Analysis

  • max time kernel
    124s
  • max time network
    126s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    31-07-2020 12:45

General

  • Target

    SecuriteInfo.com.Trojan.DownLoader34.13550.23784.9070.exe

  • Size

    1.0MB

  • MD5

    2983b011d132fe58ae6f372c735c1287

  • SHA1

    06d6101bd0b03997a8e239de9b9dec6de69a9c6b

  • SHA256

    07dd81aa4994d15fd4d26bb4b9a4aa5dff47d99da2ab76718f480f62cb4ddb93

  • SHA512

    34a23dba719b4991fe6b8aa39f8b130d1d3174fbb2c9f1f61c2ed7e221a117cfdd91a42c1cb1fcd29383db90fe585423625f2ca8fe4797ba3083e0b2dd5d592b

Malware Config

Extracted

Family

azorult

C2

http://195.245.112.115/index.php

Extracted

Family

oski

C2

mantis.ug

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Downloads MZ/PE file
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 1 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.DownLoader34.13550.23784.9070.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.DownLoader34.13550.23784.9070.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3588
    • C:\Users\Admin\AppData\Local\Temp\Psdmva.exe
      "C:\Users\Admin\AppData\Local\Temp\Psdmva.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3784
      • C:\Users\Admin\AppData\Local\Temp\IUvsOle.exe
        "C:\Users\Admin\AppData\Local\Temp\IUvsOle.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1152
        • C:\Users\Admin\AppData\Local\Temp\IUvsOle.exe
          "{path}"
          4⤵
          • Executes dropped EXE
          PID:1912
        • C:\Users\Admin\AppData\Local\Temp\IUvsOle.exe
          "{path}"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Checks processor information in registry
          • Suspicious use of WriteProcessMemory
          PID:960
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c taskkill /pid 960 & erase C:\Users\Admin\AppData\Local\Temp\IUvsOle.exe & RD /S /Q C:\\ProgramData\\068153379126441\\* & exit
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2788
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /pid 960
              6⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:3640
      • C:\Users\Admin\AppData\Local\Temp\Psdmva.exe
        "{path}"
        3⤵
        • Executes dropped EXE
        PID:1208
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.DownLoader34.13550.23784.9070.exe
      "{path}"
      2⤵
        PID:3912
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.DownLoader34.13550.23784.9070.exe
        "{path}"
        2⤵
          PID:3972
        • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.DownLoader34.13550.23784.9070.exe
          "{path}"
          2⤵
            PID:3748
          • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.DownLoader34.13550.23784.9070.exe
            "{path}"
            2⤵
              PID:3312
            • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.DownLoader34.13550.23784.9070.exe
              "{path}"
              2⤵
                PID:3412

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Credential Access

            Credentials in Files

            2
            T1081

            Discovery

            Query Registry

            2
            T1012

            System Information Discovery

            2
            T1082

            Collection

            Data from Local System

            2
            T1005

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\IUvsOle.exe
              MD5

              5416530357bb5da383cf14e201561e61

              SHA1

              731e752122eaa55d91e015fc4e0bfbff8303f1e6

              SHA256

              fbfe9e8babf879a2b09f9478ab57e617af9fe56cfa40ee7a2921001ec6167580

              SHA512

              6a12de95a6e77910a449ea830b6eef43a27173ee63f614a0cc7944df5512b5896598bf0fdd326659c664e0e1d794015e5d47f69e723b80db4ec33ac93b8453f7

            • C:\Users\Admin\AppData\Local\Temp\IUvsOle.exe
              MD5

              5416530357bb5da383cf14e201561e61

              SHA1

              731e752122eaa55d91e015fc4e0bfbff8303f1e6

              SHA256

              fbfe9e8babf879a2b09f9478ab57e617af9fe56cfa40ee7a2921001ec6167580

              SHA512

              6a12de95a6e77910a449ea830b6eef43a27173ee63f614a0cc7944df5512b5896598bf0fdd326659c664e0e1d794015e5d47f69e723b80db4ec33ac93b8453f7

            • C:\Users\Admin\AppData\Local\Temp\IUvsOle.exe
              MD5

              5416530357bb5da383cf14e201561e61

              SHA1

              731e752122eaa55d91e015fc4e0bfbff8303f1e6

              SHA256

              fbfe9e8babf879a2b09f9478ab57e617af9fe56cfa40ee7a2921001ec6167580

              SHA512

              6a12de95a6e77910a449ea830b6eef43a27173ee63f614a0cc7944df5512b5896598bf0fdd326659c664e0e1d794015e5d47f69e723b80db4ec33ac93b8453f7

            • C:\Users\Admin\AppData\Local\Temp\IUvsOle.exe
              MD5

              5416530357bb5da383cf14e201561e61

              SHA1

              731e752122eaa55d91e015fc4e0bfbff8303f1e6

              SHA256

              fbfe9e8babf879a2b09f9478ab57e617af9fe56cfa40ee7a2921001ec6167580

              SHA512

              6a12de95a6e77910a449ea830b6eef43a27173ee63f614a0cc7944df5512b5896598bf0fdd326659c664e0e1d794015e5d47f69e723b80db4ec33ac93b8453f7

            • C:\Users\Admin\AppData\Local\Temp\Psdmva.exe
              MD5

              6a57ef0c877b46e4a08dec077359b965

              SHA1

              31e167c60f7a80c09555d477da0162d733d97e1a

              SHA256

              ca9730cf7bc314d918ba3c287987fed3b6516688c1be0171f9d18e20b7f90984

              SHA512

              d9a850b49f9562c0296f5cad7ed5a2a59ab8fe8d78ea2403e3acee92f43f34daf069ff079911cc93879e28cd2aac14e352baa582c3584b2f73b3310e32aceee6

            • C:\Users\Admin\AppData\Local\Temp\Psdmva.exe
              MD5

              6a57ef0c877b46e4a08dec077359b965

              SHA1

              31e167c60f7a80c09555d477da0162d733d97e1a

              SHA256

              ca9730cf7bc314d918ba3c287987fed3b6516688c1be0171f9d18e20b7f90984

              SHA512

              d9a850b49f9562c0296f5cad7ed5a2a59ab8fe8d78ea2403e3acee92f43f34daf069ff079911cc93879e28cd2aac14e352baa582c3584b2f73b3310e32aceee6

            • C:\Users\Admin\AppData\Local\Temp\Psdmva.exe
              MD5

              6a57ef0c877b46e4a08dec077359b965

              SHA1

              31e167c60f7a80c09555d477da0162d733d97e1a

              SHA256

              ca9730cf7bc314d918ba3c287987fed3b6516688c1be0171f9d18e20b7f90984

              SHA512

              d9a850b49f9562c0296f5cad7ed5a2a59ab8fe8d78ea2403e3acee92f43f34daf069ff079911cc93879e28cd2aac14e352baa582c3584b2f73b3310e32aceee6

            • \ProgramData\mozglue.dll
              MD5

              8f73c08a9660691143661bf7332c3c27

              SHA1

              37fa65dd737c50fda710fdbde89e51374d0c204a

              SHA256

              3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

              SHA512

              0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

            • \ProgramData\nss3.dll
              MD5

              bfac4e3c5908856ba17d41edcd455a51

              SHA1

              8eec7e888767aa9e4cca8ff246eb2aacb9170428

              SHA256

              e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

              SHA512

              2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

            • \ProgramData\sqlite3.dll
              MD5

              e477a96c8f2b18d6b5c27bde49c990bf

              SHA1

              e980c9bf41330d1e5bd04556db4646a0210f7409

              SHA256

              16574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660

              SHA512

              335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c

            • memory/960-17-0x0000000000417A8B-mapping.dmp
            • memory/960-16-0x0000000000400000-0x0000000000434000-memory.dmp
              Filesize

              208KB

            • memory/960-19-0x0000000000400000-0x0000000000434000-memory.dmp
              Filesize

              208KB

            • memory/1152-7-0x0000000000000000-mapping.dmp
            • memory/1208-13-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/1208-11-0x000000000041A684-mapping.dmp
            • memory/1208-10-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/2788-28-0x0000000000000000-mapping.dmp
            • memory/3640-29-0x0000000000000000-mapping.dmp
            • memory/3784-2-0x0000000000000000-mapping.dmp