Analysis
-
max time kernel
120s -
max time network
138s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
10-01-2024 19:24
Behavioral task
behavioral1
Sample
379fb1a0ae56554e5619e287eff61635.exe
Resource
win7-20231215-en
General
-
Target
379fb1a0ae56554e5619e287eff61635.exe
-
Size
3.1MB
-
MD5
379fb1a0ae56554e5619e287eff61635
-
SHA1
967312955e9b84093aab815f76c9734058a539a2
-
SHA256
82ac93d2030fe23a014c9126668dfb4fb8c4ac6c5bc7a9384374ed2c8b2b342e
-
SHA512
97fa14dbaeb56f02ce2a61ee34d62857d2a541ac200ce94bcad2446a26a85fda83141fa967e5f1de6923a0e17c38445a339db379fafc746bcab70c07f1a494a5
-
SSDEEP
98304:wdNIA2b8lIpIta0Icq+KPtYulORjiCSHwdlPtqM7RcS4FIKU21IEfrNdSf8h:wdNB4ianUstYuUR2CSHsVP8h
Malware Config
Extracted
netwire
174.127.99.159:7882
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
May-B
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
offline_keylogger
true
-
password
Password
-
registry_autorun
false
-
use_mutex
false
Extracted
azorult
https://gemateknindoperkasa.co.id/imag/index.php
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
NetWire RAT payload 6 IoCs
Processes:
resource yara_rule behavioral1/memory/2856-31-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/2856-33-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/2856-37-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/2856-30-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/2856-29-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/2856-28-0x0000000000400000-0x0000000000433000-memory.dmp netwire -
Executes dropped EXE 5 IoCs
Processes:
test.exeFile.exesvhost.exetmp.exesvhost.exepid process 2300 test.exe 2848 File.exe 2856 svhost.exe 2564 tmp.exe 2604 svhost.exe -
Loads dropped DLL 15 IoCs
Processes:
cmd.exetest.exeFile.exeWerFault.exepid process 3020 cmd.exe 2300 test.exe 2300 test.exe 2848 File.exe 2848 File.exe 1964 WerFault.exe 1964 WerFault.exe 1964 WerFault.exe 1964 WerFault.exe 1964 WerFault.exe 1964 WerFault.exe 2848 File.exe 1964 WerFault.exe 2300 test.exe 2848 File.exe -
Processes:
resource yara_rule behavioral1/memory/840-1-0x0000000000400000-0x0000000000B9D000-memory.dmp upx behavioral1/memory/840-82-0x0000000000400000-0x0000000000B9D000-memory.dmp upx behavioral1/memory/840-86-0x0000000000400000-0x0000000000B9D000-memory.dmp upx -
Suspicious use of SetThreadContext 2 IoCs
Processes:
test.exeFile.exedescription pid process target process PID 2300 set thread context of 2856 2300 test.exe svhost.exe PID 2848 set thread context of 2604 2848 File.exe svhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process 1964 2856 WerFault.exe -
NTFS ADS 2 IoCs
Processes:
cmd.execmd.exedescription ioc process File created C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier cmd.exe File opened for modification C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier cmd.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
test.exeFile.exepid process 2300 test.exe 2848 File.exe 2300 test.exe 2848 File.exe 2300 test.exe 2848 File.exe 2300 test.exe 2848 File.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
test.exeFile.exedescription pid process Token: SeDebugPrivilege 2300 test.exe Token: SeDebugPrivilege 2848 File.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
379fb1a0ae56554e5619e287eff61635.execmd.exetest.exeFile.exesvhost.exedescription pid process target process PID 840 wrote to memory of 3020 840 379fb1a0ae56554e5619e287eff61635.exe cmd.exe PID 840 wrote to memory of 3020 840 379fb1a0ae56554e5619e287eff61635.exe cmd.exe PID 840 wrote to memory of 3020 840 379fb1a0ae56554e5619e287eff61635.exe cmd.exe PID 840 wrote to memory of 3020 840 379fb1a0ae56554e5619e287eff61635.exe cmd.exe PID 3020 wrote to memory of 2300 3020 cmd.exe test.exe PID 3020 wrote to memory of 2300 3020 cmd.exe test.exe PID 3020 wrote to memory of 2300 3020 cmd.exe test.exe PID 3020 wrote to memory of 2300 3020 cmd.exe test.exe PID 3020 wrote to memory of 2300 3020 cmd.exe test.exe PID 3020 wrote to memory of 2300 3020 cmd.exe test.exe PID 3020 wrote to memory of 2300 3020 cmd.exe test.exe PID 2300 wrote to memory of 2848 2300 test.exe File.exe PID 2300 wrote to memory of 2848 2300 test.exe File.exe PID 2300 wrote to memory of 2848 2300 test.exe File.exe PID 2300 wrote to memory of 2848 2300 test.exe File.exe PID 2300 wrote to memory of 2848 2300 test.exe File.exe PID 2300 wrote to memory of 2848 2300 test.exe File.exe PID 2300 wrote to memory of 2848 2300 test.exe File.exe PID 2300 wrote to memory of 2856 2300 test.exe svhost.exe PID 2300 wrote to memory of 2856 2300 test.exe svhost.exe PID 2300 wrote to memory of 2856 2300 test.exe svhost.exe PID 2300 wrote to memory of 2856 2300 test.exe svhost.exe PID 2300 wrote to memory of 2856 2300 test.exe svhost.exe PID 2300 wrote to memory of 2856 2300 test.exe svhost.exe PID 2300 wrote to memory of 2856 2300 test.exe svhost.exe PID 2300 wrote to memory of 2856 2300 test.exe svhost.exe PID 2300 wrote to memory of 2856 2300 test.exe svhost.exe PID 2300 wrote to memory of 2856 2300 test.exe svhost.exe PID 2300 wrote to memory of 2856 2300 test.exe svhost.exe PID 2300 wrote to memory of 2856 2300 test.exe svhost.exe PID 2848 wrote to memory of 2564 2848 File.exe tmp.exe PID 2848 wrote to memory of 2564 2848 File.exe tmp.exe PID 2848 wrote to memory of 2564 2848 File.exe tmp.exe PID 2848 wrote to memory of 2564 2848 File.exe tmp.exe PID 2856 wrote to memory of 1964 2856 svhost.exe WerFault.exe PID 2856 wrote to memory of 1964 2856 svhost.exe WerFault.exe PID 2856 wrote to memory of 1964 2856 svhost.exe WerFault.exe PID 2856 wrote to memory of 1964 2856 svhost.exe WerFault.exe PID 2300 wrote to memory of 3012 2300 test.exe cmd.exe PID 2300 wrote to memory of 3012 2300 test.exe cmd.exe PID 2300 wrote to memory of 3012 2300 test.exe cmd.exe PID 2300 wrote to memory of 3012 2300 test.exe cmd.exe PID 2848 wrote to memory of 2604 2848 File.exe svhost.exe PID 2848 wrote to memory of 2604 2848 File.exe svhost.exe PID 2848 wrote to memory of 2604 2848 File.exe svhost.exe PID 2848 wrote to memory of 2604 2848 File.exe svhost.exe PID 2848 wrote to memory of 2604 2848 File.exe svhost.exe PID 2848 wrote to memory of 2604 2848 File.exe svhost.exe PID 2848 wrote to memory of 2604 2848 File.exe svhost.exe PID 2848 wrote to memory of 2604 2848 File.exe svhost.exe PID 2848 wrote to memory of 2604 2848 File.exe svhost.exe PID 2848 wrote to memory of 2604 2848 File.exe svhost.exe PID 2300 wrote to memory of 308 2300 test.exe cmd.exe PID 2300 wrote to memory of 308 2300 test.exe cmd.exe PID 2300 wrote to memory of 308 2300 test.exe cmd.exe PID 2300 wrote to memory of 308 2300 test.exe cmd.exe PID 2848 wrote to memory of 2840 2848 File.exe cmd.exe PID 2848 wrote to memory of 2840 2848 File.exe cmd.exe PID 2848 wrote to memory of 2840 2848 File.exe cmd.exe PID 2848 wrote to memory of 2840 2848 File.exe cmd.exe PID 2848 wrote to memory of 2968 2848 File.exe cmd.exe PID 2848 wrote to memory of 2968 2848 File.exe cmd.exe PID 2848 wrote to memory of 2968 2848 File.exe cmd.exe PID 2848 wrote to memory of 2968 2848 File.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\379fb1a0ae56554e5619e287eff61635.exe"C:\Users\Admin\AppData\Local\Temp\379fb1a0ae56554e5619e287eff61635.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:840 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c test.exe2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Users\Admin\AppData\Local\Temp\test.exetest.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Users\Admin\AppData\Local\Temp\File.exe"C:\Users\Admin\AppData\Local\Temp\File.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f5⤵PID:2968
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f6⤵PID:2936
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier5⤵
- NTFS ADS
PID:1464
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/File.exe" "%temp%\FolderN\name.exe" /Y5⤵PID:2840
-
-
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"5⤵
- Executes dropped EXE
PID:2604
-
-
C:\Users\Admin\AppData\Roaming\tmp.exe"C:\Users\Admin\AppData\Roaming\tmp.exe"5⤵
- Executes dropped EXE
PID:2564
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f4⤵PID:308
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f5⤵PID:2800
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier4⤵
- NTFS ADS
PID:1016
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/test.exe" "%temp%\FolderN\name.exe" /Y4⤵PID:3012
-
-
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2856
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2856 -s 1401⤵
- Loads dropped DLL
- Program crash
PID:1964
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
118KB
MD53823891c264a66bb0b8c3da8ba5b63e0
SHA13ec882518db85c9a56f87e47f9afa638db4182a6
SHA256a884bdf061a78cdbdb2e3b9b1d5d5d4da2e0f2319b81e20ec345e3b6ef62a18f
SHA512abe85c45d5f6065001b89e8b3af688d13f9d696b13ecafdb576e5a1ac4722635c223f64b6481f4d09a8b345ac79648cadaca86b1ae63f159199dfc1b979f1cdd
-
Filesize
113KB
MD5a72bb73b35f3cc0f555b46edfd25b8e8
SHA1efd85b22fa96ec901d7b5750377da6b3580299e7
SHA2569fdbbb30819f53b12d60cf053cabca31602475770d88234ba62a150934a65784
SHA512993c02436e79b667bedf895487db6bd9268045ef8d4278fdca085357bae2967deb53a21c22088abf0776087f4aa413bd4e5093469be6db89a8d21c2bcc65682a
-
Filesize
342KB
MD537c82e15058e2f8f5e9525b956e6440d
SHA13bf20d00bd7a7943c4066d534f5b276cac5ae39f
SHA25680c4716318f874881151c78c4dce9a0a01be4294834f33ee7f12a8a34bb8b2b7
SHA5125c9c37a13cac634771ae18736845b8e7c1a33fd8c6c9ae564f6863b5033a68565f0fd3da555d15870bbc547cc549153c096c44f2d7ced828baffdcfa8641da0a
-
Filesize
258KB
MD50e90ed1d87f367fdc1d6653eaf195044
SHA1ca07e087b2255b8c573e189457412e695c5b48e4
SHA256730f60de8098f3e781d695c0bf547633ff86a5fdfcd74368dab347c00860e8af
SHA51201bb1516398549f2ecd13fdad202a714bca1d7446438fd607582ae6a65fc7419c7ab22cc4a423460cadcfb6f112e29196cfb8038e004d2cf5ec1b70bde106d4e
-
Filesize
338KB
MD5169c78a583d11b7d7229c2dda8619302
SHA16434266ecf3cc4d192c788fd401c42b71ccdf4df
SHA256481f5cd5c0532eb6b8270be5a9f0ba3686184c0f65862cc15ac4e569f638b604
SHA51212a9a7f6424fe1e10fb0b344a78d42ec538461a1edd7690ad7728b8257eda46ee628560fb8b01fdccfb2f9103518f5405733525fd2d2226f97c2c0840c56f494
-
Filesize
27B
MD5130a75a932a2fe57bfea6a65b88da8f6
SHA1b66d7530d150d45c0a390bb3c2cd4ca4fc404d1c
SHA256f2b79cae559d6772afc1c2ed9468988178f8b6833d5028a15dea73ce47d0196e
SHA5126cd147c6f3af95803b7b0898e97ec2ed374c1f56a487b50e3d22003a67cec26a6fa12a3920b1b5624bde156f9601469ae3c7b7354fa8cf37be76c84121767eed
-
Filesize
549KB
MD5c0d945b1890fc17ada4d2d4b7dd7b5bc
SHA1343aad9d6baa732440462bb9d396fc4c320cf7cc
SHA256d661662980a53ec968edb0ece3f976661485cd5ec22b34db5c7351ac6f91c0fe
SHA51237fedff257b62bd9d9282e22f13a25f826b075b6ffd9f06317c1ec3921da8f02aa78c1f72d6b209a522da8bc8598af7f6760d31108de142a5daaaee34a1ab1f8
-
Filesize
687KB
MD5572f6c9024fc550ddf76cc966165dee6
SHA1218b014f43eedec7497f975ffb25f51a6bd037a9
SHA256e5631d80f34523eaa20f43761b0585d666d2345f32a51f5a21eb935b07e09092
SHA512a10e2b0baab59b6a6b34a8cf1ba08c7e7ed9f7763662cdbb9c530e93ee379c951ba7b2ab107d1796d30825183b3fe9cfa36a48bac041509e965eb7f356654ac9
-
Filesize
34KB
MD55c282c6cc212b9c0f59eb144438d3548
SHA10716c64a8d37216fb4157aa988d68d45dcd56357
SHA2566757c057514e441a274d05622c5d2416bcf95227ee262a5779513d4048b4d13f
SHA51271645906e4269350f66ea234e9dc700f6d5d4a8acf79b252e5bfa8bea080d555f52c34e279e0a6e977abb514b0b31530bcffac4820f6ca712c3f17192b2c5408
-
Filesize
105KB
MD59fd7ea04bc71fdf268f1862c25e10b29
SHA1662d576d74d80af63ef0e8100bb5ea591fb09a5c
SHA256475c17846f91a46a2eecff1ff10dc10856bb6354639ba5b500b5a504743fe484
SHA512a4755b281fd5124ed374ca766c51f6b56d467c9c2c0a438b0b8ce2b58fc3afbe806fc67f41a7ba5ce464456177da2153c4e901a16b2f328d8b254eedd0a4314d
-
Filesize
277KB
MD501fa7896bc0194aabf50dde9c09c2ef5
SHA1caf5d4b4efe32eeef1580268eec8d644070d28e9
SHA256e0438d7b4a6209c999d0c0fd888318f9524fafc67a42c9651b5ca066b5aba1cf
SHA51247591a2c572336fafe72489ff27bb997c5c094447fa2745b87347d98ebd4b78fd9d3242227b080deba905403e401739d6e622cf61d1cd999bac2bb4532f8a3a5
-
Filesize
164KB
MD55e0305365dee84d714031e68f5fc594c
SHA1af9c3f803721fd62bda34421cc3e6cab6146ba18
SHA256d513b6810eaacc4ff8eb83802f4035b215fd37bc68d25a8738e75814c8c48d7b
SHA512ea78bb3f86160b44ab8c987631db6d781ea3228b108f71869371481547958657e2e0494548b70404433444fde07be149f5521b74aa9c1eebd77465dd9cb4f7b4
-
Filesize
255KB
MD59af17c8393f0970ee5136bd3ffa27001
SHA14b285b72c1a11285a25f31f2597e090da6bbc049
SHA25671d6a7a3fe5f8dc878cd5bdeca0e09177efb85c01e9a8a10a95262cabefaa019
SHA512b90f7de7d5ce72dccb264c7ba609e173c529b9d99ed9a63f88632bc58b1a994bbb727365f519c73b979f8918bd6de3c39a9f0347eb3a4bccdce4b2772a6516a3
-
Filesize
787KB
MD5e2e34ef680ff6fcfca7e0c7a6885cf19
SHA1b4af4a4611628e1dd888605def8556254262e750
SHA2566094699d59aa6ce82f006278d626a8c8e0028c3e68cfd4170c6d3a04f1d627b7
SHA5120b9fa2d43b18015087e01335a78bf55f3351bc6697ebd06a3e0d73c0e47692baab5a8b28c89a2b1638e17bb7690ef4367073d55df53784dcd63f5d9351e8ff1c
-
Filesize
112KB
MD5bae2b04e1160950e570661f55d7cd6f8
SHA1f4abc073a091292547dda85d0ba044cab231c8da
SHA256ab0744c19af062c698e94e8eb9ee0e67bcf9a078f53d2a6a848406e2413c4d59
SHA5121bfef1217a6e2ecacee407eed70df9205cbfabb4ddfe06fcc11a7ddf2b42262ec3ab61421474b56b338fa76ffea9beac73530650d39eff61dffcfc25a7fe45b6