Analysis
-
max time kernel
172s -
max time network
180s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
26-12-2023 18:21
Behavioral task
behavioral1
Sample
83c240334d59ab179ce55d8700b2dd60.exe
Resource
win7-20231215-en
General
-
Target
83c240334d59ab179ce55d8700b2dd60.exe
-
Size
3.1MB
-
MD5
83c240334d59ab179ce55d8700b2dd60
-
SHA1
80c7975a06cd812c8ff577194e4c0d53e76e738f
-
SHA256
567f28eba91363ccb4e919ea9a9d0171cfb1efe9957a836fdc76ab5dd23b3204
-
SHA512
d199634714fb7886d8dd7499f56a963b5fc4b6eed8172bf84afa28f4f098efd455b1494116931544d078966106062583b0dcc66a06a98d9a3ea18f3e7fa7fbba
-
SSDEEP
98304:tdNIA2b8lIpIta0Icq+KPtYulORjiCSHwdlPtqM7RcS4FIKU21IEfrNdSf8x:tdNB4ianUstYuUR2CSHsVP8x
Malware Config
Extracted
netwire
174.127.99.159:7882
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
May-B
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
offline_keylogger
true
-
password
Password
-
registry_autorun
false
-
use_mutex
false
Extracted
azorult
https://gemateknindoperkasa.co.id/imag/index.php
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
NetWire RAT payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/1940-32-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/1940-34-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/1940-29-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/1940-69-0x0000000000400000-0x0000000000433000-memory.dmp netwire -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
test.exeFile.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\Control Panel\International\Geo\Nation test.exe Key value queried \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\Control Panel\International\Geo\Nation File.exe -
Executes dropped EXE 5 IoCs
Processes:
test.exeFile.exesvhost.exetmp.exesvhost.exepid process 2352 test.exe 1328 File.exe 1940 svhost.exe 2744 tmp.exe 4204 svhost.exe -
Processes:
resource yara_rule behavioral2/memory/392-0-0x0000000000400000-0x0000000000B9D000-memory.dmp upx behavioral2/memory/392-5-0x0000000000400000-0x0000000000B9D000-memory.dmp upx behavioral2/memory/392-66-0x0000000000400000-0x0000000000B9D000-memory.dmp upx -
Suspicious use of SetThreadContext 2 IoCs
Processes:
test.exeFile.exedescription pid process target process PID 2352 set thread context of 1940 2352 test.exe svhost.exe PID 1328 set thread context of 4204 1328 File.exe svhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
NTFS ADS 2 IoCs
Processes:
cmd.execmd.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier cmd.exe File created C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier cmd.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
test.exeFile.exepid process 2352 test.exe 1328 File.exe 2352 test.exe 2352 test.exe 1328 File.exe 1328 File.exe 2352 test.exe 1328 File.exe 2352 test.exe 1328 File.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
test.exeFile.exedescription pid process Token: SeDebugPrivilege 2352 test.exe Token: SeDebugPrivilege 1328 File.exe -
Suspicious use of WriteProcessMemory 56 IoCs
Processes:
83c240334d59ab179ce55d8700b2dd60.execmd.exetest.exeFile.execmd.execmd.exedescription pid process target process PID 392 wrote to memory of 3448 392 83c240334d59ab179ce55d8700b2dd60.exe cmd.exe PID 392 wrote to memory of 3448 392 83c240334d59ab179ce55d8700b2dd60.exe cmd.exe PID 392 wrote to memory of 3448 392 83c240334d59ab179ce55d8700b2dd60.exe cmd.exe PID 3448 wrote to memory of 2352 3448 cmd.exe test.exe PID 3448 wrote to memory of 2352 3448 cmd.exe test.exe PID 3448 wrote to memory of 2352 3448 cmd.exe test.exe PID 2352 wrote to memory of 1328 2352 test.exe File.exe PID 2352 wrote to memory of 1328 2352 test.exe File.exe PID 2352 wrote to memory of 1328 2352 test.exe File.exe PID 2352 wrote to memory of 1940 2352 test.exe svhost.exe PID 2352 wrote to memory of 1940 2352 test.exe svhost.exe PID 2352 wrote to memory of 1940 2352 test.exe svhost.exe PID 2352 wrote to memory of 1940 2352 test.exe svhost.exe PID 2352 wrote to memory of 1940 2352 test.exe svhost.exe PID 2352 wrote to memory of 1940 2352 test.exe svhost.exe PID 2352 wrote to memory of 1940 2352 test.exe svhost.exe PID 2352 wrote to memory of 1940 2352 test.exe svhost.exe PID 2352 wrote to memory of 1940 2352 test.exe svhost.exe PID 2352 wrote to memory of 1940 2352 test.exe svhost.exe PID 2352 wrote to memory of 1940 2352 test.exe svhost.exe PID 1328 wrote to memory of 2744 1328 File.exe tmp.exe PID 1328 wrote to memory of 2744 1328 File.exe tmp.exe PID 1328 wrote to memory of 2744 1328 File.exe tmp.exe PID 2352 wrote to memory of 668 2352 test.exe cmd.exe PID 2352 wrote to memory of 668 2352 test.exe cmd.exe PID 2352 wrote to memory of 668 2352 test.exe cmd.exe PID 2352 wrote to memory of 3768 2352 test.exe cmd.exe PID 2352 wrote to memory of 3768 2352 test.exe cmd.exe PID 2352 wrote to memory of 3768 2352 test.exe cmd.exe PID 1328 wrote to memory of 4204 1328 File.exe svhost.exe PID 1328 wrote to memory of 4204 1328 File.exe svhost.exe PID 1328 wrote to memory of 4204 1328 File.exe svhost.exe PID 1328 wrote to memory of 4204 1328 File.exe svhost.exe PID 1328 wrote to memory of 4204 1328 File.exe svhost.exe PID 1328 wrote to memory of 4204 1328 File.exe svhost.exe PID 1328 wrote to memory of 4204 1328 File.exe svhost.exe PID 1328 wrote to memory of 4204 1328 File.exe svhost.exe PID 1328 wrote to memory of 4204 1328 File.exe svhost.exe PID 3768 wrote to memory of 2788 3768 cmd.exe reg.exe PID 3768 wrote to memory of 2788 3768 cmd.exe reg.exe PID 3768 wrote to memory of 2788 3768 cmd.exe reg.exe PID 1328 wrote to memory of 2964 1328 File.exe cmd.exe PID 1328 wrote to memory of 2964 1328 File.exe cmd.exe PID 1328 wrote to memory of 2964 1328 File.exe cmd.exe PID 2352 wrote to memory of 2856 2352 test.exe cmd.exe PID 2352 wrote to memory of 2856 2352 test.exe cmd.exe PID 2352 wrote to memory of 2856 2352 test.exe cmd.exe PID 1328 wrote to memory of 2760 1328 File.exe cmd.exe PID 1328 wrote to memory of 2760 1328 File.exe cmd.exe PID 1328 wrote to memory of 2760 1328 File.exe cmd.exe PID 2760 wrote to memory of 4300 2760 cmd.exe reg.exe PID 2760 wrote to memory of 4300 2760 cmd.exe reg.exe PID 2760 wrote to memory of 4300 2760 cmd.exe reg.exe PID 1328 wrote to memory of 1692 1328 File.exe cmd.exe PID 1328 wrote to memory of 1692 1328 File.exe cmd.exe PID 1328 wrote to memory of 1692 1328 File.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\83c240334d59ab179ce55d8700b2dd60.exe"C:\Users\Admin\AppData\Local\Temp\83c240334d59ab179ce55d8700b2dd60.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:392 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c test.exe2⤵
- Suspicious use of WriteProcessMemory
PID:3448 -
C:\Users\Admin\AppData\Local\Temp\test.exetest.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Users\Admin\AppData\Local\Temp\File.exe"C:\Users\Admin\AppData\Local\Temp\File.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1328 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier5⤵
- NTFS ADS
PID:1692
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f5⤵
- Suspicious use of WriteProcessMemory
PID:2760
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/File.exe" "%temp%\FolderN\name.exe" /Y5⤵PID:2964
-
-
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"5⤵
- Executes dropped EXE
PID:4204
-
-
C:\Users\Admin\AppData\Roaming\tmp.exe"C:\Users\Admin\AppData\Roaming\tmp.exe"5⤵
- Executes dropped EXE
PID:2744
-
-
-
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"4⤵
- Executes dropped EXE
PID:1940
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier4⤵
- NTFS ADS
PID:2856
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f4⤵
- Suspicious use of WriteProcessMemory
PID:3768
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/test.exe" "%temp%\FolderN\name.exe" /Y4⤵PID:668
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f1⤵PID:2788
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f1⤵PID:4300
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
32KB
MD500c8e0b45441700976641cd1b085fbe2
SHA18897d771b0be1828e53450180af449104c790e3e
SHA2561d00e5233e225bf7663ef29b67bbdc2888885f27ebdd92e3f4ee2cd83f4581de
SHA51291e061b6948ff34b590365754e41dc1ac9ebc76a7f0e025b6c274f2d584570f400828b58aac107bb98416f0262fdbf628de032b5b9475349e7720b9e4ccd7228
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
92KB
MD5eedd508f167fd443162d792d3ea94b63
SHA1da2e82f7f77e10f7d0ed24f9278aa2269c84024d
SHA25651816d2c4e922aca0ae7de70e327b86846528af160829f98bc1f47a9a23d1738
SHA512b6283d19260edbc4b6d0c79d6e02036f938ecc3887a78529eb8981c6671dbfa09494942629683fbb5d2fe3e539c991f6bf53469a709e76b21f40a6425ac5c9fc
-
Filesize
931KB
MD5836cda1d8a9718485cc9f9653530c2d9
SHA1fca85ff9aa624547d9a315962d82388c300edac1
SHA256d3793a581da66ef5840648574ce364846e7c68a559c0f5e49faf9e4892ecdc72
SHA51207ca078d79f622706d08a534f6b5e2c896152fb0d0e452781fa6be5dc90028fdf074b3b78acac438f2acf5b3f5522e70afb7db4551874a3083860213e2790481