Analysis
-
max time kernel
122s -
max time network
138s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
28/12/2023, 12:12
Behavioral task
behavioral1
Sample
dde2ae0153842bda39364b63078e4d70.exe
Resource
win7-20231215-en
General
-
Target
dde2ae0153842bda39364b63078e4d70.exe
-
Size
3.1MB
-
MD5
dde2ae0153842bda39364b63078e4d70
-
SHA1
6003d58bc92261f9a6bf9d9612f130206d3f9857
-
SHA256
d5fef5a3087993f66b44a86c30c7a7dea0565f4d32cff0cb09a2dae2b7f3e466
-
SHA512
a40656acbfd4ade03fba35375d735970f19266b62a53464b032f100c42cfc541014542e1d82f78941e6265ad42fa45044b43ce6d96e57d850628940cf7c539a0
-
SSDEEP
98304:XdNIA2b8lIpIta0Icq+KPtYulORjiCSHwdlPtqM7RcS4FIKU21IEfrNdSf8x:XdNB4ianUstYuUR2CSHsVP8x
Malware Config
Extracted
azorult
https://gemateknindoperkasa.co.id/imag/index.php
Extracted
netwire
174.127.99.159:7882
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
May-B
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
offline_keylogger
true
-
password
Password
-
registry_autorun
false
-
use_mutex
false
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
NetWire RAT payload 6 IoCs
resource yara_rule behavioral1/memory/2360-48-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/2360-62-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/2360-59-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/2360-65-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/2360-56-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/2360-44-0x0000000000400000-0x0000000000433000-memory.dmp netwire -
Executes dropped EXE 5 IoCs
pid Process 2860 test.exe 2628 File.exe 1972 tmp.exe 2372 svhost.exe 2360 svhost.exe -
Loads dropped DLL 15 IoCs
pid Process 2796 cmd.exe 2860 test.exe 2628 File.exe 2628 File.exe 2628 File.exe 2860 test.exe 584 WerFault.exe 584 WerFault.exe 584 WerFault.exe 584 WerFault.exe 584 WerFault.exe 584 WerFault.exe 584 WerFault.exe 2628 File.exe 2860 test.exe -
resource yara_rule behavioral1/memory/2052-1-0x0000000000400000-0x0000000000B9D000-memory.dmp upx behavioral1/memory/2052-16-0x0000000000400000-0x0000000000B9D000-memory.dmp upx behavioral1/memory/2052-93-0x0000000000400000-0x0000000000B9D000-memory.dmp upx -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2628 set thread context of 2372 2628 File.exe 36 PID 2860 set thread context of 2360 2860 test.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 584 2360 WerFault.exe 35 -
NTFS ADS 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier cmd.exe File opened for modification C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier cmd.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2860 test.exe 2628 File.exe 2860 test.exe 2628 File.exe 2860 test.exe 2628 File.exe 2628 File.exe 2860 test.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2860 test.exe Token: SeDebugPrivilege 2628 File.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2052 wrote to memory of 2796 2052 dde2ae0153842bda39364b63078e4d70.exe 28 PID 2052 wrote to memory of 2796 2052 dde2ae0153842bda39364b63078e4d70.exe 28 PID 2052 wrote to memory of 2796 2052 dde2ae0153842bda39364b63078e4d70.exe 28 PID 2052 wrote to memory of 2796 2052 dde2ae0153842bda39364b63078e4d70.exe 28 PID 2796 wrote to memory of 2860 2796 cmd.exe 29 PID 2796 wrote to memory of 2860 2796 cmd.exe 29 PID 2796 wrote to memory of 2860 2796 cmd.exe 29 PID 2796 wrote to memory of 2860 2796 cmd.exe 29 PID 2796 wrote to memory of 2860 2796 cmd.exe 29 PID 2796 wrote to memory of 2860 2796 cmd.exe 29 PID 2796 wrote to memory of 2860 2796 cmd.exe 29 PID 2860 wrote to memory of 2628 2860 test.exe 32 PID 2860 wrote to memory of 2628 2860 test.exe 32 PID 2860 wrote to memory of 2628 2860 test.exe 32 PID 2860 wrote to memory of 2628 2860 test.exe 32 PID 2860 wrote to memory of 2628 2860 test.exe 32 PID 2860 wrote to memory of 2628 2860 test.exe 32 PID 2860 wrote to memory of 2628 2860 test.exe 32 PID 2628 wrote to memory of 1972 2628 File.exe 33 PID 2628 wrote to memory of 1972 2628 File.exe 33 PID 2628 wrote to memory of 1972 2628 File.exe 33 PID 2628 wrote to memory of 1972 2628 File.exe 33 PID 2860 wrote to memory of 2360 2860 test.exe 35 PID 2860 wrote to memory of 2360 2860 test.exe 35 PID 2860 wrote to memory of 2360 2860 test.exe 35 PID 2860 wrote to memory of 2360 2860 test.exe 35 PID 2628 wrote to memory of 2372 2628 File.exe 36 PID 2628 wrote to memory of 2372 2628 File.exe 36 PID 2628 wrote to memory of 2372 2628 File.exe 36 PID 2628 wrote to memory of 2372 2628 File.exe 36 PID 2860 wrote to memory of 2360 2860 test.exe 35 PID 2628 wrote to memory of 2372 2628 File.exe 36 PID 2860 wrote to memory of 2360 2860 test.exe 35 PID 2628 wrote to memory of 2372 2628 File.exe 36 PID 2860 wrote to memory of 2360 2860 test.exe 35 PID 2628 wrote to memory of 2372 2628 File.exe 36 PID 2628 wrote to memory of 2372 2628 File.exe 36 PID 2860 wrote to memory of 2360 2860 test.exe 35 PID 2628 wrote to memory of 2372 2628 File.exe 36 PID 2628 wrote to memory of 2372 2628 File.exe 36 PID 2860 wrote to memory of 2360 2860 test.exe 35 PID 2860 wrote to memory of 2360 2860 test.exe 35 PID 2860 wrote to memory of 2360 2860 test.exe 35 PID 2860 wrote to memory of 2360 2860 test.exe 35 PID 2860 wrote to memory of 1232 2860 test.exe 47 PID 2860 wrote to memory of 1232 2860 test.exe 47 PID 2860 wrote to memory of 1232 2860 test.exe 47 PID 2860 wrote to memory of 1232 2860 test.exe 47 PID 2628 wrote to memory of 576 2628 File.exe 45 PID 2628 wrote to memory of 576 2628 File.exe 45 PID 2628 wrote to memory of 576 2628 File.exe 45 PID 2628 wrote to memory of 576 2628 File.exe 45 PID 2360 wrote to memory of 584 2360 svhost.exe 44 PID 2360 wrote to memory of 584 2360 svhost.exe 44 PID 2360 wrote to memory of 584 2360 svhost.exe 44 PID 2360 wrote to memory of 584 2360 svhost.exe 44 PID 2860 wrote to memory of 1632 2860 test.exe 38 PID 2860 wrote to memory of 1632 2860 test.exe 38 PID 2860 wrote to memory of 1632 2860 test.exe 38 PID 2860 wrote to memory of 1632 2860 test.exe 38 PID 2628 wrote to memory of 2544 2628 File.exe 39 PID 2628 wrote to memory of 2544 2628 File.exe 39 PID 2628 wrote to memory of 2544 2628 File.exe 39 PID 2628 wrote to memory of 2544 2628 File.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\dde2ae0153842bda39364b63078e4d70.exe"C:\Users\Admin\AppData\Local\Temp\dde2ae0153842bda39364b63078e4d70.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c test.exe2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Users\Admin\AppData\Local\Temp\test.exetest.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Users\Admin\AppData\Local\Temp\File.exe"C:\Users\Admin\AppData\Local\Temp\File.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Users\Admin\AppData\Roaming\tmp.exe"C:\Users\Admin\AppData\Roaming\tmp.exe"5⤵
- Executes dropped EXE
PID:1972
-
-
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"5⤵
- Executes dropped EXE
PID:2372
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f5⤵PID:2544
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f6⤵PID:2500
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/File.exe" "%temp%\FolderN\name.exe" /Y5⤵PID:576
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier5⤵
- NTFS ADS
PID:2892
-
-
-
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2360 -s 1405⤵
- Loads dropped DLL
- Program crash
PID:584
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f4⤵PID:1632
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f5⤵PID:2400
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/test.exe" "%temp%\FolderN\name.exe" /Y4⤵PID:1232
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier4⤵
- NTFS ADS
PID:1700
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
27B
MD5130a75a932a2fe57bfea6a65b88da8f6
SHA1b66d7530d150d45c0a390bb3c2cd4ca4fc404d1c
SHA256f2b79cae559d6772afc1c2ed9468988178f8b6833d5028a15dea73ce47d0196e
SHA5126cd147c6f3af95803b7b0898e97ec2ed374c1f56a487b50e3d22003a67cec26a6fa12a3920b1b5624bde156f9601469ae3c7b7354fa8cf37be76c84121767eed
-
Filesize
255KB
MD59af17c8393f0970ee5136bd3ffa27001
SHA14b285b72c1a11285a25f31f2597e090da6bbc049
SHA25671d6a7a3fe5f8dc878cd5bdeca0e09177efb85c01e9a8a10a95262cabefaa019
SHA512b90f7de7d5ce72dccb264c7ba609e173c529b9d99ed9a63f88632bc58b1a994bbb727365f519c73b979f8918bd6de3c39a9f0347eb3a4bccdce4b2772a6516a3
-
Filesize
1.6MB
MD53421b2b10b7712277fb2488c65ec3670
SHA10b2f78bf11ef444e54ea3519c93bf7a9772ce57d
SHA256ae27369793e2b14f4f253c5d6e58251b37de1c52e083ff72fda9e4d3e7f22ceb
SHA512d90502c40061fc85ea3a31535ac07815f4046df41fb5d9af4c97372394e9928fb86a24447f8e4a7c7e76a0cfd2ff4d171cad2c85b753511f58a38a8fd0c3ccc6
-
Filesize
2.6MB
MD51f7bccc57d21a4bfeddaafe514cfd74d
SHA14dab09179a12468cb1757cb7ca26e06d616b0a8d
SHA256d4cb7377e8275ed47e499ab0d7ee47167829a5931ba41aa5790593595a7e1061
SHA5129e639c777dc2d456f038c14efb7cbc871ceb1d7380a74d18fb722a28901357ccb1166c0d883562280e030f0252004ca13a1371ea480d0523c435cd0a6d9f43d8
-
Filesize
318KB
MD5d3288fa2173b119bb768478ee9ed51a4
SHA116d60983532292b887127d99931f1a1313d72088
SHA256f1b789f19d7f698fb11ac3696d0f6c665c88d89cacb69335ce46d0cf5c8593ed
SHA51250dfedcb09353fa17a05d25c7e352f5fd0593fbe0cbbdbd96c58d06fac5d721982f4e6750d6b492554bfdd8f638f2c0b2698b605d3fdd3b4932e0433693c5d09
-
Filesize
342KB
MD537c82e15058e2f8f5e9525b956e6440d
SHA13bf20d00bd7a7943c4066d534f5b276cac5ae39f
SHA25680c4716318f874881151c78c4dce9a0a01be4294834f33ee7f12a8a34bb8b2b7
SHA5125c9c37a13cac634771ae18736845b8e7c1a33fd8c6c9ae564f6863b5033a68565f0fd3da555d15870bbc547cc549153c096c44f2d7ced828baffdcfa8641da0a
-
Filesize
1.4MB
MD5b073937a1e30ab43db7855ca366d49ea
SHA1634f85334b8888455122b6d65a9a9819212495b4
SHA256d1b26a507f7b2d50c4ccc2179589e8588a35e5dd495f47255b81411858fe8aee
SHA512e898a5e6a5606fd8dadd3169c5aa0620fb67b277a8d027938d6a52d8b2fa2e4f3eef0f107a37b6d9e8dac98ac98612a80ef7d67c557c8cdea0db210be43561f6
-
Filesize
1.1MB
MD578bd0916a757b7e7de8080aa85db43db
SHA1461b827d1a674a6c023d2c898d0c5d3d95553379
SHA256c1437b28a7dcedc5a1ec3a6712746020f214c0269c1bacdd1bd8dd2d0beac149
SHA512e94195bcc83b5bb1370c209769056417ede4a92c583b2fe7f26199d2cbe4b3d0317f55d2a21dda7901834eb0bed991086135ef14070aff5a69ea21972234e1a3
-
Filesize
2.2MB
MD5bb3b591b021efe54bf943273df8a2db2
SHA18c774657eb0176146101dc70269a0351d728da22
SHA256c5ad1f82c4492761d2070769326ffb72cb203139fb08c452ce829bf351d111f7
SHA5129ce80da02303cfab823cfcda5b22e1602e0bdc8986112b3347956ecd5966fb073e1d3ace1eff6e235a185e80fc1523609b4beb8aaf6ba5e6d0fc716282c7cc4f
-
Filesize
2.2MB
MD5e7d36573bb9d37db86a0abfc0c17d87b
SHA10c607f10cfdbe9696199458cfa2ae12c69fe252b
SHA256da80d8dd0d3f969c0c21a75aa685d9f02a23b08e115559f14f6945316bdc8fbd
SHA5127d08fae63740a100186a59b7f05312302f1b30bbd4a1375459628b1ae8f9e63fbbf6b158d70a2654b806a63f6cb73d39d9e93b32b6a28a3f30eb05f5d6a1cbec
-
Filesize
1.0MB
MD57c7896d41aeff1a87b65244b15afb790
SHA11a428cb1f19003ff38200e57b0a9761d823c7add
SHA2567753adcafe22b81002a337f3ea514ced6ca7df63ff3ebeef97c6642df3dcccba
SHA5121c808f11227945dd985952607960b0f749434089e5b0db7ce04118f21779ac5b9d5df772b02a19313380dbc4d5b528537fcf4b1b4cb3121fadb242ef7d386b09
-
Filesize
1.0MB
MD5631c56577cf060ad699ef2af0b0ab932
SHA1d20c26807be70a79865b94d5ad983ef0933a2a1d
SHA256255c5d73eee401618ff1d6f02970bd11148081e02a026dfd8cff11024dc8e515
SHA51291cb9d87af20cf7a6a35ec19c4d6dfdb5da96fd86bfc69a3a90f482fb6e9ce601e8b6a284e613c0e36e15c87de66c885c268190fcb8bec01abe776b74bdcbb89
-
Filesize
450KB
MD50b68b64934814f27350757145dd143f5
SHA15f5c1771112d7cd2082aa6830fe976f8bda942c7
SHA2567c9f887f76edb1b29c3ecef672d0c9c99d0bb4773e446d25fa560f9b4f72b26f
SHA512b77a9e7181f96ad51ac3b1a8a8f4d9168b8349e46bdd58e081b2fd4f332bab8a7c328461c6ce035a13b3ec9c218242d0741aecbc4ede856a3f4f9f659f719bd9
-
Filesize
365KB
MD52e59215fb6bbef27040f22e14624f7d5
SHA1fb10eae349a4b702146ab728e1d96cc63427bbb1
SHA256127d00ec17f44319c1c8eb00774dbd239dfa90c814ebc0fe3b2f2f2ef783b36e
SHA51206b15211d2b520a0e221d8c689420ec1bed98d42ad7a6b47acbb66982bb9e8243125b62561161c192f6e9dedd540390e27ca1a371c8db46648cf63f16829cefc
-
Filesize
401KB
MD5468e2ae3573d018b5dd143b11ec35fc8
SHA1b2597ca315ff0b1c381a06fa423d9ec3f4ef81f8
SHA256e7185268a5424035045cf851da25a18d544f4b77d046e4e95d33350f5a17be0c
SHA512396ced3df03dbaf081b38a2fd03cdd860a285ca51b471a6ccaf236780ccb73699c6fdb8398ae00a321acf2db865ec049345960c447303d55ad1526ee73e10421
-
Filesize
931KB
MD5836cda1d8a9718485cc9f9653530c2d9
SHA1fca85ff9aa624547d9a315962d82388c300edac1
SHA256d3793a581da66ef5840648574ce364846e7c68a559c0f5e49faf9e4892ecdc72
SHA51207ca078d79f622706d08a534f6b5e2c896152fb0d0e452781fa6be5dc90028fdf074b3b78acac438f2acf5b3f5522e70afb7db4551874a3083860213e2790481
-
Filesize
112KB
MD5bae2b04e1160950e570661f55d7cd6f8
SHA1f4abc073a091292547dda85d0ba044cab231c8da
SHA256ab0744c19af062c698e94e8eb9ee0e67bcf9a078f53d2a6a848406e2413c4d59
SHA5121bfef1217a6e2ecacee407eed70df9205cbfabb4ddfe06fcc11a7ddf2b42262ec3ab61421474b56b338fa76ffea9beac73530650d39eff61dffcfc25a7fe45b6