Analysis
-
max time kernel
117s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
26-03-2024 15:33
Behavioral task
behavioral1
Sample
df8148fdbea45757019f03995d757ea0.exe
Resource
win7-20240221-en
General
-
Target
df8148fdbea45757019f03995d757ea0.exe
-
Size
4.5MB
-
MD5
df8148fdbea45757019f03995d757ea0
-
SHA1
a256b2e83795191d622d1355c11b105c9ee7274c
-
SHA256
98f443fa7605c0ca0ff2aac8bdd71654a31c43e447e8d1d882bffd2776a71ccf
-
SHA512
9316d822787e3c7211ab0c02ee7f2ffad23bf2c98d17c765f0a50f3203e528c8d8d224f47a8151581b2e116d1ac9543f9232d7ab5462e3501b1963e5425b10ef
-
SSDEEP
98304:0dNIA2b8lIpIta0Icq+KPtYulORjiCSHwdlPtqM7RcS4FIKU21IEfrNdSf81:0dNB4ianUstYuUR2CSHsVP81
Malware Config
Extracted
netwire
174.127.99.159:7882
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
May-B
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
offline_keylogger
true
-
password
Password
-
registry_autorun
false
-
use_mutex
false
Extracted
azorult
https://gemateknindoperkasa.co.id/imag/index.php
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
NetWire RAT payload 6 IoCs
resource yara_rule behavioral1/memory/1028-27-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/1028-28-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/1028-29-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/1028-30-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/1028-32-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/1028-37-0x0000000000400000-0x0000000000433000-memory.dmp netwire -
Executes dropped EXE 5 IoCs
pid Process 2640 test.exe 2620 File.exe 1028 svhost.exe 2552 tmp.exe 2680 svhost.exe -
Loads dropped DLL 15 IoCs
pid Process 2200 cmd.exe 2640 test.exe 2640 test.exe 2620 File.exe 2620 File.exe 2400 WerFault.exe 2400 WerFault.exe 2400 WerFault.exe 2400 WerFault.exe 2400 WerFault.exe 2400 WerFault.exe 2620 File.exe 2400 WerFault.exe 2640 test.exe 2620 File.exe -
resource yara_rule behavioral1/memory/2312-1-0x0000000000400000-0x0000000000B9D000-memory.dmp upx behavioral1/memory/2312-82-0x0000000000400000-0x0000000000B9D000-memory.dmp upx behavioral1/memory/2312-85-0x0000000000400000-0x0000000000B9D000-memory.dmp upx -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2640 set thread context of 1028 2640 test.exe 32 PID 2620 set thread context of 2680 2620 File.exe 40 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2400 1028 WerFault.exe 32 -
NTFS ADS 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier cmd.exe File opened for modification C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier cmd.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2640 test.exe 2620 File.exe 2640 test.exe 2620 File.exe 2640 test.exe 2620 File.exe 2640 test.exe 2620 File.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2640 test.exe Token: SeDebugPrivilege 2620 File.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2312 wrote to memory of 2200 2312 df8148fdbea45757019f03995d757ea0.exe 29 PID 2312 wrote to memory of 2200 2312 df8148fdbea45757019f03995d757ea0.exe 29 PID 2312 wrote to memory of 2200 2312 df8148fdbea45757019f03995d757ea0.exe 29 PID 2312 wrote to memory of 2200 2312 df8148fdbea45757019f03995d757ea0.exe 29 PID 2200 wrote to memory of 2640 2200 cmd.exe 30 PID 2200 wrote to memory of 2640 2200 cmd.exe 30 PID 2200 wrote to memory of 2640 2200 cmd.exe 30 PID 2200 wrote to memory of 2640 2200 cmd.exe 30 PID 2200 wrote to memory of 2640 2200 cmd.exe 30 PID 2200 wrote to memory of 2640 2200 cmd.exe 30 PID 2200 wrote to memory of 2640 2200 cmd.exe 30 PID 2640 wrote to memory of 2620 2640 test.exe 31 PID 2640 wrote to memory of 2620 2640 test.exe 31 PID 2640 wrote to memory of 2620 2640 test.exe 31 PID 2640 wrote to memory of 2620 2640 test.exe 31 PID 2640 wrote to memory of 2620 2640 test.exe 31 PID 2640 wrote to memory of 2620 2640 test.exe 31 PID 2640 wrote to memory of 2620 2640 test.exe 31 PID 2640 wrote to memory of 1028 2640 test.exe 32 PID 2640 wrote to memory of 1028 2640 test.exe 32 PID 2640 wrote to memory of 1028 2640 test.exe 32 PID 2640 wrote to memory of 1028 2640 test.exe 32 PID 2640 wrote to memory of 1028 2640 test.exe 32 PID 2640 wrote to memory of 1028 2640 test.exe 32 PID 2640 wrote to memory of 1028 2640 test.exe 32 PID 2640 wrote to memory of 1028 2640 test.exe 32 PID 2640 wrote to memory of 1028 2640 test.exe 32 PID 2640 wrote to memory of 1028 2640 test.exe 32 PID 2640 wrote to memory of 1028 2640 test.exe 32 PID 2640 wrote to memory of 1028 2640 test.exe 32 PID 2620 wrote to memory of 2552 2620 File.exe 33 PID 2620 wrote to memory of 2552 2620 File.exe 33 PID 2620 wrote to memory of 2552 2620 File.exe 33 PID 2620 wrote to memory of 2552 2620 File.exe 33 PID 1028 wrote to memory of 2400 1028 svhost.exe 34 PID 1028 wrote to memory of 2400 1028 svhost.exe 34 PID 1028 wrote to memory of 2400 1028 svhost.exe 34 PID 1028 wrote to memory of 2400 1028 svhost.exe 34 PID 2640 wrote to memory of 2888 2640 test.exe 35 PID 2640 wrote to memory of 2888 2640 test.exe 35 PID 2640 wrote to memory of 2888 2640 test.exe 35 PID 2640 wrote to memory of 2888 2640 test.exe 35 PID 2640 wrote to memory of 2168 2640 test.exe 37 PID 2640 wrote to memory of 2168 2640 test.exe 37 PID 2640 wrote to memory of 2168 2640 test.exe 37 PID 2640 wrote to memory of 2168 2640 test.exe 37 PID 2620 wrote to memory of 2680 2620 File.exe 40 PID 2620 wrote to memory of 2680 2620 File.exe 40 PID 2620 wrote to memory of 2680 2620 File.exe 40 PID 2620 wrote to memory of 2680 2620 File.exe 40 PID 2168 wrote to memory of 568 2168 cmd.exe 41 PID 2168 wrote to memory of 568 2168 cmd.exe 41 PID 2168 wrote to memory of 568 2168 cmd.exe 41 PID 2168 wrote to memory of 568 2168 cmd.exe 41 PID 2620 wrote to memory of 2680 2620 File.exe 40 PID 2620 wrote to memory of 2680 2620 File.exe 40 PID 2620 wrote to memory of 2680 2620 File.exe 40 PID 2620 wrote to memory of 2680 2620 File.exe 40 PID 2620 wrote to memory of 2680 2620 File.exe 40 PID 2620 wrote to memory of 2680 2620 File.exe 40 PID 2620 wrote to memory of 2780 2620 File.exe 42 PID 2620 wrote to memory of 2780 2620 File.exe 42 PID 2620 wrote to memory of 2780 2620 File.exe 42 PID 2620 wrote to memory of 2780 2620 File.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\df8148fdbea45757019f03995d757ea0.exe"C:\Users\Admin\AppData\Local\Temp\df8148fdbea45757019f03995d757ea0.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c test.exe2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Users\Admin\AppData\Local\Temp\test.exetest.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Users\Admin\AppData\Local\Temp\File.exe"C:\Users\Admin\AppData\Local\Temp\File.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Users\Admin\AppData\Roaming\tmp.exe"C:\Users\Admin\AppData\Roaming\tmp.exe"5⤵
- Executes dropped EXE
PID:2552
-
-
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"5⤵
- Executes dropped EXE
PID:2680
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/File.exe" "%temp%\FolderN\name.exe" /Y5⤵PID:2780
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f5⤵PID:1972
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f6⤵PID:1076
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier5⤵
- NTFS ADS
PID:1668
-
-
-
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1028 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1028 -s 1405⤵
- Loads dropped DLL
- Program crash
PID:2400
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/test.exe" "%temp%\FolderN\name.exe" /Y4⤵PID:2888
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f4⤵
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f5⤵PID:568
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier4⤵
- NTFS ADS
PID:2328
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
947B
MD5dcba6577826387ce56dda874908084e4
SHA1404ad07833952cb359ceb37fb9bfc309a3e3b863
SHA2561c5c961ad981c765322a84ac0bcc3fd39114db12657be7520def56b1a236df4d
SHA5128143bc251cde9d3eade74541354ad92a182c8e370174f9b9797f576783ffd66f9bbe8a2dbb0a5e146e40ceda2ee4fa234090f476911b15d441404e3eac78be88
-
Filesize
52KB
MD58ef79a83a43f62097390054b27c041bf
SHA11f0a27cff1ddb02fafe505340a8e1d41cce9a316
SHA256fbb6694dcc6954bc7ca09bb8e21f94c3d6d8121f1e6729cc0aa2b4b1115d5bf9
SHA512e557e890c896ca6a2240879a460ebbeb87b2ef8447f64d88b45f9e386052f57169a907eb49c90983673055a69a4e9d9911ef64b1cd732a4a9c13b5fa7ff9a9c6
-
Filesize
931KB
MD5836cda1d8a9718485cc9f9653530c2d9
SHA1fca85ff9aa624547d9a315962d82388c300edac1
SHA256d3793a581da66ef5840648574ce364846e7c68a559c0f5e49faf9e4892ecdc72
SHA51207ca078d79f622706d08a534f6b5e2c896152fb0d0e452781fa6be5dc90028fdf074b3b78acac438f2acf5b3f5522e70afb7db4551874a3083860213e2790481
-
Filesize
19KB
MD5f88f77f12c2ff2861a74bd9802db1550
SHA13e54f6fb5964f156f0439103aba1e03bb81f3d17
SHA256cde7bc3297a3be84fd987e626be8e2d297cd9a988cf3ef14faa0b37f6d30948e
SHA512d95cf5a7760b8c42d132efba6ad8fcec1daaf98df6bc0871d4316565dc10a246af327a1ff5215b7ba73e71f07985bffb5b1a7bc599c4caee0089343221e2083f
-
Filesize
342KB
MD537c82e15058e2f8f5e9525b956e6440d
SHA13bf20d00bd7a7943c4066d534f5b276cac5ae39f
SHA25680c4716318f874881151c78c4dce9a0a01be4294834f33ee7f12a8a34bb8b2b7
SHA5125c9c37a13cac634771ae18736845b8e7c1a33fd8c6c9ae564f6863b5033a68565f0fd3da555d15870bbc547cc549153c096c44f2d7ced828baffdcfa8641da0a
-
Filesize
255KB
MD59af17c8393f0970ee5136bd3ffa27001
SHA14b285b72c1a11285a25f31f2597e090da6bbc049
SHA25671d6a7a3fe5f8dc878cd5bdeca0e09177efb85c01e9a8a10a95262cabefaa019
SHA512b90f7de7d5ce72dccb264c7ba609e173c529b9d99ed9a63f88632bc58b1a994bbb727365f519c73b979f8918bd6de3c39a9f0347eb3a4bccdce4b2772a6516a3
-
Filesize
64KB
MD5f1c04c810abaafc8d0b228238e90c6da
SHA1a4550c5cda243656c6d60c03aeee633fbd712273
SHA256fd376c9aca8ee81590b49095d2cb08a6f04c3ecb1901d6ce22a24e09d0dc8941
SHA512e3b3ca7bc3c2846eda81a62cfb3ad4334d1c192c3093c3a10d5a0ccff40048c7287a05b271b408ba79faf159d3571a02761e26aa8f50f7e8fcf740391a6ea996
-
Filesize
42KB
MD554fc28af5a6452982a56776158cf94db
SHA1694af888764fb91cfdb4ed123fd0578d1c9044d9
SHA256f21d6c91ee401d7994a45623c1af68999b0c78b3f47ac1539226ee7a86494a1b
SHA51277a62194f175a70e2d2835107e771bc626a2e647c8c973b5daa297e0c5e7e2c5d9bfecb6c93fa088fbc2a19941b17662f8a81e8622a02eb96d980730c6ab8af6