavioral task
behavioral1
Sample
734527aaf04fdf03ec81f8886e4f1b66.exe
Resource
win7-20231129-en
General
-
Target
734527aaf04fdf03ec81f8886e4f1b66.exe
-
Size
3.1MB
-
MD5
734527aaf04fdf03ec81f8886e4f1b66
-
SHA1
8c2180f02b9494dbff83edf5e4b0e0cffabccb96
-
SHA256
7d120e6aad230faf1811a9ad8876a124ae27fcafa97ddff4c1a3e7b7a19e5a03
-
SHA512
ba8d192965a89fd3319e0ed09bdee74876aea67c8d89c8370349bf79520ed84030a557b4c76f6c27091ee4c4136dcf69a4d3851aa52b18ad7318b37c637519a8
-
SSDEEP
98304:zdNIA2b8lIpIta0Icq+KPtYulORjiCSHwdlPtqM7RcS4FIKU21IEfrNdSf8x:zdNB4ianUstYuUR2CSHsVP8x
Malware Config
Extracted
netwire
174.127.99.159:7882
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
May-B
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
offline_keylogger
true
-
password
Password
-
registry_autorun
false
-
use_mutex
false
Extracted
azorult
https://gemateknindoperkasa.co.id/imag/index.php
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
NetWire RAT payload 7 IoCs
resource yara_rule behavioral1/memory/2624-39-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/2624-48-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/2624-52-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/2624-67-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/2624-66-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/2624-58-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/2624-44-0x0000000000400000-0x0000000000433000-memory.dmp netwire -
Executes dropped EXE 5 IoCs
pid Process 2880 test.exe 2820 File.exe 2740 tmp.exe 2624 svhost.exe 2828 svhost.exe -
Loads dropped DLL 8 IoCs
pid Process 2868 cmd.exe 2880 test.exe 2880 test.exe 2820 File.exe 2820 File.exe 2820 File.exe 2880 test.exe 2820 File.exe -
resource yara_rule behavioral1/memory/2748-1-0x0000000000400000-0x0000000000B9D000-memory.dmp upx behavioral1/memory/2748-79-0x0000000000400000-0x0000000000B9D000-memory.dmp upx behavioral1/memory/2748-83-0x0000000000400000-0x0000000000B9D000-memory.dmp upx -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2880 set thread context of 2624 2880 test.exe 49 PID 2820 set thread context of 2828 2820 File.exe 47 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
NTFS ADS 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier cmd.exe File opened for modification C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier cmd.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2880 test.exe 2820 File.exe 2880 test.exe 2820 File.exe 2880 test.exe 2820 File.exe 2880 test.exe 2820 File.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2880 test.exe Token: SeDebugPrivilege 2820 File.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2748 wrote to memory of 2868 2748 734527aaf04fdf03ec81f8886e4f1b66.exe 15 PID 2748 wrote to memory of 2868 2748 734527aaf04fdf03ec81f8886e4f1b66.exe 15 PID 2748 wrote to memory of 2868 2748 734527aaf04fdf03ec81f8886e4f1b66.exe 15 PID 2748 wrote to memory of 2868 2748 734527aaf04fdf03ec81f8886e4f1b66.exe 15 PID 2868 wrote to memory of 2880 2868 cmd.exe 13 PID 2868 wrote to memory of 2880 2868 cmd.exe 13 PID 2868 wrote to memory of 2880 2868 cmd.exe 13 PID 2868 wrote to memory of 2880 2868 cmd.exe 13 PID 2868 wrote to memory of 2880 2868 cmd.exe 13 PID 2868 wrote to memory of 2880 2868 cmd.exe 13 PID 2868 wrote to memory of 2880 2868 cmd.exe 13 PID 2880 wrote to memory of 2820 2880 test.exe 14 PID 2880 wrote to memory of 2820 2880 test.exe 14 PID 2880 wrote to memory of 2820 2880 test.exe 14 PID 2880 wrote to memory of 2820 2880 test.exe 14 PID 2880 wrote to memory of 2820 2880 test.exe 14 PID 2880 wrote to memory of 2820 2880 test.exe 14 PID 2880 wrote to memory of 2820 2880 test.exe 14 PID 2880 wrote to memory of 2624 2880 test.exe 49 PID 2880 wrote to memory of 2624 2880 test.exe 49 PID 2880 wrote to memory of 2624 2880 test.exe 49 PID 2880 wrote to memory of 2624 2880 test.exe 49 PID 2880 wrote to memory of 2624 2880 test.exe 49 PID 2820 wrote to memory of 2740 2820 File.exe 48 PID 2820 wrote to memory of 2740 2820 File.exe 48 PID 2820 wrote to memory of 2740 2820 File.exe 48 PID 2820 wrote to memory of 2740 2820 File.exe 48 PID 2880 wrote to memory of 2624 2880 test.exe 49 PID 2880 wrote to memory of 2624 2880 test.exe 49 PID 2820 wrote to memory of 2828 2820 File.exe 47 PID 2820 wrote to memory of 2828 2820 File.exe 47 PID 2820 wrote to memory of 2828 2820 File.exe 47 PID 2820 wrote to memory of 2828 2820 File.exe 47 PID 2820 wrote to memory of 2828 2820 File.exe 47 PID 2880 wrote to memory of 2624 2880 test.exe 49 PID 2820 wrote to memory of 2828 2820 File.exe 47 PID 2880 wrote to memory of 2624 2880 test.exe 49 PID 2820 wrote to memory of 2828 2820 File.exe 47 PID 2880 wrote to memory of 2624 2880 test.exe 49 PID 2820 wrote to memory of 2828 2820 File.exe 47 PID 2880 wrote to memory of 2624 2880 test.exe 49 PID 2880 wrote to memory of 2624 2880 test.exe 49 PID 2820 wrote to memory of 2828 2820 File.exe 47 PID 2820 wrote to memory of 2828 2820 File.exe 47 PID 2820 wrote to memory of 2944 2820 File.exe 46 PID 2820 wrote to memory of 2944 2820 File.exe 46 PID 2820 wrote to memory of 2944 2820 File.exe 46 PID 2820 wrote to memory of 2944 2820 File.exe 46 PID 2880 wrote to memory of 2020 2880 test.exe 45 PID 2880 wrote to memory of 2020 2880 test.exe 45 PID 2880 wrote to memory of 2020 2880 test.exe 45 PID 2880 wrote to memory of 2020 2880 test.exe 45 PID 2880 wrote to memory of 1680 2880 test.exe 42 PID 2880 wrote to memory of 1680 2880 test.exe 42 PID 2880 wrote to memory of 1680 2880 test.exe 42 PID 2880 wrote to memory of 1680 2880 test.exe 42 PID 2820 wrote to memory of 1540 2820 File.exe 41 PID 2820 wrote to memory of 1540 2820 File.exe 41 PID 2820 wrote to memory of 1540 2820 File.exe 41 PID 2820 wrote to memory of 1540 2820 File.exe 41 PID 1680 wrote to memory of 1372 1680 cmd.exe 33 PID 1680 wrote to memory of 1372 1680 cmd.exe 33 PID 1540 wrote to memory of 2760 1540 cmd.exe 38 PID 1680 wrote to memory of 1372 1680 cmd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\test.exetest.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Users\Admin\AppData\Local\Temp\File.exe"C:\Users\Admin\AppData\Local\Temp\File.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier3⤵
- NTFS ADS
PID:1664
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f3⤵
- Suspicious use of WriteProcessMemory
PID:1540
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/File.exe" "%temp%\FolderN\name.exe" /Y3⤵PID:2944
-
-
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"3⤵
- Executes dropped EXE
PID:2828
-
-
C:\Users\Admin\AppData\Roaming\tmp.exe"C:\Users\Admin\AppData\Roaming\tmp.exe"3⤵
- Executes dropped EXE
PID:2740
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier2⤵
- NTFS ADS
PID:1524
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1680
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/test.exe" "%temp%\FolderN\name.exe" /Y2⤵PID:2020
-
-
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"2⤵
- Executes dropped EXE
PID:2624
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c test.exe1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2868
-
C:\Users\Admin\AppData\Local\Temp\734527aaf04fdf03ec81f8886e4f1b66.exe"C:\Users\Admin\AppData\Local\Temp\734527aaf04fdf03ec81f8886e4f1b66.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2748
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f1⤵PID:1372
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f1⤵PID:2760
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
382KB
MD55e3647b8f7bddb2e4662d46d966aeb63
SHA159ac3f2585fcf6b30604e08ea8935f544df61082
SHA256c84e753ed7dcb9677060462d24928781fb614770d27c3bd43da15a53066df1d6
SHA512ee9e226f8d8dc30990dc66ff53c7d8fb7c55588c460a37accff1d67d4809abf4a7ff00e0f727dd90e2efd2d646b7026007b0b6c7bdd7e776bc9617b3710a4cae