Analysis
-
max time kernel
145s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
25-01-2024 06:44
Behavioral task
behavioral1
Sample
740092076849a0f97d70688fca3ac408.exe
Resource
win7-20231129-en
General
-
Target
740092076849a0f97d70688fca3ac408.exe
-
Size
3.1MB
-
MD5
740092076849a0f97d70688fca3ac408
-
SHA1
a847b51edac24c3658a8d5ac43f73aa2e91cd5e7
-
SHA256
fff341caefae479c070dbe34313ac418e56b1c5747ebaba9411615045e76b9ae
-
SHA512
449c3eb034e295cd618acc61be2d4f7f6b4209e7c171582ce721a2ab10c2114b7ecef471469d6296c37e92ef30a0b0cad07625377937d8524d43d7bf6032b463
-
SSDEEP
98304:HdNIA2b8lIpIta0Icq+KPtYulORjiCSHwdlPtqM7RcS4FIKU21IEfrNdSf8K:HdNB4ianUstYuUR2CSHsVP8K
Malware Config
Extracted
netwire
174.127.99.159:7882
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
May-B
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
offline_keylogger
true
-
password
Password
-
registry_autorun
false
-
use_mutex
false
Extracted
azorult
https://gemateknindoperkasa.co.id/imag/index.php
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
NetWire RAT payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/4236-38-0x0000000000700000-0x0000000000733000-memory.dmp netwire behavioral2/memory/4236-33-0x0000000000700000-0x0000000000733000-memory.dmp netwire behavioral2/memory/4236-29-0x0000000000700000-0x0000000000733000-memory.dmp netwire -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
test.exeFile.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Control Panel\International\Geo\Nation test.exe Key value queried \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Control Panel\International\Geo\Nation File.exe -
Executes dropped EXE 5 IoCs
Processes:
test.exeFile.exesvhost.exetmp.exesvhost.exepid process 5048 test.exe 3964 File.exe 4236 svhost.exe 3972 tmp.exe 1636 svhost.exe -
Processes:
resource yara_rule behavioral2/memory/3468-0-0x0000000000400000-0x0000000000B9D000-memory.dmp upx behavioral2/memory/3468-66-0x0000000000400000-0x0000000000B9D000-memory.dmp upx behavioral2/memory/3468-70-0x0000000000400000-0x0000000000B9D000-memory.dmp upx -
Suspicious use of SetThreadContext 2 IoCs
Processes:
test.exeFile.exedescription pid process target process PID 5048 set thread context of 4236 5048 test.exe svhost.exe PID 3964 set thread context of 1636 3964 File.exe svhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1360 4236 WerFault.exe svhost.exe -
NTFS ADS 2 IoCs
Processes:
cmd.execmd.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier cmd.exe File created C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier cmd.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
test.exeFile.exepid process 5048 test.exe 3964 File.exe 5048 test.exe 5048 test.exe 3964 File.exe 3964 File.exe 5048 test.exe 3964 File.exe 5048 test.exe 3964 File.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
test.exeFile.exedescription pid process Token: SeDebugPrivilege 5048 test.exe Token: SeDebugPrivilege 3964 File.exe -
Suspicious use of WriteProcessMemory 56 IoCs
Processes:
740092076849a0f97d70688fca3ac408.execmd.exetest.exeFile.execmd.execmd.exedescription pid process target process PID 3468 wrote to memory of 1036 3468 740092076849a0f97d70688fca3ac408.exe cmd.exe PID 3468 wrote to memory of 1036 3468 740092076849a0f97d70688fca3ac408.exe cmd.exe PID 3468 wrote to memory of 1036 3468 740092076849a0f97d70688fca3ac408.exe cmd.exe PID 1036 wrote to memory of 5048 1036 cmd.exe test.exe PID 1036 wrote to memory of 5048 1036 cmd.exe test.exe PID 1036 wrote to memory of 5048 1036 cmd.exe test.exe PID 5048 wrote to memory of 3964 5048 test.exe File.exe PID 5048 wrote to memory of 3964 5048 test.exe File.exe PID 5048 wrote to memory of 3964 5048 test.exe File.exe PID 5048 wrote to memory of 4236 5048 test.exe svhost.exe PID 5048 wrote to memory of 4236 5048 test.exe svhost.exe PID 5048 wrote to memory of 4236 5048 test.exe svhost.exe PID 5048 wrote to memory of 4236 5048 test.exe svhost.exe PID 5048 wrote to memory of 4236 5048 test.exe svhost.exe PID 5048 wrote to memory of 4236 5048 test.exe svhost.exe PID 5048 wrote to memory of 4236 5048 test.exe svhost.exe PID 5048 wrote to memory of 4236 5048 test.exe svhost.exe PID 5048 wrote to memory of 4236 5048 test.exe svhost.exe PID 5048 wrote to memory of 4236 5048 test.exe svhost.exe PID 5048 wrote to memory of 4236 5048 test.exe svhost.exe PID 3964 wrote to memory of 3972 3964 File.exe tmp.exe PID 3964 wrote to memory of 3972 3964 File.exe tmp.exe PID 3964 wrote to memory of 3972 3964 File.exe tmp.exe PID 5048 wrote to memory of 412 5048 test.exe cmd.exe PID 5048 wrote to memory of 412 5048 test.exe cmd.exe PID 5048 wrote to memory of 412 5048 test.exe cmd.exe PID 3964 wrote to memory of 1636 3964 File.exe svhost.exe PID 3964 wrote to memory of 1636 3964 File.exe svhost.exe PID 3964 wrote to memory of 1636 3964 File.exe svhost.exe PID 3964 wrote to memory of 1636 3964 File.exe svhost.exe PID 3964 wrote to memory of 1636 3964 File.exe svhost.exe PID 3964 wrote to memory of 1636 3964 File.exe svhost.exe PID 3964 wrote to memory of 1636 3964 File.exe svhost.exe PID 3964 wrote to memory of 1636 3964 File.exe svhost.exe PID 3964 wrote to memory of 1636 3964 File.exe svhost.exe PID 5048 wrote to memory of 2500 5048 test.exe cmd.exe PID 5048 wrote to memory of 2500 5048 test.exe cmd.exe PID 5048 wrote to memory of 2500 5048 test.exe cmd.exe PID 2500 wrote to memory of 3220 2500 cmd.exe reg.exe PID 2500 wrote to memory of 3220 2500 cmd.exe reg.exe PID 2500 wrote to memory of 3220 2500 cmd.exe reg.exe PID 3964 wrote to memory of 2292 3964 File.exe cmd.exe PID 3964 wrote to memory of 2292 3964 File.exe cmd.exe PID 3964 wrote to memory of 2292 3964 File.exe cmd.exe PID 5048 wrote to memory of 4356 5048 test.exe cmd.exe PID 5048 wrote to memory of 4356 5048 test.exe cmd.exe PID 5048 wrote to memory of 4356 5048 test.exe cmd.exe PID 3964 wrote to memory of 4904 3964 File.exe cmd.exe PID 3964 wrote to memory of 4904 3964 File.exe cmd.exe PID 3964 wrote to memory of 4904 3964 File.exe cmd.exe PID 4904 wrote to memory of 4376 4904 cmd.exe reg.exe PID 4904 wrote to memory of 4376 4904 cmd.exe reg.exe PID 4904 wrote to memory of 4376 4904 cmd.exe reg.exe PID 3964 wrote to memory of 4900 3964 File.exe cmd.exe PID 3964 wrote to memory of 4900 3964 File.exe cmd.exe PID 3964 wrote to memory of 4900 3964 File.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\740092076849a0f97d70688fca3ac408.exe"C:\Users\Admin\AppData\Local\Temp\740092076849a0f97d70688fca3ac408.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3468 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c test.exe2⤵
- Suspicious use of WriteProcessMemory
PID:1036 -
C:\Users\Admin\AppData\Local\Temp\test.exetest.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5048 -
C:\Users\Admin\AppData\Local\Temp\File.exe"C:\Users\Admin\AppData\Local\Temp\File.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3964 -
C:\Users\Admin\AppData\Roaming\tmp.exe"C:\Users\Admin\AppData\Roaming\tmp.exe"5⤵
- Executes dropped EXE
PID:3972
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f5⤵
- Suspicious use of WriteProcessMemory
PID:4904 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f6⤵PID:4376
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier5⤵
- NTFS ADS
PID:4900
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/File.exe" "%temp%\FolderN\name.exe" /Y5⤵PID:2292
-
-
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"5⤵
- Executes dropped EXE
PID:1636
-
-
-
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"4⤵
- Executes dropped EXE
PID:4236 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4236 -s 3165⤵
- Program crash
PID:1360
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/test.exe" "%temp%\FolderN\name.exe" /Y4⤵PID:412
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f4⤵
- Suspicious use of WriteProcessMemory
PID:2500
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier4⤵
- NTFS ADS
PID:4356
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 4236 -ip 42361⤵PID:4068
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f1⤵PID:3220
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
191KB
MD501bdf84229860878466e7277d8762e13
SHA11fc6e5308313ff9af98f3cbf9c3ff5174beeff07
SHA256787297f2097f553dc774e20e212666ac9d5040d17e4e646be6d286c510496e68
SHA512b2ad3171f0c30cdd2bebca851eb727e29aad6752650ac4d397f6804ac90f8fbd1b7d50b095481fe45348bd52b29ca2c8909fb61a730f65cfa21949153fa76696
-
Filesize
95KB
MD519774a8be4401bc4b7f1b832366c1164
SHA12a2e594156e8ac4af1505b07108b5d741e2d25d5
SHA256b56bb3317b96887ea93ecc7730d3d9df6a9ed752c1f34487cd6d9cdcd666d0ad
SHA51209047d65fbc51b31c778ff6706ce06ade665838128aade3381814cb78965306059cd21cd8e3dd34800ec10e05f6109d8d1406c475fdafd600297fe2d0ee4e530
-
Filesize
161KB
MD57d8022c8ef54ec9f02ed02e7440e8100
SHA13eb53bb04393394f10568ef15337b735a3bed808
SHA256cf9e857e38ea297dbc2f0db3a32a2175def78b4b72b73a87be9589a463acde78
SHA5122a6d4f8070abced2c8bb5a2f1b1500385f051820b9da4f9e7d0754816a490e75a536c9930b08ac6f83cfedba0ac27279eb80e492d224bb0270919eae929cad9c
-
Filesize
335KB
MD58e8db33e1ed1d5cb6897f6b86a34eb19
SHA1af1a09ff3ee575617321f2ca43bde5279013e18c
SHA256fcb175af88d018f4ebe87e26696e778d1cc0b40a5dcdaa7a3e89479fd317a51e
SHA512ff5eaaa5ce97972a563f1a35b7357ba3b55f3a52acd5064928b7fe817db1a3d69fd267b5c7faa0c29ddc93652be5fba33807d90cee0fa786cf2a9e2bcd5502d4
-
Filesize
328KB
MD5248239b31216d6c91b70a0dc4275b1b1
SHA114f5364ad108dc380a95054fb6db4023883d0cd8
SHA256779dca78081907b24027782b8f0a6460050b8333c1701c6f6c6358849196e111
SHA512e626173939cbe43dfcb4160990040dd01d85d3e8adbf467336015e533448e91be372085067fbe03fe7e1c03ba18a4ecc2613db656e99522cc351f70d4fb7bada
-
Filesize
1KB
MD555c85879edbc2b964a9d5e5928f60f80
SHA1799d2cc52e81955d14303a55204301e5fba95cbc
SHA2566a053c323106188411bfcde324681933b90fb328159dae199f033a7cacd7f212
SHA5124c0febf115f8f8e85ff39362ac582ae357bf1ec5dd6ceb2f267d804557526d9e243aac5899f776ccba6f376ed25c703c2a9c6c79c7e8b0f5e402b2c3f42a76fb
-
Filesize
27B
MD5130a75a932a2fe57bfea6a65b88da8f6
SHA1b66d7530d150d45c0a390bb3c2cd4ca4fc404d1c
SHA256f2b79cae559d6772afc1c2ed9468988178f8b6833d5028a15dea73ce47d0196e
SHA5126cd147c6f3af95803b7b0898e97ec2ed374c1f56a487b50e3d22003a67cec26a6fa12a3920b1b5624bde156f9601469ae3c7b7354fa8cf37be76c84121767eed
-
Filesize
256KB
MD58fdf47e0ff70c40ed3a17014aeea4232
SHA1e6256a0159688f0560b015da4d967f41cbf8c9bd
SHA256ed9884bac608c06b7057037cc91d90e4ae5f74dd2dbce2af476699c6d4492d82
SHA512bd69d092ed4f9c5e1f24eaf5ec79fb316469d53849dc798fae0fcba5e90869b77ee924c23cc6f692198ff25827ab60ad47bb46cadd6e0aadde7731cbafb013be
-
Filesize
437KB
MD54b45627f6cf5996d67b5bbda91d00961
SHA10fc730bf288b5ab7c592e0576209851a26ce17d0
SHA256ae31d11481babcb805fca6c9a195a9ddbc3d08abefbd30b661896c7a17f34e8b
SHA512d32fb7f7284c2a2c350d192a972afe0fa13155f77f75526409d4642e82b5c8e83c19deafa305930b69c97eec50a70bfb2b743d3c1c273746ec1bc767261d1daf
-
Filesize
478KB
MD5947d166be1a76841761042512fa0043a
SHA180311a43c0813907c2f580944eb669fa65509c80
SHA2561f2db5aefa2587a65461541d9e612dfa344a96e80823defeeaffef0ec8ca7ab6
SHA5128781691e45dadf824785d5c09236d291b44367b204694e4c4367db8a1c880031533968e18462854551367b2734f55231e1255406842a031c63b8dbfcd8f8453d
-
Filesize
112KB
MD5bae2b04e1160950e570661f55d7cd6f8
SHA1f4abc073a091292547dda85d0ba044cab231c8da
SHA256ab0744c19af062c698e94e8eb9ee0e67bcf9a078f53d2a6a848406e2413c4d59
SHA5121bfef1217a6e2ecacee407eed70df9205cbfabb4ddfe06fcc11a7ddf2b42262ec3ab61421474b56b338fa76ffea9beac73530650d39eff61dffcfc25a7fe45b6