Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
28/12/2023, 17:21
Behavioral task
behavioral1
Sample
eba735a9bee06932dd6ea4a0d7b67e68.exe
Resource
win7-20231215-en
General
-
Target
eba735a9bee06932dd6ea4a0d7b67e68.exe
-
Size
3.1MB
-
MD5
eba735a9bee06932dd6ea4a0d7b67e68
-
SHA1
68fefa0d7ad14b5aead88ff247221a17a673e519
-
SHA256
38fbf0cd70656bc2ef5e2d10a0f44302d7e14b2de1dfb4b7fb4f64aa92fcd754
-
SHA512
e6d6796abc12d0c4f9ac10209394447800f7263b3a7e986174c24885b6aa1100035c3b0254e21e46fd2ce6e8f8aebcab2131c04fbd57ea3b3d582b6ecbda1b11
-
SSDEEP
98304:kdNIA2b8lIpIta0Icq+KPtYulORjiCSHwdlPtqM7RcS4FIKU21IEfrNdSf8g:kdNB4ianUstYuUR2CSHsVP8g
Malware Config
Extracted
netwire
174.127.99.159:7882
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
May-B
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
offline_keylogger
true
-
password
Password
-
registry_autorun
false
-
use_mutex
false
Extracted
azorult
https://gemateknindoperkasa.co.id/imag/index.php
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
NetWire RAT payload 8 IoCs
resource yara_rule behavioral1/memory/2772-32-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/2772-57-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/2772-47-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/2772-41-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/2772-31-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/2772-30-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/2772-27-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/2772-80-0x0000000000400000-0x0000000000433000-memory.dmp netwire -
Executes dropped EXE 5 IoCs
pid Process 2104 test.exe 2716 File.exe 2776 tmp.exe 2772 svhost.exe 2688 svhost.exe -
Loads dropped DLL 8 IoCs
pid Process 2504 cmd.exe 2104 test.exe 2104 test.exe 2716 File.exe 2716 File.exe 2716 File.exe 2104 test.exe 2716 File.exe -
resource yara_rule behavioral1/memory/2512-1-0x0000000000400000-0x0000000000B9D000-memory.dmp upx behavioral1/memory/2512-74-0x0000000000400000-0x0000000000B9D000-memory.dmp upx behavioral1/memory/2512-79-0x0000000000400000-0x0000000000B9D000-memory.dmp upx -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2104 set thread context of 2772 2104 test.exe 49 PID 2716 set thread context of 2688 2716 File.exe 47 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
NTFS ADS 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier cmd.exe File created C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier cmd.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2104 test.exe 2716 File.exe 2104 test.exe 2716 File.exe 2104 test.exe 2716 File.exe 2104 test.exe 2716 File.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2104 test.exe Token: SeDebugPrivilege 2716 File.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2512 wrote to memory of 2504 2512 eba735a9bee06932dd6ea4a0d7b67e68.exe 20 PID 2512 wrote to memory of 2504 2512 eba735a9bee06932dd6ea4a0d7b67e68.exe 20 PID 2512 wrote to memory of 2504 2512 eba735a9bee06932dd6ea4a0d7b67e68.exe 20 PID 2512 wrote to memory of 2504 2512 eba735a9bee06932dd6ea4a0d7b67e68.exe 20 PID 2504 wrote to memory of 2104 2504 cmd.exe 19 PID 2504 wrote to memory of 2104 2504 cmd.exe 19 PID 2504 wrote to memory of 2104 2504 cmd.exe 19 PID 2504 wrote to memory of 2104 2504 cmd.exe 19 PID 2504 wrote to memory of 2104 2504 cmd.exe 19 PID 2504 wrote to memory of 2104 2504 cmd.exe 19 PID 2504 wrote to memory of 2104 2504 cmd.exe 19 PID 2104 wrote to memory of 2716 2104 test.exe 18 PID 2104 wrote to memory of 2716 2104 test.exe 18 PID 2104 wrote to memory of 2716 2104 test.exe 18 PID 2104 wrote to memory of 2716 2104 test.exe 18 PID 2104 wrote to memory of 2716 2104 test.exe 18 PID 2104 wrote to memory of 2716 2104 test.exe 18 PID 2104 wrote to memory of 2716 2104 test.exe 18 PID 2104 wrote to memory of 2772 2104 test.exe 49 PID 2104 wrote to memory of 2772 2104 test.exe 49 PID 2104 wrote to memory of 2772 2104 test.exe 49 PID 2104 wrote to memory of 2772 2104 test.exe 49 PID 2104 wrote to memory of 2772 2104 test.exe 49 PID 2104 wrote to memory of 2772 2104 test.exe 49 PID 2104 wrote to memory of 2772 2104 test.exe 49 PID 2104 wrote to memory of 2772 2104 test.exe 49 PID 2104 wrote to memory of 2772 2104 test.exe 49 PID 2104 wrote to memory of 2772 2104 test.exe 49 PID 2104 wrote to memory of 2772 2104 test.exe 49 PID 2716 wrote to memory of 2776 2716 File.exe 48 PID 2716 wrote to memory of 2776 2716 File.exe 48 PID 2716 wrote to memory of 2776 2716 File.exe 48 PID 2716 wrote to memory of 2776 2716 File.exe 48 PID 2104 wrote to memory of 2772 2104 test.exe 49 PID 2716 wrote to memory of 2688 2716 File.exe 47 PID 2716 wrote to memory of 2688 2716 File.exe 47 PID 2716 wrote to memory of 2688 2716 File.exe 47 PID 2716 wrote to memory of 2688 2716 File.exe 47 PID 2716 wrote to memory of 2688 2716 File.exe 47 PID 2716 wrote to memory of 2688 2716 File.exe 47 PID 2716 wrote to memory of 2688 2716 File.exe 47 PID 2716 wrote to memory of 2688 2716 File.exe 47 PID 2716 wrote to memory of 2688 2716 File.exe 47 PID 2716 wrote to memory of 2688 2716 File.exe 47 PID 2104 wrote to memory of 2964 2104 test.exe 45 PID 2104 wrote to memory of 2964 2104 test.exe 45 PID 2104 wrote to memory of 2964 2104 test.exe 45 PID 2104 wrote to memory of 2964 2104 test.exe 45 PID 2104 wrote to memory of 2012 2104 test.exe 44 PID 2104 wrote to memory of 2012 2104 test.exe 44 PID 2104 wrote to memory of 2012 2104 test.exe 44 PID 2104 wrote to memory of 2012 2104 test.exe 44 PID 2716 wrote to memory of 1460 2716 File.exe 42 PID 2716 wrote to memory of 1460 2716 File.exe 42 PID 2716 wrote to memory of 1460 2716 File.exe 42 PID 2716 wrote to memory of 1460 2716 File.exe 42 PID 2012 wrote to memory of 1676 2012 cmd.exe 41 PID 2012 wrote to memory of 1676 2012 cmd.exe 41 PID 2012 wrote to memory of 1676 2012 cmd.exe 41 PID 2012 wrote to memory of 1676 2012 cmd.exe 41 PID 2716 wrote to memory of 764 2716 File.exe 39 PID 2716 wrote to memory of 764 2716 File.exe 39 PID 2716 wrote to memory of 764 2716 File.exe 39 PID 2716 wrote to memory of 764 2716 File.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\File.exe"C:\Users\Admin\AppData\Local\Temp\File.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier2⤵
- NTFS ADS
PID:1680
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f2⤵PID:764
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/File.exe" "%temp%\FolderN\name.exe" /Y2⤵PID:1460
-
-
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"2⤵
- Executes dropped EXE
PID:2688
-
-
C:\Users\Admin\AppData\Roaming\tmp.exe"C:\Users\Admin\AppData\Roaming\tmp.exe"2⤵
- Executes dropped EXE
PID:2776
-
-
C:\Users\Admin\AppData\Local\Temp\test.exetest.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier2⤵
- NTFS ADS
PID:1628
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2012
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/test.exe" "%temp%\FolderN\name.exe" /Y2⤵PID:2964
-
-
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"2⤵
- Executes dropped EXE
PID:2772
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c test.exe1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2504
-
C:\Users\Admin\AppData\Local\Temp\eba735a9bee06932dd6ea4a0d7b67e68.exe"C:\Users\Admin\AppData\Local\Temp\eba735a9bee06932dd6ea4a0d7b67e68.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2512
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f1⤵PID:1648
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f1⤵PID:1676
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
381KB
MD568dfa5c84e416f6eb6a817da77941d22
SHA116ceb5526284556895547b5f222f21f542ebd5da
SHA256f70a52412d74287142cdc9e58c5fb08ccf2874a7197cd5b4e1a4bd2685434412
SHA5126bae48b7a00b4c2bb0eed2a37be9f6a809e80b237b9cd28f1d445537816d19df008744de2af8f0246e65e0e23f85241d5f4bda8270de6a7ecb622954643fe465
-
Filesize
93KB
MD507a29634d6916f613755b92130133724
SHA165a717b492ec5d8891d139da028afb580a0d7a21
SHA25688db0d16d92adb8facdd9aead9599097e8355b48a733e325f7a4c6ef1d8205ad
SHA51247d2d904364a189efbd33701f6c7dc231b07e481d0e69a3c6bc33f3321bb08df6d18a4954a89fa6117d2fa5831c7f80b6e3353217689185c1bfe5ef8dd266bd5