Resubmissions

02-03-2024 10:27

240302-mg7kkscg37 10

02-03-2024 10:26

240302-mgtzgscd6z 10

02-03-2024 10:26

240302-mgjhracd6y 10

28-02-2024 23:40

240228-3nt6tsgd7s 10

Analysis

  • max time kernel
    120s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-02-2024 23:40

General

  • Target

    ad2705a198cb64edbf12aa09fb984f88.exe

  • Size

    3.1MB

  • MD5

    ad2705a198cb64edbf12aa09fb984f88

  • SHA1

    97fe0043aa142e0d59cade0a7dd0bf2f79246cbe

  • SHA256

    74a87d1c3a1b9f64de31bbd7bdfb357975c83ca45ab4475bfb9a7c672f7ee64b

  • SHA512

    5fb3eb85a6ac0dcf529fe6a0c659d802eb9fca94d59e58f57c6a99ab9a7743432d943cfd377b7dc2921e99ed808679a585f40f84ef45356ae1ea140c2aa9f66b

  • SSDEEP

    98304:hdNIA2b8lIpIta0Icq+KPtYulORjiCSHwdlPtqM7RcS4FIKU21IEfrNdSf8x:hdNB4ianUstYuUR2CSHsVP8x

Malware Config

Extracted

Family

azorult

C2

https://gemateknindoperkasa.co.id/imag/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ad2705a198cb64edbf12aa09fb984f88.exe
    "C:\Users\Admin\AppData\Local\Temp\ad2705a198cb64edbf12aa09fb984f88.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2856
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c test.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2100
      • C:\Users\Admin\AppData\Local\Temp\test.exe
        test.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2900
        • C:\Users\Admin\AppData\Local\Temp\File.exe
          "C:\Users\Admin\AppData\Local\Temp\File.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2608
          • C:\Users\Admin\AppData\Roaming\tmp.exe
            "C:\Users\Admin\AppData\Roaming\tmp.exe"
            5⤵
            • Executes dropped EXE
            PID:2652
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/File.exe" "%temp%\FolderN\name.exe" /Y
            5⤵
              PID:2364
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:520
              • C:\Windows\SysWOW64\reg.exe
                reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f
                6⤵
                  PID:2348
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier
                5⤵
                • NTFS ADS
                PID:1200
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/test.exe" "%temp%\FolderN\name.exe" /Y
              4⤵
                PID:2532
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:1388
                • C:\Windows\SysWOW64\reg.exe
                  reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f
                  5⤵
                    PID:572
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier
                  4⤵
                  • NTFS ADS
                  PID:1476

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\File.exe
            Filesize

            191KB

            MD5

            cc6898c69a0df567e1c279c2659e62b2

            SHA1

            2985f0f21cf325590d0696fe843ddfad1d9a8e7a

            SHA256

            8e7b8f023d12e5051512caa4efc6f0d87da528b21ebcfcd3b5b3fe5e26b8440e

            SHA512

            362d3ec93d0b2c373f4a97c9703cddda2943c8bd06a958e90829a40ea19ad2f98d9e3c8e7ff6b7239e473e1d0151ffee86e60d8bc4f343ccf2d691b5f10ca59d

          • C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe
            Filesize

            128KB

            MD5

            a07dd9ca6f6f1edf4a52e40507b84251

            SHA1

            1095ac55e18d22f53f6fc65dafbe5f19a640eed9

            SHA256

            e5bf3ba75d5b8c812b3fb22e66510f7c8099c475922b06f66a3a96ceb1b6125c

            SHA512

            b1f9422d0856d31a2b01d7c4fbbd7e5e56a6639bbf9f34a64a4d8f2edc127c279ce1ff3352e0205d552fb65c9f3f817b460ab4e60a408455c80ea9f9ae594844

          • C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk
            Filesize

            947B

            MD5

            60d342faf6ce4aaf97159d8fadb2d4f5

            SHA1

            3d7212b4b3f40c99f32660f03d8074b8aa725c44

            SHA256

            30786951ad73f33c916c919a46479810ac617d8fda04f06ddd4db0c073827434

            SHA512

            a378a83d70e1dcda651ddcfb55fab477b8a041f887904a56bd8c582a10b19741098775c4ae8837fb45241a974540dbb1cb909cfbd92e661c1c571a22df75c732

          • C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier
            Filesize

            27B

            MD5

            130a75a932a2fe57bfea6a65b88da8f6

            SHA1

            b66d7530d150d45c0a390bb3c2cd4ca4fc404d1c

            SHA256

            f2b79cae559d6772afc1c2ed9468988178f8b6833d5028a15dea73ce47d0196e

            SHA512

            6cd147c6f3af95803b7b0898e97ec2ed374c1f56a487b50e3d22003a67cec26a6fa12a3920b1b5624bde156f9601469ae3c7b7354fa8cf37be76c84121767eed

          • C:\Users\Admin\AppData\Local\Temp\svhost.exe
            Filesize

            255KB

            MD5

            9af17c8393f0970ee5136bd3ffa27001

            SHA1

            4b285b72c1a11285a25f31f2597e090da6bbc049

            SHA256

            71d6a7a3fe5f8dc878cd5bdeca0e09177efb85c01e9a8a10a95262cabefaa019

            SHA512

            b90f7de7d5ce72dccb264c7ba609e173c529b9d99ed9a63f88632bc58b1a994bbb727365f519c73b979f8918bd6de3c39a9f0347eb3a4bccdce4b2772a6516a3

          • C:\Users\Admin\AppData\Local\Temp\test.exe
            Filesize

            931KB

            MD5

            836cda1d8a9718485cc9f9653530c2d9

            SHA1

            fca85ff9aa624547d9a315962d82388c300edac1

            SHA256

            d3793a581da66ef5840648574ce364846e7c68a559c0f5e49faf9e4892ecdc72

            SHA512

            07ca078d79f622706d08a534f6b5e2c896152fb0d0e452781fa6be5dc90028fdf074b3b78acac438f2acf5b3f5522e70afb7db4551874a3083860213e2790481

          • C:\Users\Admin\AppData\Roaming\tmp.exe
            Filesize

            112KB

            MD5

            bae2b04e1160950e570661f55d7cd6f8

            SHA1

            f4abc073a091292547dda85d0ba044cab231c8da

            SHA256

            ab0744c19af062c698e94e8eb9ee0e67bcf9a078f53d2a6a848406e2413c4d59

            SHA512

            1bfef1217a6e2ecacee407eed70df9205cbfabb4ddfe06fcc11a7ddf2b42262ec3ab61421474b56b338fa76ffea9beac73530650d39eff61dffcfc25a7fe45b6

          • \Users\Admin\AppData\Local\Temp\File.exe
            Filesize

            342KB

            MD5

            37c82e15058e2f8f5e9525b956e6440d

            SHA1

            3bf20d00bd7a7943c4066d534f5b276cac5ae39f

            SHA256

            80c4716318f874881151c78c4dce9a0a01be4294834f33ee7f12a8a34bb8b2b7

            SHA512

            5c9c37a13cac634771ae18736845b8e7c1a33fd8c6c9ae564f6863b5033a68565f0fd3da555d15870bbc547cc549153c096c44f2d7ced828baffdcfa8641da0a

          • \Users\Admin\AppData\Local\Temp\test.exe
            Filesize

            645KB

            MD5

            0d9ba9453d15311ac4ca8a8d43460a5f

            SHA1

            9918d1a319006dc8d57095b4887c2d8ed6893864

            SHA256

            012279aed7f36f9909d432cd92cdb0d83ea166494d04e413c40c3513b99c3e5a

            SHA512

            25e62ca9f79daea124bba14a3b4927972ae9a908c75763ae867d29fd3248ff5441fa415d308a15eedd8fa27eec5b2b360b6576ecfbf18ef84291569868f5d13c

          • memory/2608-16-0x0000000001370000-0x00000000013CC000-memory.dmp
            Filesize

            368KB

          • memory/2608-47-0x00000000742F0000-0x00000000749DE000-memory.dmp
            Filesize

            6.9MB

          • memory/2608-18-0x00000000742F0000-0x00000000749DE000-memory.dmp
            Filesize

            6.9MB

          • memory/2608-19-0x0000000004980000-0x00000000049C0000-memory.dmp
            Filesize

            256KB

          • memory/2608-17-0x0000000000400000-0x0000000000424000-memory.dmp
            Filesize

            144KB

          • memory/2652-42-0x0000000000400000-0x0000000000420000-memory.dmp
            Filesize

            128KB

          • memory/2856-1-0x0000000000400000-0x0000000000B9D000-memory.dmp
            Filesize

            7.6MB

          • memory/2856-46-0x0000000000400000-0x0000000000B9D000-memory.dmp
            Filesize

            7.6MB

          • memory/2856-49-0x0000000000400000-0x0000000000B9D000-memory.dmp
            Filesize

            7.6MB

          • memory/2900-7-0x0000000004A10000-0x0000000004A50000-memory.dmp
            Filesize

            256KB

          • memory/2900-5-0x0000000000280000-0x000000000036E000-memory.dmp
            Filesize

            952KB

          • memory/2900-6-0x00000000742F0000-0x00000000749DE000-memory.dmp
            Filesize

            6.9MB

          • memory/2900-48-0x00000000742F0000-0x00000000749DE000-memory.dmp
            Filesize

            6.9MB

          • memory/2900-8-0x00000000048F0000-0x0000000004976000-memory.dmp
            Filesize

            536KB