Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
28-12-2023 05:34
Behavioral task
behavioral1
Sample
c80898f305c03178e6fb02cf47377dc3.exe
Resource
win7-20231215-en
General
-
Target
c80898f305c03178e6fb02cf47377dc3.exe
-
Size
3.1MB
-
MD5
c80898f305c03178e6fb02cf47377dc3
-
SHA1
74e0a04ef6d73cfc777f2e92e56ff82a75f1ff25
-
SHA256
b77d2a8495358e831a2060b1dadf1c74e056b489970f8a3e0fecf48693368dce
-
SHA512
a7b1cd1c0bc81eaeca2174a0b3caf6de193874506fe2a3da89a15c3376bf31cb3d36b17103b3aed25c10fb7ea8b9683990aa0b45386382124a4878dc7a68baea
-
SSDEEP
98304:odNIA2b8lIpIta0Icq+KPtYulORjiCSHwdlPtqM7RcS4FIKU21IEfrNdSf8I:odNB4ianUstYuUR2CSHsVP8I
Malware Config
Extracted
netwire
174.127.99.159:7882
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
May-B
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
offline_keylogger
true
-
password
Password
-
registry_autorun
false
-
use_mutex
false
Extracted
azorult
https://gemateknindoperkasa.co.id/imag/index.php
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
NetWire RAT payload 7 IoCs
Processes:
resource yara_rule behavioral1/memory/2800-54-0x0000000000080000-0x00000000000B3000-memory.dmp netwire behavioral1/memory/2800-72-0x0000000000080000-0x00000000000B3000-memory.dmp netwire behavioral1/memory/2800-65-0x0000000000080000-0x00000000000B3000-memory.dmp netwire behavioral1/memory/2800-61-0x0000000000080000-0x00000000000B3000-memory.dmp netwire behavioral1/memory/2800-56-0x0000000000080000-0x00000000000B3000-memory.dmp netwire behavioral1/memory/2800-37-0x0000000000080000-0x00000000000B3000-memory.dmp netwire behavioral1/memory/2800-40-0x0000000000080000-0x00000000000B3000-memory.dmp netwire -
Executes dropped EXE 5 IoCs
Processes:
test.exeFile.exetmp.exesvhost.exesvhost.exepid process 808 test.exe 2736 File.exe 2748 tmp.exe 2860 svhost.exe 2800 svhost.exe -
Loads dropped DLL 8 IoCs
Processes:
cmd.exetest.exeFile.exepid process 2936 cmd.exe 808 test.exe 2736 File.exe 808 test.exe 2736 File.exe 2736 File.exe 2736 File.exe 808 test.exe -
Processes:
resource yara_rule behavioral1/memory/2032-1-0x0000000000400000-0x0000000000B9E000-memory.dmp upx behavioral1/memory/2032-86-0x0000000000400000-0x0000000000B9E000-memory.dmp upx behavioral1/memory/2032-91-0x0000000000400000-0x0000000000B9E000-memory.dmp upx -
Suspicious use of SetThreadContext 2 IoCs
Processes:
File.exetest.exedescription pid process target process PID 2736 set thread context of 2860 2736 File.exe svhost.exe PID 808 set thread context of 2800 808 test.exe svhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
NTFS ADS 2 IoCs
Processes:
cmd.execmd.exedescription ioc process File created C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier cmd.exe File opened for modification C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier cmd.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
test.exeFile.exepid process 808 test.exe 2736 File.exe 2736 File.exe 808 test.exe 2736 File.exe 808 test.exe 2736 File.exe 808 test.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
test.exeFile.exedescription pid process Token: SeDebugPrivilege 808 test.exe Token: SeDebugPrivilege 2736 File.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
c80898f305c03178e6fb02cf47377dc3.execmd.exetest.exeFile.execmd.exedescription pid process target process PID 2032 wrote to memory of 2936 2032 c80898f305c03178e6fb02cf47377dc3.exe cmd.exe PID 2032 wrote to memory of 2936 2032 c80898f305c03178e6fb02cf47377dc3.exe cmd.exe PID 2032 wrote to memory of 2936 2032 c80898f305c03178e6fb02cf47377dc3.exe cmd.exe PID 2032 wrote to memory of 2936 2032 c80898f305c03178e6fb02cf47377dc3.exe cmd.exe PID 2936 wrote to memory of 808 2936 cmd.exe test.exe PID 2936 wrote to memory of 808 2936 cmd.exe test.exe PID 2936 wrote to memory of 808 2936 cmd.exe test.exe PID 2936 wrote to memory of 808 2936 cmd.exe test.exe PID 2936 wrote to memory of 808 2936 cmd.exe test.exe PID 2936 wrote to memory of 808 2936 cmd.exe test.exe PID 2936 wrote to memory of 808 2936 cmd.exe test.exe PID 808 wrote to memory of 2736 808 test.exe File.exe PID 808 wrote to memory of 2736 808 test.exe File.exe PID 808 wrote to memory of 2736 808 test.exe File.exe PID 808 wrote to memory of 2736 808 test.exe File.exe PID 808 wrote to memory of 2736 808 test.exe File.exe PID 808 wrote to memory of 2736 808 test.exe File.exe PID 808 wrote to memory of 2736 808 test.exe File.exe PID 2736 wrote to memory of 2748 2736 File.exe tmp.exe PID 2736 wrote to memory of 2748 2736 File.exe tmp.exe PID 2736 wrote to memory of 2748 2736 File.exe tmp.exe PID 2736 wrote to memory of 2748 2736 File.exe tmp.exe PID 808 wrote to memory of 2800 808 test.exe svhost.exe PID 808 wrote to memory of 2800 808 test.exe svhost.exe PID 808 wrote to memory of 2800 808 test.exe svhost.exe PID 808 wrote to memory of 2800 808 test.exe svhost.exe PID 808 wrote to memory of 2800 808 test.exe svhost.exe PID 808 wrote to memory of 2800 808 test.exe svhost.exe PID 808 wrote to memory of 2800 808 test.exe svhost.exe PID 2736 wrote to memory of 2860 2736 File.exe svhost.exe PID 2736 wrote to memory of 2860 2736 File.exe svhost.exe PID 2736 wrote to memory of 2860 2736 File.exe svhost.exe PID 2736 wrote to memory of 2860 2736 File.exe svhost.exe PID 808 wrote to memory of 2800 808 test.exe svhost.exe PID 2736 wrote to memory of 2860 2736 File.exe svhost.exe PID 2736 wrote to memory of 2860 2736 File.exe svhost.exe PID 2736 wrote to memory of 2860 2736 File.exe svhost.exe PID 2736 wrote to memory of 2860 2736 File.exe svhost.exe PID 2736 wrote to memory of 2860 2736 File.exe svhost.exe PID 2736 wrote to memory of 2860 2736 File.exe svhost.exe PID 808 wrote to memory of 2800 808 test.exe svhost.exe PID 808 wrote to memory of 2800 808 test.exe svhost.exe PID 808 wrote to memory of 2800 808 test.exe svhost.exe PID 808 wrote to memory of 2800 808 test.exe svhost.exe PID 2736 wrote to memory of 2780 2736 File.exe cmd.exe PID 2736 wrote to memory of 2780 2736 File.exe cmd.exe PID 2736 wrote to memory of 2780 2736 File.exe cmd.exe PID 2736 wrote to memory of 2780 2736 File.exe cmd.exe PID 2736 wrote to memory of 676 2736 File.exe cmd.exe PID 2736 wrote to memory of 676 2736 File.exe cmd.exe PID 2736 wrote to memory of 676 2736 File.exe cmd.exe PID 2736 wrote to memory of 676 2736 File.exe cmd.exe PID 676 wrote to memory of 328 676 cmd.exe reg.exe PID 676 wrote to memory of 328 676 cmd.exe reg.exe PID 676 wrote to memory of 328 676 cmd.exe reg.exe PID 676 wrote to memory of 328 676 cmd.exe reg.exe PID 808 wrote to memory of 320 808 test.exe cmd.exe PID 808 wrote to memory of 320 808 test.exe cmd.exe PID 808 wrote to memory of 320 808 test.exe cmd.exe PID 808 wrote to memory of 320 808 test.exe cmd.exe PID 2736 wrote to memory of 2492 2736 File.exe cmd.exe PID 2736 wrote to memory of 2492 2736 File.exe cmd.exe PID 2736 wrote to memory of 2492 2736 File.exe cmd.exe PID 2736 wrote to memory of 2492 2736 File.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\File.exe"C:\Users\Admin\AppData\Local\Temp\File.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f2⤵
- Suspicious use of WriteProcessMemory
PID:676 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f3⤵PID:328
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier2⤵
- NTFS ADS
PID:2492
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/File.exe" "%temp%\FolderN\name.exe" /Y2⤵PID:2780
-
-
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"2⤵
- Executes dropped EXE
PID:2860
-
-
C:\Users\Admin\AppData\Roaming\tmp.exe"C:\Users\Admin\AppData\Roaming\tmp.exe"2⤵
- Executes dropped EXE
PID:2748
-
-
C:\Users\Admin\AppData\Local\Temp\test.exetest.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:808 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier2⤵
- NTFS ADS
PID:1300
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f2⤵PID:2220
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/test.exe" "%temp%\FolderN\name.exe" /Y2⤵PID:320
-
-
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"2⤵
- Executes dropped EXE
PID:2800
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c test.exe1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2936
-
C:\Users\Admin\AppData\Local\Temp\c80898f305c03178e6fb02cf47377dc3.exe"C:\Users\Admin\AppData\Local\Temp\c80898f305c03178e6fb02cf47377dc3.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2032
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f1⤵PID:1288
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
386KB
MD576642a7c66287dc7e0c75441ef603b40
SHA13ae3c017617744347482efae1edcc5ac6b7cbeb6
SHA2561c2ec515cd41a9b4402075d70aca7be7638f5c554fdda7775bd09c1d957cea6d
SHA512b2568819de4f9fe2225ca8df3094c8a63062073a5a772f82029d5b8ca0eed3816d7609e5acfbb1631009e2de305622fd155b4d96fd3072103ca1916840be235b