Analysis

  • max time kernel
    131s
  • max time network
    133s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    31-08-2020 12:45

General

  • Target

    a0317698b6bdfe8c37a1fb9f6bf66f5c.exe

  • Size

    1.7MB

  • MD5

    a0317698b6bdfe8c37a1fb9f6bf66f5c

  • SHA1

    c3b8d8f073610ba6198e9dc884edffe3b533e707

  • SHA256

    7e9b9bbb673e25ab8ee790dbfd2a3e489c0d3a88ab73aafe671f68982f1b41da

  • SHA512

    3c818268b667ce36678774b9f67e7f5df6876b2bd99cfbeffa5d321a7e2d7b10e78070b7883fa08d4208f754bab44386c8f8a16a60bf243e75ada528f17f48ad

Malware Config

Extracted

Family

azorult

C2

http://195.245.112.115/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 1 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a0317698b6bdfe8c37a1fb9f6bf66f5c.exe
    "C:\Users\Admin\AppData\Local\Temp\a0317698b6bdfe8c37a1fb9f6bf66f5c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3848
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Nhnzlq.vbs"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1568
      • C:\Users\Admin\AppData\Local\Temp\Lime_az.exe
        "C:\Users\Admin\AppData\Local\Temp\Lime_az.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2176
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Znpjffoc.vbs"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3968
          • C:\Users\Admin\AppData\Local\Temp\Lime_oski.exe
            "C:\Users\Admin\AppData\Local\Temp\Lime_oski.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3776
            • C:\Users\Admin\AppData\Local\Temp\Lime_oski.exe
              "C:\Users\Admin\AppData\Local\Temp\Lime_oski.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks processor information in registry
              PID:2704
        • C:\Users\Admin\AppData\Local\Temp\Lime_az.exe
          "C:\Users\Admin\AppData\Local\Temp\Lime_az.exe"
          4⤵
          • Executes dropped EXE
          PID:1924
    • C:\Users\Admin\AppData\Local\Temp\a0317698b6bdfe8c37a1fb9f6bf66f5c.exe
      "C:\Users\Admin\AppData\Local\Temp\a0317698b6bdfe8c37a1fb9f6bf66f5c.exe"
      2⤵
      • Loads dropped DLL
      PID:1788
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1788 -s 1816
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:636
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalService -s WinHttpAutoProxySvc
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    PID:568

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Lime_az.exe
    MD5

    f75e58736fbb55cc9454e582a09aff99

    SHA1

    0c283f4651c4810928090eb61a3b3a33fc8d4d05

    SHA256

    09c7601600ecb7a498363ac9eb7585f9fdcfb26afb5068ed3381379d4a8e72c0

    SHA512

    fd90d18e18d5beb35add2f4f85fb6f4f83e79d4b34f799273b22cb333b74887efbb04c8e5c5609ce9675b86637a880ebcd6c26fe57ae09e4a7965494745c251c

  • C:\Users\Admin\AppData\Local\Temp\Lime_az.exe
    MD5

    f75e58736fbb55cc9454e582a09aff99

    SHA1

    0c283f4651c4810928090eb61a3b3a33fc8d4d05

    SHA256

    09c7601600ecb7a498363ac9eb7585f9fdcfb26afb5068ed3381379d4a8e72c0

    SHA512

    fd90d18e18d5beb35add2f4f85fb6f4f83e79d4b34f799273b22cb333b74887efbb04c8e5c5609ce9675b86637a880ebcd6c26fe57ae09e4a7965494745c251c

  • C:\Users\Admin\AppData\Local\Temp\Lime_az.exe
    MD5

    f75e58736fbb55cc9454e582a09aff99

    SHA1

    0c283f4651c4810928090eb61a3b3a33fc8d4d05

    SHA256

    09c7601600ecb7a498363ac9eb7585f9fdcfb26afb5068ed3381379d4a8e72c0

    SHA512

    fd90d18e18d5beb35add2f4f85fb6f4f83e79d4b34f799273b22cb333b74887efbb04c8e5c5609ce9675b86637a880ebcd6c26fe57ae09e4a7965494745c251c

  • C:\Users\Admin\AppData\Local\Temp\Lime_oski.exe
    MD5

    a7c0c7acf3dd80769c1a7d5f0a63268e

    SHA1

    a88976ec26eea40b9d7b613a84f49e4896d05e93

    SHA256

    0dc8f0debc9ad4acedb5e2deae1d2ae103bb53422b0c44570216bce3d942b0a3

    SHA512

    c033f3233ec3a4c0cb747b3a3a4fb6418aec9b72e1391c85032251b4e2effae51c667fd6ea3b9f99cf749449cb396f7e9986c2e4e62082788392aab6b3558089

  • C:\Users\Admin\AppData\Local\Temp\Lime_oski.exe
    MD5

    a7c0c7acf3dd80769c1a7d5f0a63268e

    SHA1

    a88976ec26eea40b9d7b613a84f49e4896d05e93

    SHA256

    0dc8f0debc9ad4acedb5e2deae1d2ae103bb53422b0c44570216bce3d942b0a3

    SHA512

    c033f3233ec3a4c0cb747b3a3a4fb6418aec9b72e1391c85032251b4e2effae51c667fd6ea3b9f99cf749449cb396f7e9986c2e4e62082788392aab6b3558089

  • C:\Users\Admin\AppData\Local\Temp\Lime_oski.exe
    MD5

    a7c0c7acf3dd80769c1a7d5f0a63268e

    SHA1

    a88976ec26eea40b9d7b613a84f49e4896d05e93

    SHA256

    0dc8f0debc9ad4acedb5e2deae1d2ae103bb53422b0c44570216bce3d942b0a3

    SHA512

    c033f3233ec3a4c0cb747b3a3a4fb6418aec9b72e1391c85032251b4e2effae51c667fd6ea3b9f99cf749449cb396f7e9986c2e4e62082788392aab6b3558089

  • C:\Users\Admin\AppData\Local\Temp\Nhnzlq.vbs
    MD5

    c7424fe30a1afff4d1bb201834feabfd

    SHA1

    7cc755d4d900645df7ed19d1da87fb4048e647af

    SHA256

    9b6b55e7ce08eb22cf38a86953897b49559c43752f398d90038771a6d006080b

    SHA512

    51fcdb3932f13daabff50bdb5a20d6aa0a18057cc296cfe80ff3e468403f8690dfc2b454265beba0126cf6f08cc2961161405d33e0f7c3159754f0ae0865632c

  • C:\Users\Admin\AppData\Local\Temp\Znpjffoc.vbs
    MD5

    6d3be0763049f8ae9ba601096e5755e1

    SHA1

    618bb3ff19d9737e9325b8bdb6d1e307b40d2d0c

    SHA256

    32aeca623355da9ceaffbd5350f8e73da92ace3a4b47cf3160ad1b9a99c5640b

    SHA512

    a7c481082002077daa367c83e4af0511f52a5b853cd207761ddd61208acaf26ce30912e4fd9d5863105a614ce37deec55c6460dfc549f3d36f7a1da62c155646

  • \ProgramData\mozglue.dll
    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • \ProgramData\nss3.dll
    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • \ProgramData\sqlite3.dll
    MD5

    e477a96c8f2b18d6b5c27bde49c990bf

    SHA1

    e980c9bf41330d1e5bd04556db4646a0210f7409

    SHA256

    16574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660

    SHA512

    335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c

  • \Users\Admin\AppData\LocalLow\sqlite3.dll
    MD5

    f964811b68f9f1487c2b41e1aef576ce

    SHA1

    b423959793f14b1416bc3b7051bed58a1034025f

    SHA256

    83bc57dcf282264f2b00c21ce0339eac20fcb7401f7c5472c0cd0c014844e5f7

    SHA512

    565b1a7291c6fcb63205907fcd9e72fc2e11ca945afc4468c378edba882e2f314c2ac21a7263880ff7d4b84c2a1678024c1ac9971ac1c1de2bfa4248ec0f98c4

  • memory/636-52-0x0000000005250000-0x0000000005251000-memory.dmp
    Filesize

    4KB

  • memory/636-38-0x0000000004920000-0x0000000004921000-memory.dmp
    Filesize

    4KB

  • memory/1568-7-0x0000000000000000-mapping.dmp
  • memory/1788-49-0x000000000043FA93-mapping.dmp
  • memory/1788-50-0x000000000043FA93-mapping.dmp
  • memory/1788-9-0x0000000000400000-0x0000000000493000-memory.dmp
    Filesize

    588KB

  • memory/1788-47-0x000000000043FA93-mapping.dmp
  • memory/1788-46-0x000000000043FA93-mapping.dmp
  • memory/1788-44-0x000000000043FA93-mapping.dmp
  • memory/1788-11-0x0000000000400000-0x0000000000493000-memory.dmp
    Filesize

    588KB

  • memory/1788-45-0x000000000043FA93-mapping.dmp
  • memory/1788-43-0x000000000043FA93-mapping.dmp
  • memory/1788-42-0x000000000043FA93-mapping.dmp
  • memory/1788-41-0x000000000043FA93-mapping.dmp
  • memory/1788-10-0x000000000043FA93-mapping.dmp
  • memory/1788-51-0x000000000043FA93-mapping.dmp
  • memory/1788-48-0x000000000043FA93-mapping.dmp
  • memory/1924-27-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1924-25-0x000000000041A684-mapping.dmp
  • memory/1924-24-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/2176-21-0x00000000073D0000-0x0000000007491000-memory.dmp
    Filesize

    772KB

  • memory/2176-16-0x0000000000F50000-0x0000000000F51000-memory.dmp
    Filesize

    4KB

  • memory/2176-15-0x00000000731B0000-0x000000007389E000-memory.dmp
    Filesize

    6.9MB

  • memory/2176-13-0x0000000000000000-mapping.dmp
  • memory/2704-54-0x0000000000400000-0x0000000000434000-memory.dmp
    Filesize

    208KB

  • memory/2704-55-0x0000000000417A8B-mapping.dmp
  • memory/2704-57-0x0000000000400000-0x0000000000434000-memory.dmp
    Filesize

    208KB

  • memory/3776-33-0x0000000000960000-0x0000000000961000-memory.dmp
    Filesize

    4KB

  • memory/3776-32-0x0000000072D10000-0x00000000733FE000-memory.dmp
    Filesize

    6.9MB

  • memory/3776-53-0x0000000005760000-0x00000000057AF000-memory.dmp
    Filesize

    316KB

  • memory/3776-30-0x0000000000000000-mapping.dmp
  • memory/3848-3-0x00000000051F0000-0x00000000051F1000-memory.dmp
    Filesize

    4KB

  • memory/3848-4-0x0000000004CF0000-0x0000000004CF1000-memory.dmp
    Filesize

    4KB

  • memory/3848-1-0x00000000000E0000-0x00000000000E1000-memory.dmp
    Filesize

    4KB

  • memory/3848-0-0x0000000073910000-0x0000000073FFE000-memory.dmp
    Filesize

    6.9MB

  • memory/3848-5-0x0000000004C40000-0x0000000004C41000-memory.dmp
    Filesize

    4KB

  • memory/3848-6-0x00000000066F0000-0x0000000006854000-memory.dmp
    Filesize

    1.4MB

  • memory/3968-23-0x0000000000000000-mapping.dmp