Analysis
-
max time kernel
146s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
30-12-2023 09:36
Behavioral task
behavioral1
Sample
14a8c2f67d92486c89eac26af4d2018d.exe
Resource
win7-20231215-en
General
-
Target
14a8c2f67d92486c89eac26af4d2018d.exe
-
Size
3.1MB
-
MD5
14a8c2f67d92486c89eac26af4d2018d
-
SHA1
0e3ac0615936d2f2b371b751ddc60396c134c0b1
-
SHA256
e561b6430b7eada808e069b7d7eb49c573e1f68007e3c87c4320039a5d599c52
-
SHA512
55f366abda35de1a6af889543e68bc1a56ed2ddcddab1d29387edd3fb552e14fb2c08cc6ee50f7f58b85ab329bb1173b5590fa7f2d70165e716ef0846b17d86c
-
SSDEEP
98304:adNIA2b8lIpIta0Icq+KPtYulORjiCSHwdlPtqM7RcS4FIKU21IEfrNdSf85:adNB4ianUstYuUR2CSHsVP85
Malware Config
Extracted
azorult
https://gemateknindoperkasa.co.id/imag/index.php
Extracted
netwire
174.127.99.159:7882
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
May-B
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
offline_keylogger
true
-
password
Password
-
registry_autorun
false
-
use_mutex
false
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
NetWire RAT payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/712-47-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/712-41-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/712-50-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/712-74-0x0000000000400000-0x0000000000433000-memory.dmp netwire -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
File.exetest.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-983843758-932321429-1636175382-1000\Control Panel\International\Geo\Nation File.exe Key value queried \REGISTRY\USER\S-1-5-21-983843758-932321429-1636175382-1000\Control Panel\International\Geo\Nation test.exe -
Executes dropped EXE 5 IoCs
Processes:
test.exeFile.exetmp.exesvhost.exesvhost.exepid process 1492 test.exe 1396 File.exe 5040 tmp.exe 712 svhost.exe 1084 svhost.exe -
Processes:
resource yara_rule behavioral2/memory/2912-0-0x0000000000400000-0x0000000000B9E000-memory.dmp upx behavioral2/memory/2912-10-0x0000000000400000-0x0000000000B9E000-memory.dmp upx behavioral2/memory/2912-73-0x0000000000400000-0x0000000000B9E000-memory.dmp upx -
Suspicious use of SetThreadContext 2 IoCs
Processes:
test.exeFile.exedescription pid process target process PID 1492 set thread context of 712 1492 test.exe svhost.exe PID 1396 set thread context of 1084 1396 File.exe svhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
NTFS ADS 2 IoCs
Processes:
cmd.execmd.exedescription ioc process File created C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier cmd.exe File opened for modification C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier cmd.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
test.exeFile.exepid process 1492 test.exe 1396 File.exe 1492 test.exe 1492 test.exe 1396 File.exe 1396 File.exe 1492 test.exe 1396 File.exe 1492 test.exe 1396 File.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
test.exeFile.exedescription pid process Token: SeDebugPrivilege 1492 test.exe Token: SeDebugPrivilege 1396 File.exe -
Suspicious use of WriteProcessMemory 56 IoCs
Processes:
14a8c2f67d92486c89eac26af4d2018d.execmd.exetest.exeFile.execmd.execmd.exedescription pid process target process PID 2912 wrote to memory of 2012 2912 14a8c2f67d92486c89eac26af4d2018d.exe cmd.exe PID 2912 wrote to memory of 2012 2912 14a8c2f67d92486c89eac26af4d2018d.exe cmd.exe PID 2912 wrote to memory of 2012 2912 14a8c2f67d92486c89eac26af4d2018d.exe cmd.exe PID 2012 wrote to memory of 1492 2012 cmd.exe test.exe PID 2012 wrote to memory of 1492 2012 cmd.exe test.exe PID 2012 wrote to memory of 1492 2012 cmd.exe test.exe PID 1492 wrote to memory of 1396 1492 test.exe File.exe PID 1492 wrote to memory of 1396 1492 test.exe File.exe PID 1492 wrote to memory of 1396 1492 test.exe File.exe PID 1396 wrote to memory of 5040 1396 File.exe tmp.exe PID 1396 wrote to memory of 5040 1396 File.exe tmp.exe PID 1396 wrote to memory of 5040 1396 File.exe tmp.exe PID 1492 wrote to memory of 712 1492 test.exe svhost.exe PID 1492 wrote to memory of 712 1492 test.exe svhost.exe PID 1492 wrote to memory of 712 1492 test.exe svhost.exe PID 1492 wrote to memory of 712 1492 test.exe svhost.exe PID 1492 wrote to memory of 712 1492 test.exe svhost.exe PID 1492 wrote to memory of 712 1492 test.exe svhost.exe PID 1492 wrote to memory of 712 1492 test.exe svhost.exe PID 1492 wrote to memory of 712 1492 test.exe svhost.exe PID 1492 wrote to memory of 712 1492 test.exe svhost.exe PID 1492 wrote to memory of 712 1492 test.exe svhost.exe PID 1492 wrote to memory of 712 1492 test.exe svhost.exe PID 1396 wrote to memory of 1084 1396 File.exe svhost.exe PID 1396 wrote to memory of 1084 1396 File.exe svhost.exe PID 1396 wrote to memory of 1084 1396 File.exe svhost.exe PID 1396 wrote to memory of 1084 1396 File.exe svhost.exe PID 1396 wrote to memory of 1084 1396 File.exe svhost.exe PID 1396 wrote to memory of 1084 1396 File.exe svhost.exe PID 1396 wrote to memory of 1084 1396 File.exe svhost.exe PID 1396 wrote to memory of 1084 1396 File.exe svhost.exe PID 1396 wrote to memory of 1084 1396 File.exe svhost.exe PID 1396 wrote to memory of 4344 1396 File.exe cmd.exe PID 1396 wrote to memory of 4344 1396 File.exe cmd.exe PID 1396 wrote to memory of 4344 1396 File.exe cmd.exe PID 1492 wrote to memory of 2960 1492 test.exe cmd.exe PID 1492 wrote to memory of 2960 1492 test.exe cmd.exe PID 1492 wrote to memory of 2960 1492 test.exe cmd.exe PID 1492 wrote to memory of 2572 1492 test.exe cmd.exe PID 1492 wrote to memory of 2572 1492 test.exe cmd.exe PID 1492 wrote to memory of 2572 1492 test.exe cmd.exe PID 1396 wrote to memory of 2728 1396 File.exe cmd.exe PID 1396 wrote to memory of 2728 1396 File.exe cmd.exe PID 1396 wrote to memory of 2728 1396 File.exe cmd.exe PID 2572 wrote to memory of 3772 2572 cmd.exe reg.exe PID 2572 wrote to memory of 3772 2572 cmd.exe reg.exe PID 2572 wrote to memory of 3772 2572 cmd.exe reg.exe PID 2728 wrote to memory of 3216 2728 cmd.exe reg.exe PID 2728 wrote to memory of 3216 2728 cmd.exe reg.exe PID 2728 wrote to memory of 3216 2728 cmd.exe reg.exe PID 1492 wrote to memory of 2060 1492 test.exe cmd.exe PID 1492 wrote to memory of 2060 1492 test.exe cmd.exe PID 1492 wrote to memory of 2060 1492 test.exe cmd.exe PID 1396 wrote to memory of 1476 1396 File.exe cmd.exe PID 1396 wrote to memory of 1476 1396 File.exe cmd.exe PID 1396 wrote to memory of 1476 1396 File.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\14a8c2f67d92486c89eac26af4d2018d.exe"C:\Users\Admin\AppData\Local\Temp\14a8c2f67d92486c89eac26af4d2018d.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c test.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Users\Admin\AppData\Local\Temp\test.exetest.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Users\Admin\AppData\Local\Temp\File.exe"C:\Users\Admin\AppData\Local\Temp\File.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\Users\Admin\AppData\Roaming\tmp.exe"C:\Users\Admin\AppData\Roaming\tmp.exe"5⤵
- Executes dropped EXE
PID:5040
-
-
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"5⤵
- Executes dropped EXE
PID:1084
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/File.exe" "%temp%\FolderN\name.exe" /Y5⤵PID:4344
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f5⤵
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f6⤵PID:3216
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier5⤵
- NTFS ADS
PID:1476
-
-
-
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"4⤵
- Executes dropped EXE
PID:712
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/test.exe" "%temp%\FolderN\name.exe" /Y4⤵PID:2960
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f4⤵
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f5⤵PID:3772
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier4⤵
- NTFS ADS
PID:2060
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
342KB
MD537c82e15058e2f8f5e9525b956e6440d
SHA13bf20d00bd7a7943c4066d534f5b276cac5ae39f
SHA25680c4716318f874881151c78c4dce9a0a01be4294834f33ee7f12a8a34bb8b2b7
SHA5125c9c37a13cac634771ae18736845b8e7c1a33fd8c6c9ae564f6863b5033a68565f0fd3da555d15870bbc547cc549153c096c44f2d7ced828baffdcfa8641da0a
-
Filesize
27B
MD5130a75a932a2fe57bfea6a65b88da8f6
SHA1b66d7530d150d45c0a390bb3c2cd4ca4fc404d1c
SHA256f2b79cae559d6772afc1c2ed9468988178f8b6833d5028a15dea73ce47d0196e
SHA5126cd147c6f3af95803b7b0898e97ec2ed374c1f56a487b50e3d22003a67cec26a6fa12a3920b1b5624bde156f9601469ae3c7b7354fa8cf37be76c84121767eed
-
Filesize
1.5MB
MD52e7370ba4f85b7ae65dec97bdc3f39b2
SHA1da1278224f28449ba526758166dae6e4434bf7f2
SHA256b05da7ddc5e6e8dabce439f6f0d5142e402a0c26b0c9f6ef3e63d2f58ea9c354
SHA5125e76e15dd358d6c6c47ec56d82fda2c507c9ef0bf4e3b4ebfe62cc9a4b029e8a23c6a6409ab8247d4bbe8bed623503500343067943e33a59358335cb0351f18f
-
Filesize
1.8MB
MD5a801797e113bc4f0eafe177578e60d2c
SHA1cd6d705aabd45c8363a1b0df24c12291722b5544
SHA256a34e09c58a395c654b31aeb89faef4568c46e09aab02d4f62cda404f109d37fc
SHA51221ee1b7e795fbf1b556dac854d22e6920b7283c2c1e91a7acaadbd3eb1d85c8b91977f18fc283af14fa812254e5366b414166bb3154db274167184bf934fe8fe
-
Filesize
1.6MB
MD54db85b74e2522f9258635cc1c337249d
SHA18d7dae211e3c823f3b0ea87c64a62b6f75270002
SHA256d959540e2aa96007f40f3f29b8cca201956eaf2db75f4e52199dc2a3fc4ce2df
SHA512badd0c43af78bb238f74f5d58bed9ea3375ee45dd5584280b5f5bbd53c6a414c492ae730470fb29e8c6165c46e8837caecce86e5d89e5895737a8425679adc3a
-
Filesize
256KB
MD58fdf47e0ff70c40ed3a17014aeea4232
SHA1e6256a0159688f0560b015da4d967f41cbf8c9bd
SHA256ed9884bac608c06b7057037cc91d90e4ae5f74dd2dbce2af476699c6d4492d82
SHA512bd69d092ed4f9c5e1f24eaf5ec79fb316469d53849dc798fae0fcba5e90869b77ee924c23cc6f692198ff25827ab60ad47bb46cadd6e0aadde7731cbafb013be
-
Filesize
931KB
MD5836cda1d8a9718485cc9f9653530c2d9
SHA1fca85ff9aa624547d9a315962d82388c300edac1
SHA256d3793a581da66ef5840648574ce364846e7c68a559c0f5e49faf9e4892ecdc72
SHA51207ca078d79f622706d08a534f6b5e2c896152fb0d0e452781fa6be5dc90028fdf074b3b78acac438f2acf5b3f5522e70afb7db4551874a3083860213e2790481
-
Filesize
112KB
MD5bae2b04e1160950e570661f55d7cd6f8
SHA1f4abc073a091292547dda85d0ba044cab231c8da
SHA256ab0744c19af062c698e94e8eb9ee0e67bcf9a078f53d2a6a848406e2413c4d59
SHA5121bfef1217a6e2ecacee407eed70df9205cbfabb4ddfe06fcc11a7ddf2b42262ec3ab61421474b56b338fa76ffea9beac73530650d39eff61dffcfc25a7fe45b6