Analysis
-
max time kernel
147s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
10-03-2024 04:26
Behavioral task
behavioral1
Sample
bda8a38ed2a51c1799de30b2c051fde9.exe
Resource
win7-20240215-en
General
-
Target
bda8a38ed2a51c1799de30b2c051fde9.exe
-
Size
3.1MB
-
MD5
bda8a38ed2a51c1799de30b2c051fde9
-
SHA1
b4649ddc6bd605a564e815b108ff5ac405f9a3b9
-
SHA256
4d5a4068ee6d03be9efeae0b07828807454697e1f15eb4ed2fde59579c3ad1c2
-
SHA512
df84d96bdc77e286afab0e19f9516175a6bbb2be02ad7d65abd8b1efb538c88c631739454bf3e434966f729bc17bd93ab79882142a7ee603296b8976ac4809c3
-
SSDEEP
98304:GdNIA2b8lIpIta0Icq+KPtYulORjiCSHwdlPtqM7RcS4FIKU21IEfrNdSf8x:GdNB4ianUstYuUR2CSHsVP8x
Malware Config
Extracted
netwire
174.127.99.159:7882
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
May-B
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
offline_keylogger
true
-
password
Password
-
registry_autorun
false
-
use_mutex
false
Extracted
azorult
https://gemateknindoperkasa.co.id/imag/index.php
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
NetWire RAT payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/5116-41-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/5116-50-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/5116-52-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/5116-75-0x0000000000400000-0x0000000000433000-memory.dmp netwire -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
File.exetest.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-513485977-2495024337-1260977654-1000\Control Panel\International\Geo\Nation File.exe Key value queried \REGISTRY\USER\S-1-5-21-513485977-2495024337-1260977654-1000\Control Panel\International\Geo\Nation test.exe -
Executes dropped EXE 5 IoCs
Processes:
test.exeFile.exetmp.exesvhost.exesvhost.exepid process 4668 test.exe 4776 File.exe 4892 tmp.exe 5116 svhost.exe 2380 svhost.exe -
Processes:
resource yara_rule behavioral2/memory/212-0-0x0000000000400000-0x0000000000B9D000-memory.dmp upx behavioral2/memory/212-10-0x0000000000400000-0x0000000000B9D000-memory.dmp upx behavioral2/memory/212-72-0x0000000000400000-0x0000000000B9D000-memory.dmp upx -
Suspicious use of SetThreadContext 2 IoCs
Processes:
test.exeFile.exedescription pid process target process PID 4668 set thread context of 5116 4668 test.exe svhost.exe PID 4776 set thread context of 2380 4776 File.exe svhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
NTFS ADS 2 IoCs
Processes:
cmd.execmd.exedescription ioc process File created C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier cmd.exe File opened for modification C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier cmd.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
test.exeFile.exepid process 4668 test.exe 4776 File.exe 4668 test.exe 4776 File.exe 4668 test.exe 4776 File.exe 4668 test.exe 4668 test.exe 4776 File.exe 4776 File.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
test.exeFile.exedescription pid process Token: SeDebugPrivilege 4668 test.exe Token: SeDebugPrivilege 4776 File.exe -
Suspicious use of WriteProcessMemory 56 IoCs
Processes:
bda8a38ed2a51c1799de30b2c051fde9.execmd.exetest.exeFile.execmd.execmd.exedescription pid process target process PID 212 wrote to memory of 2996 212 bda8a38ed2a51c1799de30b2c051fde9.exe cmd.exe PID 212 wrote to memory of 2996 212 bda8a38ed2a51c1799de30b2c051fde9.exe cmd.exe PID 212 wrote to memory of 2996 212 bda8a38ed2a51c1799de30b2c051fde9.exe cmd.exe PID 2996 wrote to memory of 4668 2996 cmd.exe test.exe PID 2996 wrote to memory of 4668 2996 cmd.exe test.exe PID 2996 wrote to memory of 4668 2996 cmd.exe test.exe PID 4668 wrote to memory of 4776 4668 test.exe File.exe PID 4668 wrote to memory of 4776 4668 test.exe File.exe PID 4668 wrote to memory of 4776 4668 test.exe File.exe PID 4776 wrote to memory of 4892 4776 File.exe tmp.exe PID 4776 wrote to memory of 4892 4776 File.exe tmp.exe PID 4776 wrote to memory of 4892 4776 File.exe tmp.exe PID 4668 wrote to memory of 5116 4668 test.exe svhost.exe PID 4668 wrote to memory of 5116 4668 test.exe svhost.exe PID 4668 wrote to memory of 5116 4668 test.exe svhost.exe PID 4668 wrote to memory of 5116 4668 test.exe svhost.exe PID 4668 wrote to memory of 5116 4668 test.exe svhost.exe PID 4668 wrote to memory of 5116 4668 test.exe svhost.exe PID 4668 wrote to memory of 5116 4668 test.exe svhost.exe PID 4668 wrote to memory of 5116 4668 test.exe svhost.exe PID 4668 wrote to memory of 5116 4668 test.exe svhost.exe PID 4668 wrote to memory of 5116 4668 test.exe svhost.exe PID 4668 wrote to memory of 5116 4668 test.exe svhost.exe PID 4776 wrote to memory of 2380 4776 File.exe svhost.exe PID 4776 wrote to memory of 2380 4776 File.exe svhost.exe PID 4776 wrote to memory of 2380 4776 File.exe svhost.exe PID 4776 wrote to memory of 2380 4776 File.exe svhost.exe PID 4776 wrote to memory of 2380 4776 File.exe svhost.exe PID 4776 wrote to memory of 2380 4776 File.exe svhost.exe PID 4776 wrote to memory of 2380 4776 File.exe svhost.exe PID 4776 wrote to memory of 2380 4776 File.exe svhost.exe PID 4776 wrote to memory of 2380 4776 File.exe svhost.exe PID 4668 wrote to memory of 3952 4668 test.exe cmd.exe PID 4668 wrote to memory of 3952 4668 test.exe cmd.exe PID 4668 wrote to memory of 3952 4668 test.exe cmd.exe PID 4668 wrote to memory of 3284 4668 test.exe cmd.exe PID 4668 wrote to memory of 3284 4668 test.exe cmd.exe PID 4668 wrote to memory of 3284 4668 test.exe cmd.exe PID 4776 wrote to memory of 3748 4776 File.exe cmd.exe PID 4776 wrote to memory of 3748 4776 File.exe cmd.exe PID 4776 wrote to memory of 3748 4776 File.exe cmd.exe PID 3284 wrote to memory of 3976 3284 cmd.exe reg.exe PID 3284 wrote to memory of 3976 3284 cmd.exe reg.exe PID 3284 wrote to memory of 3976 3284 cmd.exe reg.exe PID 4776 wrote to memory of 1744 4776 File.exe cmd.exe PID 4776 wrote to memory of 1744 4776 File.exe cmd.exe PID 4776 wrote to memory of 1744 4776 File.exe cmd.exe PID 4668 wrote to memory of 4852 4668 test.exe cmd.exe PID 4668 wrote to memory of 4852 4668 test.exe cmd.exe PID 4668 wrote to memory of 4852 4668 test.exe cmd.exe PID 1744 wrote to memory of 4820 1744 cmd.exe reg.exe PID 1744 wrote to memory of 4820 1744 cmd.exe reg.exe PID 1744 wrote to memory of 4820 1744 cmd.exe reg.exe PID 4776 wrote to memory of 4308 4776 File.exe cmd.exe PID 4776 wrote to memory of 4308 4776 File.exe cmd.exe PID 4776 wrote to memory of 4308 4776 File.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\bda8a38ed2a51c1799de30b2c051fde9.exe"C:\Users\Admin\AppData\Local\Temp\bda8a38ed2a51c1799de30b2c051fde9.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:212 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c test.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Users\Admin\AppData\Local\Temp\test.exetest.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4668 -
C:\Users\Admin\AppData\Local\Temp\File.exe"C:\Users\Admin\AppData\Local\Temp\File.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4776 -
C:\Users\Admin\AppData\Roaming\tmp.exe"C:\Users\Admin\AppData\Roaming\tmp.exe"5⤵
- Executes dropped EXE
PID:4892 -
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"5⤵
- Executes dropped EXE
PID:2380 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/File.exe" "%temp%\FolderN\name.exe" /Y5⤵PID:3748
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f5⤵
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f6⤵PID:4820
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier5⤵
- NTFS ADS
PID:4308 -
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"4⤵
- Executes dropped EXE
PID:5116 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/test.exe" "%temp%\FolderN\name.exe" /Y4⤵PID:3952
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f4⤵
- Suspicious use of WriteProcessMemory
PID:3284 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f5⤵PID:3976
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier4⤵
- NTFS ADS
PID:4852
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
342KB
MD537c82e15058e2f8f5e9525b956e6440d
SHA13bf20d00bd7a7943c4066d534f5b276cac5ae39f
SHA25680c4716318f874881151c78c4dce9a0a01be4294834f33ee7f12a8a34bb8b2b7
SHA5125c9c37a13cac634771ae18736845b8e7c1a33fd8c6c9ae564f6863b5033a68565f0fd3da555d15870bbc547cc549153c096c44f2d7ced828baffdcfa8641da0a
-
Filesize
1KB
MD5e4d6530e2db7cdd05d948d588f8febfc
SHA10cf710aba9c6e02cd88326ad5551a370973ae85b
SHA2563e7f1f22a0302dc64376102b5ee1561c61e93d2bad95a65dc8aafafaab98ed0f
SHA512905ffec96f519c099d2e4ad366a0f8bff61c030c4b05517015823f0ac5984e2a7c0a2e824dcaf87da86143e2014d2a7587928ad97015908c5f21117ebfcc6e5f
-
Filesize
256KB
MD58fdf47e0ff70c40ed3a17014aeea4232
SHA1e6256a0159688f0560b015da4d967f41cbf8c9bd
SHA256ed9884bac608c06b7057037cc91d90e4ae5f74dd2dbce2af476699c6d4492d82
SHA512bd69d092ed4f9c5e1f24eaf5ec79fb316469d53849dc798fae0fcba5e90869b77ee924c23cc6f692198ff25827ab60ad47bb46cadd6e0aadde7731cbafb013be
-
Filesize
2.5MB
MD50a7608db01cae07792cea95e792aa866
SHA171dff876e4d5edb6cea78fee7aa15845d4950e24
SHA256c16336ab32195b08c1678220fbe0256fee865f623e2b32fcfa4d9825fd68977e
SHA512990a6fa1b8adb6727b1dcd8931ad84fdcb556533b78f896a71eae2a7e3ae3222e4b8efaa4b629ced2841211750e0d8a75ddd546a983c2e586918dd8ba4e0dc42
-
Filesize
931KB
MD5836cda1d8a9718485cc9f9653530c2d9
SHA1fca85ff9aa624547d9a315962d82388c300edac1
SHA256d3793a581da66ef5840648574ce364846e7c68a559c0f5e49faf9e4892ecdc72
SHA51207ca078d79f622706d08a534f6b5e2c896152fb0d0e452781fa6be5dc90028fdf074b3b78acac438f2acf5b3f5522e70afb7db4551874a3083860213e2790481
-
Filesize
112KB
MD5bae2b04e1160950e570661f55d7cd6f8
SHA1f4abc073a091292547dda85d0ba044cab231c8da
SHA256ab0744c19af062c698e94e8eb9ee0e67bcf9a078f53d2a6a848406e2413c4d59
SHA5121bfef1217a6e2ecacee407eed70df9205cbfabb4ddfe06fcc11a7ddf2b42262ec3ab61421474b56b338fa76ffea9beac73530650d39eff61dffcfc25a7fe45b6