Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
31-12-2023 13:00
Behavioral task
behavioral1
Sample
371268663c923cffb927f6a5d151ff56.exe
Resource
win7-20231215-en
General
-
Target
371268663c923cffb927f6a5d151ff56.exe
-
Size
3.1MB
-
MD5
371268663c923cffb927f6a5d151ff56
-
SHA1
f009c7ae7ff41fcdeda11dcd0323d3a38a026718
-
SHA256
81367795956e95f29bc717f98bbae4e5a568badb8226aafa08774156df2b129f
-
SHA512
4ac459dc845ae3cd69ef0e2591fb3f26e16a54b1cfd2a913fd2691f64612a6858b34cece03613536f26310516b850bbcc222fc091bce8feb415bb985f92ac16d
-
SSDEEP
98304:QdNIA2b8lIpIta0Icq+KPtYulORjiCSHwdlPtqM7RcS4FIKU21IEfrNdSf83:QdNB4ianUstYuUR2CSHsVP83
Malware Config
Extracted
netwire
174.127.99.159:7882
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
May-B
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
offline_keylogger
true
-
password
Password
-
registry_autorun
false
-
use_mutex
false
Extracted
azorult
https://gemateknindoperkasa.co.id/imag/index.php
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
NetWire RAT payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/3220-30-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/3220-31-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/3220-27-0x0000000000400000-0x0000000000433000-memory.dmp netwire -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
test.exeFile.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation test.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation File.exe -
Executes dropped EXE 5 IoCs
Processes:
test.exeFile.exesvhost.exetmp.exesvhost.exepid process 4904 test.exe 2156 File.exe 3220 svhost.exe 1096 tmp.exe 3060 svhost.exe -
Processes:
resource yara_rule behavioral2/memory/3992-0-0x0000000000400000-0x0000000000B9D000-memory.dmp upx behavioral2/memory/3992-59-0x0000000000400000-0x0000000000B9D000-memory.dmp upx behavioral2/memory/3992-65-0x0000000000400000-0x0000000000B9D000-memory.dmp upx -
Suspicious use of SetThreadContext 2 IoCs
Processes:
test.exeFile.exedescription pid process target process PID 4904 set thread context of 3220 4904 test.exe svhost.exe PID 2156 set thread context of 3060 2156 File.exe svhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
NTFS ADS 2 IoCs
Processes:
cmd.execmd.exedescription ioc process File created C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier cmd.exe File created C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier cmd.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
test.exeFile.exepid process 4904 test.exe 2156 File.exe 4904 test.exe 4904 test.exe 2156 File.exe 2156 File.exe 4904 test.exe 4904 test.exe 2156 File.exe 2156 File.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
test.exeFile.exedescription pid process Token: SeDebugPrivilege 4904 test.exe Token: SeDebugPrivilege 2156 File.exe -
Suspicious use of WriteProcessMemory 56 IoCs
Processes:
371268663c923cffb927f6a5d151ff56.execmd.exetest.exeFile.execmd.execmd.exedescription pid process target process PID 3992 wrote to memory of 4244 3992 371268663c923cffb927f6a5d151ff56.exe cmd.exe PID 3992 wrote to memory of 4244 3992 371268663c923cffb927f6a5d151ff56.exe cmd.exe PID 3992 wrote to memory of 4244 3992 371268663c923cffb927f6a5d151ff56.exe cmd.exe PID 4244 wrote to memory of 4904 4244 cmd.exe test.exe PID 4244 wrote to memory of 4904 4244 cmd.exe test.exe PID 4244 wrote to memory of 4904 4244 cmd.exe test.exe PID 4904 wrote to memory of 2156 4904 test.exe File.exe PID 4904 wrote to memory of 2156 4904 test.exe File.exe PID 4904 wrote to memory of 2156 4904 test.exe File.exe PID 4904 wrote to memory of 3220 4904 test.exe svhost.exe PID 4904 wrote to memory of 3220 4904 test.exe svhost.exe PID 4904 wrote to memory of 3220 4904 test.exe svhost.exe PID 4904 wrote to memory of 3220 4904 test.exe svhost.exe PID 4904 wrote to memory of 3220 4904 test.exe svhost.exe PID 4904 wrote to memory of 3220 4904 test.exe svhost.exe PID 4904 wrote to memory of 3220 4904 test.exe svhost.exe PID 4904 wrote to memory of 3220 4904 test.exe svhost.exe PID 4904 wrote to memory of 3220 4904 test.exe svhost.exe PID 4904 wrote to memory of 3220 4904 test.exe svhost.exe PID 4904 wrote to memory of 3220 4904 test.exe svhost.exe PID 2156 wrote to memory of 1096 2156 File.exe tmp.exe PID 2156 wrote to memory of 1096 2156 File.exe tmp.exe PID 2156 wrote to memory of 1096 2156 File.exe tmp.exe PID 4904 wrote to memory of 428 4904 test.exe cmd.exe PID 4904 wrote to memory of 428 4904 test.exe cmd.exe PID 4904 wrote to memory of 428 4904 test.exe cmd.exe PID 2156 wrote to memory of 3060 2156 File.exe svhost.exe PID 2156 wrote to memory of 3060 2156 File.exe svhost.exe PID 2156 wrote to memory of 3060 2156 File.exe svhost.exe PID 2156 wrote to memory of 3060 2156 File.exe svhost.exe PID 2156 wrote to memory of 3060 2156 File.exe svhost.exe PID 2156 wrote to memory of 3060 2156 File.exe svhost.exe PID 2156 wrote to memory of 3060 2156 File.exe svhost.exe PID 2156 wrote to memory of 3060 2156 File.exe svhost.exe PID 2156 wrote to memory of 3060 2156 File.exe svhost.exe PID 4904 wrote to memory of 684 4904 test.exe cmd.exe PID 4904 wrote to memory of 684 4904 test.exe cmd.exe PID 4904 wrote to memory of 684 4904 test.exe cmd.exe PID 684 wrote to memory of 4760 684 cmd.exe reg.exe PID 684 wrote to memory of 4760 684 cmd.exe reg.exe PID 684 wrote to memory of 4760 684 cmd.exe reg.exe PID 4904 wrote to memory of 760 4904 test.exe cmd.exe PID 4904 wrote to memory of 760 4904 test.exe cmd.exe PID 4904 wrote to memory of 760 4904 test.exe cmd.exe PID 2156 wrote to memory of 2436 2156 File.exe cmd.exe PID 2156 wrote to memory of 2436 2156 File.exe cmd.exe PID 2156 wrote to memory of 2436 2156 File.exe cmd.exe PID 2156 wrote to memory of 1368 2156 File.exe cmd.exe PID 2156 wrote to memory of 1368 2156 File.exe cmd.exe PID 2156 wrote to memory of 1368 2156 File.exe cmd.exe PID 1368 wrote to memory of 1956 1368 cmd.exe reg.exe PID 1368 wrote to memory of 1956 1368 cmd.exe reg.exe PID 1368 wrote to memory of 1956 1368 cmd.exe reg.exe PID 2156 wrote to memory of 3536 2156 File.exe cmd.exe PID 2156 wrote to memory of 3536 2156 File.exe cmd.exe PID 2156 wrote to memory of 3536 2156 File.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\371268663c923cffb927f6a5d151ff56.exe"C:\Users\Admin\AppData\Local\Temp\371268663c923cffb927f6a5d151ff56.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3992 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c test.exe2⤵
- Suspicious use of WriteProcessMemory
PID:4244 -
C:\Users\Admin\AppData\Local\Temp\test.exetest.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4904 -
C:\Users\Admin\AppData\Local\Temp\File.exe"C:\Users\Admin\AppData\Local\Temp\File.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier5⤵
- NTFS ADS
PID:3536
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f5⤵
- Suspicious use of WriteProcessMemory
PID:1368
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/File.exe" "%temp%\FolderN\name.exe" /Y5⤵PID:2436
-
-
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"5⤵
- Executes dropped EXE
PID:3060
-
-
C:\Users\Admin\AppData\Roaming\tmp.exe"C:\Users\Admin\AppData\Roaming\tmp.exe"5⤵
- Executes dropped EXE
PID:1096
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier4⤵
- NTFS ADS
PID:760
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f4⤵
- Suspicious use of WriteProcessMemory
PID:684
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/test.exe" "%temp%\FolderN\name.exe" /Y4⤵PID:428
-
-
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"4⤵
- Executes dropped EXE
PID:3220
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f1⤵PID:1956
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f1⤵PID:4760
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256KB
MD58fdf47e0ff70c40ed3a17014aeea4232
SHA1e6256a0159688f0560b015da4d967f41cbf8c9bd
SHA256ed9884bac608c06b7057037cc91d90e4ae5f74dd2dbce2af476699c6d4492d82
SHA512bd69d092ed4f9c5e1f24eaf5ec79fb316469d53849dc798fae0fcba5e90869b77ee924c23cc6f692198ff25827ab60ad47bb46cadd6e0aadde7731cbafb013be
-
Filesize
931KB
MD5836cda1d8a9718485cc9f9653530c2d9
SHA1fca85ff9aa624547d9a315962d82388c300edac1
SHA256d3793a581da66ef5840648574ce364846e7c68a559c0f5e49faf9e4892ecdc72
SHA51207ca078d79f622706d08a534f6b5e2c896152fb0d0e452781fa6be5dc90028fdf074b3b78acac438f2acf5b3f5522e70afb7db4551874a3083860213e2790481
-
Filesize
92KB
MD5b14a170e8ce123d0c0233ee9b4c8682e
SHA10a332bd23e108aea4dba88a969d8e5c7af101902
SHA256dc57abd6afc62d9913d160336310909d44cce02dbbd422d22f3477b9ece4c8d9
SHA51269a120d6979e0951180019be6c08add6b39411d379a9fcbbe81fa99da645a32e04efe93c2a75bb9fc15595f237cfa2b7059ab8f4b52e2502432ee04503428f03