Analysis

  • max time kernel
    99s
  • max time network
    114s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    19-11-2020 12:16

General

  • Target

    0a9f79abd48b95544d7e2b6658637d1eb23067a94e10bf06d05c9ecc73cf4b51.exe

  • Size

    355KB

  • MD5

    b403152a9d1a6e02be9952ff3ea10214

  • SHA1

    74fc4148f9f2979a0ec88ffa613c2147c4d5e7e5

  • SHA256

    0a9f79abd48b95544d7e2b6658637d1eb23067a94e10bf06d05c9ecc73cf4b51

  • SHA512

    0ac24ef826ae66bbba8bd5de70cb491d765ae33659452da97605701b3a39a33933f9d2795af1e8a8615cc99ae755fccc61fc44737122067eb05d7b1c435a4ec8

Malware Config

Extracted

Family

azorult

C2

http://195.245.112.115/index.php

Extracted

Family

oski

C2

taenaiaa.ac.ug

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 1 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0a9f79abd48b95544d7e2b6658637d1eb23067a94e10bf06d05c9ecc73cf4b51.exe
    "C:\Users\Admin\AppData\Local\Temp\0a9f79abd48b95544d7e2b6658637d1eb23067a94e10bf06d05c9ecc73cf4b51.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3944
    • C:\Users\Admin\AppData\Local\Temp\ozchgftrq.exe
      "C:\Users\Admin\AppData\Local\Temp\ozchgftrq.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1096
      • C:\Users\Admin\AppData\Local\Temp\ozchgftrq.exe
        "{path}"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Checks processor information in registry
        • Suspicious use of WriteProcessMemory
        PID:1444
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /pid 1444 & erase C:\Users\Admin\AppData\Local\Temp\ozchgftrq.exe & RD /S /Q C:\\ProgramData\\939648344148936\\* & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2680
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /pid 1444
            5⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:1812
    • C:\Users\Admin\AppData\Local\Temp\0a9f79abd48b95544d7e2b6658637d1eb23067a94e10bf06d05c9ecc73cf4b51.exe
      "{path}"
      2⤵
        PID:3548

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\ozchgftrq.exe
      MD5

      d7a52acd99d213cdeb1f91ed193868d0

      SHA1

      2bdc67502dc92d021ce64e92c7efcbdc6a00ad76

      SHA256

      b33d85386890e691d20cd76ee9f39b083f54143b597701e3a1687bcf832fb0ca

      SHA512

      f3f940f44b9f64eec721391e635f5a5fe9f5d1362b16ba7e46831ca39d2d3223d26211da1a72c82daf41e9e20d9f7b7356bbd6bb67c31e26558c34ee39415cb0

    • C:\Users\Admin\AppData\Local\Temp\ozchgftrq.exe
      MD5

      d7a52acd99d213cdeb1f91ed193868d0

      SHA1

      2bdc67502dc92d021ce64e92c7efcbdc6a00ad76

      SHA256

      b33d85386890e691d20cd76ee9f39b083f54143b597701e3a1687bcf832fb0ca

      SHA512

      f3f940f44b9f64eec721391e635f5a5fe9f5d1362b16ba7e46831ca39d2d3223d26211da1a72c82daf41e9e20d9f7b7356bbd6bb67c31e26558c34ee39415cb0

    • C:\Users\Admin\AppData\Local\Temp\ozchgftrq.exe
      MD5

      d7a52acd99d213cdeb1f91ed193868d0

      SHA1

      2bdc67502dc92d021ce64e92c7efcbdc6a00ad76

      SHA256

      b33d85386890e691d20cd76ee9f39b083f54143b597701e3a1687bcf832fb0ca

      SHA512

      f3f940f44b9f64eec721391e635f5a5fe9f5d1362b16ba7e46831ca39d2d3223d26211da1a72c82daf41e9e20d9f7b7356bbd6bb67c31e26558c34ee39415cb0

    • \ProgramData\mozglue.dll
      MD5

      8f73c08a9660691143661bf7332c3c27

      SHA1

      37fa65dd737c50fda710fdbde89e51374d0c204a

      SHA256

      3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

      SHA512

      0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

    • \ProgramData\nss3.dll
      MD5

      bfac4e3c5908856ba17d41edcd455a51

      SHA1

      8eec7e888767aa9e4cca8ff246eb2aacb9170428

      SHA256

      e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

      SHA512

      2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

    • \ProgramData\sqlite3.dll
      MD5

      e477a96c8f2b18d6b5c27bde49c990bf

      SHA1

      e980c9bf41330d1e5bd04556db4646a0210f7409

      SHA256

      16574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660

      SHA512

      335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c

    • memory/1096-10-0x0000000000000000-mapping.dmp
    • memory/1096-17-0x0000000000400000-0x0000000000401000-memory.dmp
      Filesize

      4KB

    • memory/1096-24-0x0000000008900000-0x0000000008959000-memory.dmp
      Filesize

      356KB

    • memory/1096-14-0x00000000738E0000-0x0000000073FCE000-memory.dmp
      Filesize

      6.9MB

    • memory/1444-29-0x0000000000400000-0x0000000000434000-memory.dmp
      Filesize

      208KB

    • memory/1444-27-0x0000000000417A8B-mapping.dmp
    • memory/1444-26-0x0000000000400000-0x0000000000434000-memory.dmp
      Filesize

      208KB

    • memory/1812-40-0x0000000000000000-mapping.dmp
    • memory/2680-38-0x0000000000000000-mapping.dmp
    • memory/3548-13-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/3548-15-0x000000000041A684-mapping.dmp
    • memory/3548-16-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/3944-0-0x00000000738E0000-0x0000000073FCE000-memory.dmp
      Filesize

      6.9MB

    • memory/3944-9-0x0000000009320000-0x0000000009321000-memory.dmp
      Filesize

      4KB

    • memory/3944-8-0x0000000008C90000-0x0000000008CD7000-memory.dmp
      Filesize

      284KB

    • memory/3944-7-0x0000000006F50000-0x0000000006F64000-memory.dmp
      Filesize

      80KB

    • memory/3944-6-0x0000000008DF0000-0x0000000008DF1000-memory.dmp
      Filesize

      4KB

    • memory/3944-5-0x0000000005470000-0x0000000005471000-memory.dmp
      Filesize

      4KB

    • memory/3944-4-0x00000000054C0000-0x00000000054C1000-memory.dmp
      Filesize

      4KB

    • memory/3944-3-0x0000000005920000-0x0000000005921000-memory.dmp
      Filesize

      4KB

    • memory/3944-1-0x0000000000BD0000-0x0000000000BD1000-memory.dmp
      Filesize

      4KB