Analysis
-
max time kernel
137s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
26-07-2024 01:40
Behavioral task
behavioral1
Sample
19692cac2951c941e251f500f458a5b14d064784539924479ea4b2ec8c2de0f0.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
19692cac2951c941e251f500f458a5b14d064784539924479ea4b2ec8c2de0f0.exe
Resource
win10v2004-20240709-en
General
-
Target
19692cac2951c941e251f500f458a5b14d064784539924479ea4b2ec8c2de0f0.exe
-
Size
3.1MB
-
MD5
6bd4c51e4031c7c52f317c7f0ce6fe82
-
SHA1
8fcea7b4943f220bae3abf2bd6f2e743e4c8ce22
-
SHA256
19692cac2951c941e251f500f458a5b14d064784539924479ea4b2ec8c2de0f0
-
SHA512
45f706006c30b768c2a87eee6e552b6f04102cde0372492143da75ffe5d03e447a25ec7b142cf1e7f6961e96f913954f924081d8c110c3087f9709c2ab2c8d82
-
SSDEEP
98304:0dNIA2b8lIpIta0Icq+KPtYulORjiCSHwdlPtqM7RcS4FIKU21IEfrNdSf8:0dNB4ianUstYuUR2CSHsVP8
Malware Config
Extracted
netwire
174.127.99.159:7882
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
May-B
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
offline_keylogger
true
-
password
Password
-
registry_autorun
false
-
use_mutex
false
Extracted
azorult
https://gemateknindoperkasa.co.id/imag/index.php
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
NetWire RAT payload 3 IoCs
resource yara_rule behavioral2/memory/1920-27-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/1920-30-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/1920-31-0x0000000000400000-0x0000000000433000-memory.dmp netwire -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\Control Panel\International\Geo\Nation test.exe Key value queried \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\Control Panel\International\Geo\Nation File.exe -
Executes dropped EXE 5 IoCs
pid Process 2540 test.exe 2056 File.exe 1920 svhost.exe 1740 tmp.exe 1608 svhost.exe -
resource yara_rule behavioral2/memory/3852-0-0x0000000000400000-0x0000000000B9D000-memory.dmp upx behavioral2/memory/3852-57-0x0000000000400000-0x0000000000B9D000-memory.dmp upx behavioral2/memory/3852-60-0x0000000000400000-0x0000000000B9D000-memory.dmp upx -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2540 set thread context of 1920 2540 test.exe 95 PID 2056 set thread context of 1608 2056 File.exe 103 -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 2 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier cmd.exe File created C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language File.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 19692cac2951c941e251f500f458a5b14d064784539924479ea4b2ec8c2de0f0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language test.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe -
NTFS ADS 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier cmd.exe File created C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier cmd.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2540 test.exe 2056 File.exe 2540 test.exe 2540 test.exe 2056 File.exe 2056 File.exe 2540 test.exe 2056 File.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2540 test.exe Token: SeDebugPrivilege 2056 File.exe -
Suspicious use of WriteProcessMemory 56 IoCs
description pid Process procid_target PID 3852 wrote to memory of 2376 3852 19692cac2951c941e251f500f458a5b14d064784539924479ea4b2ec8c2de0f0.exe 85 PID 3852 wrote to memory of 2376 3852 19692cac2951c941e251f500f458a5b14d064784539924479ea4b2ec8c2de0f0.exe 85 PID 3852 wrote to memory of 2376 3852 19692cac2951c941e251f500f458a5b14d064784539924479ea4b2ec8c2de0f0.exe 85 PID 2376 wrote to memory of 2540 2376 cmd.exe 86 PID 2376 wrote to memory of 2540 2376 cmd.exe 86 PID 2376 wrote to memory of 2540 2376 cmd.exe 86 PID 2540 wrote to memory of 2056 2540 test.exe 90 PID 2540 wrote to memory of 2056 2540 test.exe 90 PID 2540 wrote to memory of 2056 2540 test.exe 90 PID 2540 wrote to memory of 1920 2540 test.exe 95 PID 2540 wrote to memory of 1920 2540 test.exe 95 PID 2540 wrote to memory of 1920 2540 test.exe 95 PID 2540 wrote to memory of 1920 2540 test.exe 95 PID 2540 wrote to memory of 1920 2540 test.exe 95 PID 2540 wrote to memory of 1920 2540 test.exe 95 PID 2540 wrote to memory of 1920 2540 test.exe 95 PID 2540 wrote to memory of 1920 2540 test.exe 95 PID 2540 wrote to memory of 1920 2540 test.exe 95 PID 2540 wrote to memory of 1920 2540 test.exe 95 PID 2540 wrote to memory of 1920 2540 test.exe 95 PID 2540 wrote to memory of 4860 2540 test.exe 96 PID 2540 wrote to memory of 4860 2540 test.exe 96 PID 2540 wrote to memory of 4860 2540 test.exe 96 PID 2540 wrote to memory of 880 2540 test.exe 99 PID 2540 wrote to memory of 880 2540 test.exe 99 PID 2540 wrote to memory of 880 2540 test.exe 99 PID 2056 wrote to memory of 1740 2056 File.exe 101 PID 2056 wrote to memory of 1740 2056 File.exe 101 PID 2056 wrote to memory of 1740 2056 File.exe 101 PID 880 wrote to memory of 5112 880 cmd.exe 102 PID 880 wrote to memory of 5112 880 cmd.exe 102 PID 880 wrote to memory of 5112 880 cmd.exe 102 PID 2056 wrote to memory of 1608 2056 File.exe 103 PID 2056 wrote to memory of 1608 2056 File.exe 103 PID 2056 wrote to memory of 1608 2056 File.exe 103 PID 2056 wrote to memory of 1608 2056 File.exe 103 PID 2056 wrote to memory of 1608 2056 File.exe 103 PID 2056 wrote to memory of 1608 2056 File.exe 103 PID 2056 wrote to memory of 1608 2056 File.exe 103 PID 2056 wrote to memory of 1608 2056 File.exe 103 PID 2056 wrote to memory of 1608 2056 File.exe 103 PID 2540 wrote to memory of 1880 2540 test.exe 104 PID 2540 wrote to memory of 1880 2540 test.exe 104 PID 2540 wrote to memory of 1880 2540 test.exe 104 PID 2056 wrote to memory of 1612 2056 File.exe 106 PID 2056 wrote to memory of 1612 2056 File.exe 106 PID 2056 wrote to memory of 1612 2056 File.exe 106 PID 2056 wrote to memory of 2896 2056 File.exe 108 PID 2056 wrote to memory of 2896 2056 File.exe 108 PID 2056 wrote to memory of 2896 2056 File.exe 108 PID 2896 wrote to memory of 4560 2896 cmd.exe 110 PID 2896 wrote to memory of 4560 2896 cmd.exe 110 PID 2896 wrote to memory of 4560 2896 cmd.exe 110 PID 2056 wrote to memory of 452 2056 File.exe 111 PID 2056 wrote to memory of 452 2056 File.exe 111 PID 2056 wrote to memory of 452 2056 File.exe 111
Processes
-
C:\Users\Admin\AppData\Local\Temp\19692cac2951c941e251f500f458a5b14d064784539924479ea4b2ec8c2de0f0.exe"C:\Users\Admin\AppData\Local\Temp\19692cac2951c941e251f500f458a5b14d064784539924479ea4b2ec8c2de0f0.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3852 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c test.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Users\Admin\AppData\Local\Temp\test.exetest.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Users\Admin\AppData\Local\Temp\File.exe"C:\Users\Admin\AppData\Local\Temp\File.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Users\Admin\AppData\Roaming\tmp.exe"C:\Users\Admin\AppData\Roaming\tmp.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1740
-
-
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1608
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/File.exe" "%temp%\FolderN\name.exe" /Y5⤵
- System Location Discovery: System Language Discovery
PID:1612
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f6⤵
- System Location Discovery: System Language Discovery
PID:4560
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier5⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
PID:452
-
-
-
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1920
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/test.exe" "%temp%\FolderN\name.exe" /Y4⤵
- System Location Discovery: System Language Discovery
PID:4860
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:880 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f5⤵
- System Location Discovery: System Language Discovery
PID:5112
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier4⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
PID:1880
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
342KB
MD537c82e15058e2f8f5e9525b956e6440d
SHA13bf20d00bd7a7943c4066d534f5b276cac5ae39f
SHA25680c4716318f874881151c78c4dce9a0a01be4294834f33ee7f12a8a34bb8b2b7
SHA5125c9c37a13cac634771ae18736845b8e7c1a33fd8c6c9ae564f6863b5033a68565f0fd3da555d15870bbc547cc549153c096c44f2d7ced828baffdcfa8641da0a
-
Filesize
192KB
MD51a298f01889a375c366eccbf9cd1abc0
SHA193ff735aaba518053a71f4601a9bcd06da5c6ef3
SHA256301063eb8d66d83b8e73aaf7a153d4b8e1af1075ee850b4cd150de9b461ce7a7
SHA512b48b9ad1aaba0c416d1a800ddadef793683b3497310fd1f37199d93362cc7f7996b0a51f6125a5970c38163840ac43d6f97172c312aa4955f4dd4e8603c7311f
-
Filesize
1KB
MD560c3669aa7cc694ace8ce1f9d335df48
SHA1e8634812c96f3c74b2a11622e49a3cda8fb0193c
SHA2560730f3cfe3f8ea2ed112ecd109e912a8ddd41e6b572ca2f058d0f95a7a8430c3
SHA5122db30953b964df4f5098e7ebecfeb11b2ce4495ad8977f45d4eeb64750de27c9f5b93f5aeb37de9af6aa991bdeaa0c2f71b099669ebab5ef7ad41f311c8a2394
-
Filesize
256KB
MD58fdf47e0ff70c40ed3a17014aeea4232
SHA1e6256a0159688f0560b015da4d967f41cbf8c9bd
SHA256ed9884bac608c06b7057037cc91d90e4ae5f74dd2dbce2af476699c6d4492d82
SHA512bd69d092ed4f9c5e1f24eaf5ec79fb316469d53849dc798fae0fcba5e90869b77ee924c23cc6f692198ff25827ab60ad47bb46cadd6e0aadde7731cbafb013be
-
Filesize
931KB
MD5836cda1d8a9718485cc9f9653530c2d9
SHA1fca85ff9aa624547d9a315962d82388c300edac1
SHA256d3793a581da66ef5840648574ce364846e7c68a559c0f5e49faf9e4892ecdc72
SHA51207ca078d79f622706d08a534f6b5e2c896152fb0d0e452781fa6be5dc90028fdf074b3b78acac438f2acf5b3f5522e70afb7db4551874a3083860213e2790481
-
Filesize
112KB
MD5bae2b04e1160950e570661f55d7cd6f8
SHA1f4abc073a091292547dda85d0ba044cab231c8da
SHA256ab0744c19af062c698e94e8eb9ee0e67bcf9a078f53d2a6a848406e2413c4d59
SHA5121bfef1217a6e2ecacee407eed70df9205cbfabb4ddfe06fcc11a7ddf2b42262ec3ab61421474b56b338fa76ffea9beac73530650d39eff61dffcfc25a7fe45b6