Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
10-01-2024 19:24
Behavioral task
behavioral1
Sample
379fb1a0ae56554e5619e287eff61635.exe
Resource
win7-20231215-en
General
-
Target
379fb1a0ae56554e5619e287eff61635.exe
-
Size
3.1MB
-
MD5
379fb1a0ae56554e5619e287eff61635
-
SHA1
967312955e9b84093aab815f76c9734058a539a2
-
SHA256
82ac93d2030fe23a014c9126668dfb4fb8c4ac6c5bc7a9384374ed2c8b2b342e
-
SHA512
97fa14dbaeb56f02ce2a61ee34d62857d2a541ac200ce94bcad2446a26a85fda83141fa967e5f1de6923a0e17c38445a339db379fafc746bcab70c07f1a494a5
-
SSDEEP
98304:wdNIA2b8lIpIta0Icq+KPtYulORjiCSHwdlPtqM7RcS4FIKU21IEfrNdSf8h:wdNB4ianUstYuUR2CSHsVP8h
Malware Config
Extracted
netwire
174.127.99.159:7882
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
May-B
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
offline_keylogger
true
-
password
Password
-
registry_autorun
false
-
use_mutex
false
Extracted
azorult
https://gemateknindoperkasa.co.id/imag/index.php
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
NetWire RAT payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/408-43-0x0000000000570000-0x00000000005A3000-memory.dmp netwire behavioral2/memory/408-34-0x0000000000570000-0x00000000005A3000-memory.dmp netwire behavioral2/memory/408-30-0x0000000000570000-0x00000000005A3000-memory.dmp netwire -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
test.exeFile.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Control Panel\International\Geo\Nation test.exe Key value queried \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Control Panel\International\Geo\Nation File.exe -
Executes dropped EXE 5 IoCs
Processes:
test.exeFile.exesvhost.exetmp.exesvhost.exepid process 4908 test.exe 1548 File.exe 408 svhost.exe 1688 tmp.exe 4928 svhost.exe -
Processes:
resource yara_rule behavioral2/memory/3076-0-0x0000000000400000-0x0000000000B9D000-memory.dmp upx behavioral2/memory/3076-66-0x0000000000400000-0x0000000000B9D000-memory.dmp upx behavioral2/memory/3076-70-0x0000000000400000-0x0000000000B9D000-memory.dmp upx -
Suspicious use of SetThreadContext 2 IoCs
Processes:
test.exeFile.exedescription pid process target process PID 4908 set thread context of 408 4908 test.exe svhost.exe PID 1548 set thread context of 4928 1548 File.exe svhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2088 408 WerFault.exe svhost.exe -
NTFS ADS 2 IoCs
Processes:
cmd.execmd.exedescription ioc process File created C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier cmd.exe File opened for modification C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier cmd.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
test.exeFile.exepid process 4908 test.exe 1548 File.exe 4908 test.exe 4908 test.exe 1548 File.exe 1548 File.exe 4908 test.exe 1548 File.exe 4908 test.exe 1548 File.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
test.exeFile.exedescription pid process Token: SeDebugPrivilege 4908 test.exe Token: SeDebugPrivilege 1548 File.exe -
Suspicious use of WriteProcessMemory 56 IoCs
Processes:
379fb1a0ae56554e5619e287eff61635.execmd.exetest.exeFile.execmd.execmd.exedescription pid process target process PID 3076 wrote to memory of 1188 3076 379fb1a0ae56554e5619e287eff61635.exe cmd.exe PID 3076 wrote to memory of 1188 3076 379fb1a0ae56554e5619e287eff61635.exe cmd.exe PID 3076 wrote to memory of 1188 3076 379fb1a0ae56554e5619e287eff61635.exe cmd.exe PID 1188 wrote to memory of 4908 1188 cmd.exe test.exe PID 1188 wrote to memory of 4908 1188 cmd.exe test.exe PID 1188 wrote to memory of 4908 1188 cmd.exe test.exe PID 4908 wrote to memory of 1548 4908 test.exe File.exe PID 4908 wrote to memory of 1548 4908 test.exe File.exe PID 4908 wrote to memory of 1548 4908 test.exe File.exe PID 4908 wrote to memory of 408 4908 test.exe svhost.exe PID 4908 wrote to memory of 408 4908 test.exe svhost.exe PID 4908 wrote to memory of 408 4908 test.exe svhost.exe PID 4908 wrote to memory of 408 4908 test.exe svhost.exe PID 4908 wrote to memory of 408 4908 test.exe svhost.exe PID 4908 wrote to memory of 408 4908 test.exe svhost.exe PID 4908 wrote to memory of 408 4908 test.exe svhost.exe PID 4908 wrote to memory of 408 4908 test.exe svhost.exe PID 4908 wrote to memory of 408 4908 test.exe svhost.exe PID 4908 wrote to memory of 408 4908 test.exe svhost.exe PID 4908 wrote to memory of 408 4908 test.exe svhost.exe PID 1548 wrote to memory of 1688 1548 File.exe tmp.exe PID 1548 wrote to memory of 1688 1548 File.exe tmp.exe PID 1548 wrote to memory of 1688 1548 File.exe tmp.exe PID 4908 wrote to memory of 4880 4908 test.exe cmd.exe PID 4908 wrote to memory of 4880 4908 test.exe cmd.exe PID 4908 wrote to memory of 4880 4908 test.exe cmd.exe PID 1548 wrote to memory of 4928 1548 File.exe svhost.exe PID 1548 wrote to memory of 4928 1548 File.exe svhost.exe PID 1548 wrote to memory of 4928 1548 File.exe svhost.exe PID 1548 wrote to memory of 4928 1548 File.exe svhost.exe PID 1548 wrote to memory of 4928 1548 File.exe svhost.exe PID 1548 wrote to memory of 4928 1548 File.exe svhost.exe PID 1548 wrote to memory of 4928 1548 File.exe svhost.exe PID 1548 wrote to memory of 4928 1548 File.exe svhost.exe PID 1548 wrote to memory of 4928 1548 File.exe svhost.exe PID 4908 wrote to memory of 3588 4908 test.exe cmd.exe PID 4908 wrote to memory of 3588 4908 test.exe cmd.exe PID 4908 wrote to memory of 3588 4908 test.exe cmd.exe PID 1548 wrote to memory of 3700 1548 File.exe cmd.exe PID 1548 wrote to memory of 3700 1548 File.exe cmd.exe PID 1548 wrote to memory of 3700 1548 File.exe cmd.exe PID 3588 wrote to memory of 3772 3588 cmd.exe reg.exe PID 3588 wrote to memory of 3772 3588 cmd.exe reg.exe PID 3588 wrote to memory of 3772 3588 cmd.exe reg.exe PID 1548 wrote to memory of 1012 1548 File.exe cmd.exe PID 1548 wrote to memory of 1012 1548 File.exe cmd.exe PID 1548 wrote to memory of 1012 1548 File.exe cmd.exe PID 4908 wrote to memory of 2728 4908 test.exe cmd.exe PID 4908 wrote to memory of 2728 4908 test.exe cmd.exe PID 4908 wrote to memory of 2728 4908 test.exe cmd.exe PID 1012 wrote to memory of 2884 1012 cmd.exe reg.exe PID 1012 wrote to memory of 2884 1012 cmd.exe reg.exe PID 1012 wrote to memory of 2884 1012 cmd.exe reg.exe PID 1548 wrote to memory of 1368 1548 File.exe cmd.exe PID 1548 wrote to memory of 1368 1548 File.exe cmd.exe PID 1548 wrote to memory of 1368 1548 File.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\379fb1a0ae56554e5619e287eff61635.exe"C:\Users\Admin\AppData\Local\Temp\379fb1a0ae56554e5619e287eff61635.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3076 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c test.exe2⤵
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Users\Admin\AppData\Local\Temp\test.exetest.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4908 -
C:\Users\Admin\AppData\Local\Temp\File.exe"C:\Users\Admin\AppData\Local\Temp\File.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"5⤵
- Executes dropped EXE
PID:4928
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier5⤵
- NTFS ADS
PID:1368
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f5⤵
- Suspicious use of WriteProcessMemory
PID:1012
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/File.exe" "%temp%\FolderN\name.exe" /Y5⤵PID:3700
-
-
C:\Users\Admin\AppData\Roaming\tmp.exe"C:\Users\Admin\AppData\Roaming\tmp.exe"5⤵
- Executes dropped EXE
PID:1688
-
-
-
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"4⤵
- Executes dropped EXE
PID:408 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 408 -s 3165⤵
- Program crash
PID:2088
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier4⤵
- NTFS ADS
PID:2728
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f4⤵
- Suspicious use of WriteProcessMemory
PID:3588
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/test.exe" "%temp%\FolderN\name.exe" /Y4⤵PID:4880
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 408 -ip 4081⤵PID:1104
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f1⤵PID:2884
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f1⤵PID:3772
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256KB
MD58fdf47e0ff70c40ed3a17014aeea4232
SHA1e6256a0159688f0560b015da4d967f41cbf8c9bd
SHA256ed9884bac608c06b7057037cc91d90e4ae5f74dd2dbce2af476699c6d4492d82
SHA512bd69d092ed4f9c5e1f24eaf5ec79fb316469d53849dc798fae0fcba5e90869b77ee924c23cc6f692198ff25827ab60ad47bb46cadd6e0aadde7731cbafb013be