Analysis
-
max time kernel
119s -
max time network
133s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
29-02-2024 20:05
Behavioral task
behavioral1
Sample
af5aa15a57b07a8c3c6376c9077c0c0f.exe
Resource
win7-20240221-en
General
-
Target
af5aa15a57b07a8c3c6376c9077c0c0f.exe
-
Size
3.1MB
-
MD5
af5aa15a57b07a8c3c6376c9077c0c0f
-
SHA1
7390fd66837a67c4670f3d5aa1a2a1a7a8f04f05
-
SHA256
3bd4b94b1d71625d283c483762d5668d3545e353285e016b848e2b72bc107eda
-
SHA512
ffb23488b906f812ff0c447720e7ce46bf5584f35600ae1d599969a1c13d530af16bc1bd01578daf41e83a80975dde2993f1a63146cf1a7f3ff014861d9d8f1a
-
SSDEEP
98304:LdNIA2b8lIpIta0Icq+KPtYulORjiCSHwdlPtqM7RcS4FIKU21IEfrNdSf8i:LdNB4ianUstYuUR2CSHsVP8i
Malware Config
Extracted
azorult
https://gemateknindoperkasa.co.id/imag/index.php
Extracted
netwire
174.127.99.159:7882
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
May-B
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
offline_keylogger
true
-
password
Password
-
registry_autorun
false
-
use_mutex
false
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
NetWire RAT payload 7 IoCs
Processes:
resource yara_rule behavioral1/memory/2488-42-0x0000000000320000-0x0000000000353000-memory.dmp netwire behavioral1/memory/2488-44-0x0000000000320000-0x0000000000353000-memory.dmp netwire behavioral1/memory/2488-47-0x0000000000320000-0x0000000000353000-memory.dmp netwire behavioral1/memory/2488-51-0x0000000000320000-0x0000000000353000-memory.dmp netwire behavioral1/memory/2488-62-0x0000000000320000-0x0000000000353000-memory.dmp netwire behavioral1/memory/2488-70-0x0000000000320000-0x0000000000353000-memory.dmp netwire behavioral1/memory/2488-81-0x0000000000320000-0x0000000000353000-memory.dmp netwire -
Executes dropped EXE 5 IoCs
Processes:
test.exeFile.exetmp.exesvhost.exesvhost.exepid process 2468 test.exe 2576 File.exe 1332 tmp.exe 2488 svhost.exe 2376 svhost.exe -
Loads dropped DLL 8 IoCs
Processes:
cmd.exetest.exeFile.exepid process 2924 cmd.exe 2468 test.exe 2576 File.exe 2576 File.exe 2468 test.exe 2576 File.exe 2468 test.exe 2576 File.exe -
Processes:
resource yara_rule behavioral1/memory/2100-1-0x0000000000400000-0x0000000000B9D000-memory.dmp upx behavioral1/memory/2100-57-0x0000000000400000-0x0000000000B9D000-memory.dmp upx behavioral1/memory/2100-96-0x0000000000400000-0x0000000000B9D000-memory.dmp upx -
Suspicious use of SetThreadContext 2 IoCs
Processes:
test.exeFile.exedescription pid process target process PID 2468 set thread context of 2488 2468 test.exe svhost.exe PID 2576 set thread context of 2376 2576 File.exe svhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
NTFS ADS 2 IoCs
Processes:
cmd.execmd.exedescription ioc process File created C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier cmd.exe File opened for modification C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier cmd.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
test.exeFile.exepid process 2468 test.exe 2576 File.exe 2468 test.exe 2576 File.exe 2576 File.exe 2468 test.exe 2576 File.exe 2468 test.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
test.exeFile.exedescription pid process Token: SeDebugPrivilege 2468 test.exe Token: SeDebugPrivilege 2576 File.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
af5aa15a57b07a8c3c6376c9077c0c0f.execmd.exetest.exeFile.execmd.exedescription pid process target process PID 2100 wrote to memory of 2924 2100 af5aa15a57b07a8c3c6376c9077c0c0f.exe cmd.exe PID 2100 wrote to memory of 2924 2100 af5aa15a57b07a8c3c6376c9077c0c0f.exe cmd.exe PID 2100 wrote to memory of 2924 2100 af5aa15a57b07a8c3c6376c9077c0c0f.exe cmd.exe PID 2100 wrote to memory of 2924 2100 af5aa15a57b07a8c3c6376c9077c0c0f.exe cmd.exe PID 2924 wrote to memory of 2468 2924 cmd.exe test.exe PID 2924 wrote to memory of 2468 2924 cmd.exe test.exe PID 2924 wrote to memory of 2468 2924 cmd.exe test.exe PID 2924 wrote to memory of 2468 2924 cmd.exe test.exe PID 2924 wrote to memory of 2468 2924 cmd.exe test.exe PID 2924 wrote to memory of 2468 2924 cmd.exe test.exe PID 2924 wrote to memory of 2468 2924 cmd.exe test.exe PID 2468 wrote to memory of 2576 2468 test.exe File.exe PID 2468 wrote to memory of 2576 2468 test.exe File.exe PID 2468 wrote to memory of 2576 2468 test.exe File.exe PID 2468 wrote to memory of 2576 2468 test.exe File.exe PID 2468 wrote to memory of 2576 2468 test.exe File.exe PID 2468 wrote to memory of 2576 2468 test.exe File.exe PID 2468 wrote to memory of 2576 2468 test.exe File.exe PID 2576 wrote to memory of 1332 2576 File.exe tmp.exe PID 2576 wrote to memory of 1332 2576 File.exe tmp.exe PID 2576 wrote to memory of 1332 2576 File.exe tmp.exe PID 2576 wrote to memory of 1332 2576 File.exe tmp.exe PID 2468 wrote to memory of 2488 2468 test.exe svhost.exe PID 2468 wrote to memory of 2488 2468 test.exe svhost.exe PID 2468 wrote to memory of 2488 2468 test.exe svhost.exe PID 2468 wrote to memory of 2488 2468 test.exe svhost.exe PID 2468 wrote to memory of 2488 2468 test.exe svhost.exe PID 2576 wrote to memory of 2376 2576 File.exe svhost.exe PID 2576 wrote to memory of 2376 2576 File.exe svhost.exe PID 2576 wrote to memory of 2376 2576 File.exe svhost.exe PID 2576 wrote to memory of 2376 2576 File.exe svhost.exe PID 2468 wrote to memory of 2488 2468 test.exe svhost.exe PID 2468 wrote to memory of 2488 2468 test.exe svhost.exe PID 2468 wrote to memory of 2488 2468 test.exe svhost.exe PID 2468 wrote to memory of 2488 2468 test.exe svhost.exe PID 2576 wrote to memory of 2376 2576 File.exe svhost.exe PID 2468 wrote to memory of 2488 2468 test.exe svhost.exe PID 2576 wrote to memory of 2376 2576 File.exe svhost.exe PID 2576 wrote to memory of 2376 2576 File.exe svhost.exe PID 2468 wrote to memory of 2488 2468 test.exe svhost.exe PID 2576 wrote to memory of 2376 2576 File.exe svhost.exe PID 2576 wrote to memory of 2376 2576 File.exe svhost.exe PID 2468 wrote to memory of 2488 2468 test.exe svhost.exe PID 2576 wrote to memory of 2376 2576 File.exe svhost.exe PID 2468 wrote to memory of 2616 2468 test.exe cmd.exe PID 2468 wrote to memory of 2616 2468 test.exe cmd.exe PID 2468 wrote to memory of 2616 2468 test.exe cmd.exe PID 2468 wrote to memory of 2616 2468 test.exe cmd.exe PID 2576 wrote to memory of 2856 2576 File.exe cmd.exe PID 2576 wrote to memory of 2856 2576 File.exe cmd.exe PID 2576 wrote to memory of 2856 2576 File.exe cmd.exe PID 2576 wrote to memory of 2856 2576 File.exe cmd.exe PID 2468 wrote to memory of 2436 2468 test.exe cmd.exe PID 2468 wrote to memory of 2436 2468 test.exe cmd.exe PID 2468 wrote to memory of 2436 2468 test.exe cmd.exe PID 2468 wrote to memory of 2436 2468 test.exe cmd.exe PID 2576 wrote to memory of 1256 2576 File.exe cmd.exe PID 2576 wrote to memory of 1256 2576 File.exe cmd.exe PID 2576 wrote to memory of 1256 2576 File.exe cmd.exe PID 2576 wrote to memory of 1256 2576 File.exe cmd.exe PID 2436 wrote to memory of 2280 2436 cmd.exe reg.exe PID 2436 wrote to memory of 2280 2436 cmd.exe reg.exe PID 2436 wrote to memory of 2280 2436 cmd.exe reg.exe PID 2436 wrote to memory of 2280 2436 cmd.exe reg.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\af5aa15a57b07a8c3c6376c9077c0c0f.exe"C:\Users\Admin\AppData\Local\Temp\af5aa15a57b07a8c3c6376c9077c0c0f.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c test.exe2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Users\Admin\AppData\Local\Temp\test.exetest.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Users\Admin\AppData\Local\Temp\File.exe"C:\Users\Admin\AppData\Local\Temp\File.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Users\Admin\AppData\Roaming\tmp.exe"C:\Users\Admin\AppData\Roaming\tmp.exe"5⤵
- Executes dropped EXE
PID:1332 -
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"5⤵
- Executes dropped EXE
PID:2376 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/File.exe" "%temp%\FolderN\name.exe" /Y5⤵PID:2856
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f5⤵PID:1256
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f6⤵PID:304
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier5⤵
- NTFS ADS
PID:1944 -
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"4⤵
- Executes dropped EXE
PID:2488 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/test.exe" "%temp%\FolderN\name.exe" /Y4⤵PID:2616
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f4⤵
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f5⤵PID:2280
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier4⤵
- NTFS ADS
PID:1236
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
951B
MD5fb5dd8e0244619fd5ec55dd63803d7ae
SHA15d014cd7397b3fbb0cf989f5e9d861763712ba30
SHA2565fa719c8cce74acda6edbfdfd0da661872cd1230d0b73c73aa966eb93b1ef475
SHA512bdf9f514c61e665393d63b6c40e01fc8db8fb5df44dda976df1dd382d4c81209604acb1cd8c944dcc2b2af151556a0841a3f3a33de79d2bd628b04dfef2e3489
-
Filesize
27B
MD5130a75a932a2fe57bfea6a65b88da8f6
SHA1b66d7530d150d45c0a390bb3c2cd4ca4fc404d1c
SHA256f2b79cae559d6772afc1c2ed9468988178f8b6833d5028a15dea73ce47d0196e
SHA5126cd147c6f3af95803b7b0898e97ec2ed374c1f56a487b50e3d22003a67cec26a6fa12a3920b1b5624bde156f9601469ae3c7b7354fa8cf37be76c84121767eed
-
Filesize
255KB
MD59af17c8393f0970ee5136bd3ffa27001
SHA14b285b72c1a11285a25f31f2597e090da6bbc049
SHA25671d6a7a3fe5f8dc878cd5bdeca0e09177efb85c01e9a8a10a95262cabefaa019
SHA512b90f7de7d5ce72dccb264c7ba609e173c529b9d99ed9a63f88632bc58b1a994bbb727365f519c73b979f8918bd6de3c39a9f0347eb3a4bccdce4b2772a6516a3
-
Filesize
2.6MB
MD51f7bccc57d21a4bfeddaafe514cfd74d
SHA14dab09179a12468cb1757cb7ca26e06d616b0a8d
SHA256d4cb7377e8275ed47e499ab0d7ee47167829a5931ba41aa5790593595a7e1061
SHA5129e639c777dc2d456f038c14efb7cbc871ceb1d7380a74d18fb722a28901357ccb1166c0d883562280e030f0252004ca13a1371ea480d0523c435cd0a6d9f43d8
-
Filesize
1.6MB
MD5c896c2bb0eba0cc005d6826268007c9c
SHA1aa99ebd256628527123abc1561faeaea8fb1f7a3
SHA2564db8bafd1239220a6c35a423eb312c8ab4d2d047e17536b59029d0c465ed356c
SHA512636baf48e92166ca7f7609b99c7d3003b1e5940d835de07d59c5a3f406ab5bde17cc82ad5157defdb5f1b2d5efcebd5efe5d15fccdf5c41e5c4829f3d11ef507
-
Filesize
1.1MB
MD5fa93fa189ee3242abab6ab0af9387995
SHA115c61821f5df146bb0a17fb43c48f81fb540fab1
SHA2567f74b876d31d52c38d3c27a1b713f08ac60aabd9c4a18a64cc6f29134cf3d653
SHA5127208d66dab674280de1010768c9807894df09ff9cdc382c4b0aa2381499da8de1fb18a189625171f82db8018af440ead3a5d6c94f843e15dcf2ab88dd8ba4982
-
Filesize
342KB
MD537c82e15058e2f8f5e9525b956e6440d
SHA13bf20d00bd7a7943c4066d534f5b276cac5ae39f
SHA25680c4716318f874881151c78c4dce9a0a01be4294834f33ee7f12a8a34bb8b2b7
SHA5125c9c37a13cac634771ae18736845b8e7c1a33fd8c6c9ae564f6863b5033a68565f0fd3da555d15870bbc547cc549153c096c44f2d7ced828baffdcfa8641da0a
-
Filesize
2.1MB
MD5ea23bb638244c67436387969b1dbc0f5
SHA195ae9683e6edb07234448c1c2cbc684a6cac45cb
SHA25644dce92bd8e09f491682d4caa382dfe3a57dd4941a85da6f5965e873f8fab890
SHA512e1a14b992010e68d840ca82ac7e7ddf732e5df176df778339fb5b87e3b0b9275a7aa9a0acf60e709d6ee6df59c53a7589659f2fa112135f7efd9443071fb090f
-
Filesize
931KB
MD5836cda1d8a9718485cc9f9653530c2d9
SHA1fca85ff9aa624547d9a315962d82388c300edac1
SHA256d3793a581da66ef5840648574ce364846e7c68a559c0f5e49faf9e4892ecdc72
SHA51207ca078d79f622706d08a534f6b5e2c896152fb0d0e452781fa6be5dc90028fdf074b3b78acac438f2acf5b3f5522e70afb7db4551874a3083860213e2790481
-
Filesize
112KB
MD5bae2b04e1160950e570661f55d7cd6f8
SHA1f4abc073a091292547dda85d0ba044cab231c8da
SHA256ab0744c19af062c698e94e8eb9ee0e67bcf9a078f53d2a6a848406e2413c4d59
SHA5121bfef1217a6e2ecacee407eed70df9205cbfabb4ddfe06fcc11a7ddf2b42262ec3ab61421474b56b338fa76ffea9beac73530650d39eff61dffcfc25a7fe45b6