Analysis

  • max time kernel
    54s
  • max time network
    103s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    09-11-2020 19:37

General

  • Target

    MTIR20283256_2101013335_20200507083759.exe

  • Size

    991KB

  • MD5

    24c3c3e947e5d29f8de2f545baaaec8e

  • SHA1

    6fb52f0f5fec4a0699903f3777c331acd8c9c044

  • SHA256

    84783d501b78575f30aa33097f9c7c885542b892512403424fc069b048189e98

  • SHA512

    483ea766f3d4591ff164974f6d7c71633e192a9cbd70cb1f00e8364934c5c8bca6e8a6d43995170bb3d0eefdec9ab0eb8e3dd984ae54b8cc056759cea5e51e41

Malware Config

Extracted

Family

azorult

C2

http://ensaenerji.com/mep/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • NetWire RAT payload 6 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • ServiceHost packer 16 IoCs

    Detects ServiceHost packer used for .NET malware

  • Executes dropped EXE 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 3 IoCs
  • Delays execution with timeout.exe 1 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 52 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\MTIR20283256_2101013335_20200507083759.exe
    "C:\Users\Admin\AppData\Local\Temp\MTIR20283256_2101013335_20200507083759.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4800
    • C:\Users\Admin\AppData\Local\Temp\File.exe
      "C:\Users\Admin\AppData\Local\Temp\File.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4388
      • C:\Users\Admin\AppData\Roaming\tmp.exe
        "C:\Users\Admin\AppData\Roaming\tmp.exe"
        3⤵
        • Executes dropped EXE
        PID:2236
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2236 -s 1220
          4⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2324
      • C:\Users\Admin\AppData\Local\Temp\svhost.exe
        "C:\Users\Admin\AppData\Local\Temp\svhost.exe"
        3⤵
        • Executes dropped EXE
        PID:3192
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3192 -s 352
          4⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:940
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/File.exe" "%temp%\FolderN\name.exe" /Y
        3⤵
          PID:1056
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1288
          • C:\Windows\SysWOW64\reg.exe
            reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f
            4⤵
              PID:1592
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier
            3⤵
            • NTFS ADS
            PID:1744
        • C:\Users\Admin\AppData\Local\Temp\svhost.exe
          "C:\Users\Admin\AppData\Local\Temp\svhost.exe"
          2⤵
          • Executes dropped EXE
          PID:2576
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2576 -s 452
            3⤵
            • Suspicious use of NtCreateProcessExOtherParentProcess
            • Program crash
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3240
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/MTIR20283256_2101013335_20200507083759.exe" "%temp%\FolderN\name.exe" /Y
          2⤵
            PID:3752
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:4532
            • C:\Windows\SysWOW64\reg.exe
              reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f
              3⤵
                PID:1624
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier
              2⤵
              • NTFS ADS
              PID:4616
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.bat
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:4756
              • C:\Windows\SysWOW64\timeout.exe
                timeout /t 300
                3⤵
                • Delays execution with timeout.exe
                PID:4376

          Network

          MITRE ATT&CK Matrix

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\File.exe
            MD5

            29d723a3bcaf51aba96e2a45d7799f89

            SHA1

            41c8a473ce69a8521add7b90a7c67784a0474cde

            SHA256

            b640b5a659b07d02837717c76d703716f562c891d494a005a3e7d8e4b714b563

            SHA512

            04d29bedce60620e6908cc5a37f2e300271e4f89dbe4e6ded5ab09168ea08fc556d98185b6efcedcfe3d7dbe713abed556cb0bddaf990138bf658da817edec07

          • C:\Users\Admin\AppData\Local\Temp\File.exe
            MD5

            29d723a3bcaf51aba96e2a45d7799f89

            SHA1

            41c8a473ce69a8521add7b90a7c67784a0474cde

            SHA256

            b640b5a659b07d02837717c76d703716f562c891d494a005a3e7d8e4b714b563

            SHA512

            04d29bedce60620e6908cc5a37f2e300271e4f89dbe4e6ded5ab09168ea08fc556d98185b6efcedcfe3d7dbe713abed556cb0bddaf990138bf658da817edec07

          • C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe
            MD5

            29d723a3bcaf51aba96e2a45d7799f89

            SHA1

            41c8a473ce69a8521add7b90a7c67784a0474cde

            SHA256

            b640b5a659b07d02837717c76d703716f562c891d494a005a3e7d8e4b714b563

            SHA512

            04d29bedce60620e6908cc5a37f2e300271e4f89dbe4e6ded5ab09168ea08fc556d98185b6efcedcfe3d7dbe713abed556cb0bddaf990138bf658da817edec07

          • C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe
            MD5

            24c3c3e947e5d29f8de2f545baaaec8e

            SHA1

            6fb52f0f5fec4a0699903f3777c331acd8c9c044

            SHA256

            84783d501b78575f30aa33097f9c7c885542b892512403424fc069b048189e98

            SHA512

            483ea766f3d4591ff164974f6d7c71633e192a9cbd70cb1f00e8364934c5c8bca6e8a6d43995170bb3d0eefdec9ab0eb8e3dd984ae54b8cc056759cea5e51e41

          • C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe
            MD5

            24c3c3e947e5d29f8de2f545baaaec8e

            SHA1

            6fb52f0f5fec4a0699903f3777c331acd8c9c044

            SHA256

            84783d501b78575f30aa33097f9c7c885542b892512403424fc069b048189e98

            SHA512

            483ea766f3d4591ff164974f6d7c71633e192a9cbd70cb1f00e8364934c5c8bca6e8a6d43995170bb3d0eefdec9ab0eb8e3dd984ae54b8cc056759cea5e51e41

          • C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.bat
            MD5

            bfcbf382f036462e63f307ca4ae280c7

            SHA1

            ffe98d15fa5ea205220d6bc105e317253a6ea003

            SHA256

            2c3dd84c3ce3e529117e611d8caf4fc7f5a902840350f4ca524c251a2152c727

            SHA512

            1b912652cc989541b396df5fd6bf207a4cf4ed891dc6e3223b8d0497c19a2589cb644c4c96ca01d882a7643f240c566966d84e46d77e9ad33e05214f8f553d16

          • C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk
            MD5

            243148116117fa2d4bbe0d8ab7b0ca69

            SHA1

            8a4f41d37b1d0dc346a122f985879c859fcd3fc8

            SHA256

            cb453f68a98c784a5431952cd2e439b1f4fe989c9cd754e536050a1cde5cb3bc

            SHA512

            188064f033f1064e7a833b3e268b221211d56d1a20bd834b099fa2a2dbe10012960e4ce57dc3df7b06efd3350c676c06197050ef197c88b3ba7fc054b64e2307

          • C:\Users\Admin\AppData\Local\Temp\svhost.exe
            MD5

            1f7bccc57d21a4bfeddaafe514cfd74d

            SHA1

            4dab09179a12468cb1757cb7ca26e06d616b0a8d

            SHA256

            d4cb7377e8275ed47e499ab0d7ee47167829a5931ba41aa5790593595a7e1061

            SHA512

            9e639c777dc2d456f038c14efb7cbc871ceb1d7380a74d18fb722a28901357ccb1166c0d883562280e030f0252004ca13a1371ea480d0523c435cd0a6d9f43d8

          • C:\Users\Admin\AppData\Local\Temp\svhost.exe
            MD5

            1f7bccc57d21a4bfeddaafe514cfd74d

            SHA1

            4dab09179a12468cb1757cb7ca26e06d616b0a8d

            SHA256

            d4cb7377e8275ed47e499ab0d7ee47167829a5931ba41aa5790593595a7e1061

            SHA512

            9e639c777dc2d456f038c14efb7cbc871ceb1d7380a74d18fb722a28901357ccb1166c0d883562280e030f0252004ca13a1371ea480d0523c435cd0a6d9f43d8

          • C:\Users\Admin\AppData\Local\Temp\svhost.exe
            MD5

            1f7bccc57d21a4bfeddaafe514cfd74d

            SHA1

            4dab09179a12468cb1757cb7ca26e06d616b0a8d

            SHA256

            d4cb7377e8275ed47e499ab0d7ee47167829a5931ba41aa5790593595a7e1061

            SHA512

            9e639c777dc2d456f038c14efb7cbc871ceb1d7380a74d18fb722a28901357ccb1166c0d883562280e030f0252004ca13a1371ea480d0523c435cd0a6d9f43d8

          • C:\Users\Admin\AppData\Roaming\tmp.exe
            MD5

            dfce427b1a3f57b4ce0787b7cb2803f8

            SHA1

            d5c19c5f98cb8e829a2101df5eb532be60ed1ac7

            SHA256

            c7f7fdb5bd9d50c87af022cb0c0d7eaccd8c889e7cf966bf3a42480448f9fa05

            SHA512

            dc4b7125bf4cd0c2bf7b1fd4526bcd74b2cbb4ca8eb59011279e82d33daf4f2a3a17924efc0fc627db658bc0cff16b7e11b225d2c086a721b4307002753e0e84

          • C:\Users\Admin\AppData\Roaming\tmp.exe
            MD5

            dfce427b1a3f57b4ce0787b7cb2803f8

            SHA1

            d5c19c5f98cb8e829a2101df5eb532be60ed1ac7

            SHA256

            c7f7fdb5bd9d50c87af022cb0c0d7eaccd8c889e7cf966bf3a42480448f9fa05

            SHA512

            dc4b7125bf4cd0c2bf7b1fd4526bcd74b2cbb4ca8eb59011279e82d33daf4f2a3a17924efc0fc627db658bc0cff16b7e11b225d2c086a721b4307002753e0e84

          • memory/940-23-0x0000000004F10000-0x0000000004F11000-memory.dmp
            Filesize

            4KB

          • memory/940-31-0x0000000005540000-0x0000000005541000-memory.dmp
            Filesize

            4KB

          • memory/940-22-0x0000000004F10000-0x0000000004F11000-memory.dmp
            Filesize

            4KB

          • memory/1056-25-0x0000000000000000-mapping.dmp
          • memory/1288-26-0x0000000000000000-mapping.dmp
          • memory/1592-30-0x0000000000000000-mapping.dmp
          • memory/1624-69-0x0000000000000000-mapping.dmp
          • memory/1744-33-0x0000000000000000-mapping.dmp
          • memory/2236-42-0x0000000000000000-mapping.dmp
          • memory/2236-35-0x0000000000000000-mapping.dmp
          • memory/2236-41-0x0000000000000000-mapping.dmp
          • memory/2236-40-0x0000000000000000-mapping.dmp
          • memory/2236-39-0x0000000000000000-mapping.dmp
          • memory/2236-38-0x0000000000000000-mapping.dmp
          • memory/2236-13-0x0000000000000000-mapping.dmp
          • memory/2236-43-0x0000000000000000-mapping.dmp
          • memory/2236-44-0x0000000000000000-mapping.dmp
          • memory/2236-36-0x0000000000000000-mapping.dmp
          • memory/2236-37-0x0000000000000000-mapping.dmp
          • memory/2324-45-0x0000000004E70000-0x0000000004E71000-memory.dmp
            Filesize

            4KB

          • memory/2324-34-0x0000000004840000-0x0000000004841000-memory.dmp
            Filesize

            4KB

          • memory/2576-50-0x0000000004F40000-0x0000000004F73000-memory.dmp
            Filesize

            204KB

          • memory/2576-52-0x0000000004F40000-0x0000000004F73000-memory.dmp
            Filesize

            204KB

          • memory/2576-64-0x000000000040242D-mapping.dmp
          • memory/2576-63-0x000000000040242D-mapping.dmp
          • memory/2576-65-0x000000000040242D-mapping.dmp
          • memory/2576-47-0x000000000040242D-mapping.dmp
          • memory/2576-46-0x0000000000400000-0x0000000000433000-memory.dmp
            Filesize

            204KB

          • memory/3192-16-0x0000000000400000-0x0000000000420000-memory.dmp
            Filesize

            128KB

          • memory/3192-29-0x000000000041A1F8-mapping.dmp
          • memory/3192-17-0x000000000041A1F8-mapping.dmp
          • memory/3192-19-0x0000000004DE0000-0x0000000004E00000-memory.dmp
            Filesize

            128KB

          • memory/3192-21-0x0000000004DE0000-0x0000000004E00000-memory.dmp
            Filesize

            128KB

          • memory/3192-28-0x000000000041A1F8-mapping.dmp
          • memory/3192-27-0x000000000041A1F8-mapping.dmp
          • memory/3240-67-0x0000000005240000-0x0000000005241000-memory.dmp
            Filesize

            4KB

          • memory/3240-59-0x0000000004C10000-0x0000000004C11000-memory.dmp
            Filesize

            4KB

          • memory/3752-54-0x0000000000000000-mapping.dmp
          • memory/4376-75-0x0000000000000000-mapping.dmp
          • memory/4388-12-0x0000000004BB0000-0x0000000004BD0000-memory.dmp
            Filesize

            128KB

          • memory/4388-8-0x00000000739D0000-0x00000000740BE000-memory.dmp
            Filesize

            6.9MB

          • memory/4388-5-0x0000000000000000-mapping.dmp
          • memory/4388-9-0x0000000000370000-0x0000000000371000-memory.dmp
            Filesize

            4KB

          • memory/4532-68-0x0000000000000000-mapping.dmp
          • memory/4616-72-0x0000000000000000-mapping.dmp
          • memory/4756-73-0x0000000000000000-mapping.dmp
          • memory/4800-0-0x00000000739D0000-0x00000000740BE000-memory.dmp
            Filesize

            6.9MB

          • memory/4800-4-0x0000000005340000-0x00000000053C8000-memory.dmp
            Filesize

            544KB

          • memory/4800-3-0x0000000005210000-0x0000000005211000-memory.dmp
            Filesize

            4KB

          • memory/4800-1-0x00000000008D0000-0x00000000008D1000-memory.dmp
            Filesize

            4KB