Analysis
-
max time kernel
70s -
max time network
131s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
15-04-2021 19:58
Static task
static1
Behavioral task
behavioral1
Sample
Copy of SN po_1100111010.exe
Resource
win7v20210410
General
Malware Config
Extracted
oski
45.144.225.118
Extracted
azorult
http://lexusbiscuit.com/OiuBn/index.php
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Oski
Oski is an infostealer targeting browser data, crypto wallets.
-
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
Processes:
231296318780.exe231296318780.exepid process 3168 231296318780.exe 1272 231296318780.exe -
Loads dropped DLL 9 IoCs
Processes:
Copy of SN po_1100111010.exeCopy of SN po_1100111010.exe231296318780.exe231296318780.exepid process 1032 Copy of SN po_1100111010.exe 2968 Copy of SN po_1100111010.exe 2968 Copy of SN po_1100111010.exe 2968 Copy of SN po_1100111010.exe 3168 231296318780.exe 1272 231296318780.exe 1272 231296318780.exe 1272 231296318780.exe 1272 231296318780.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 2 IoCs
Processes:
Copy of SN po_1100111010.exe231296318780.exedescription pid process target process PID 1032 set thread context of 2968 1032 Copy of SN po_1100111010.exe Copy of SN po_1100111010.exe PID 3168 set thread context of 1272 3168 231296318780.exe 231296318780.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
NSIS installer 6 IoCs
Processes:
resource yara_rule C:\ProgramData\231296318780.exe nsis_installer_1 C:\ProgramData\231296318780.exe nsis_installer_2 C:\ProgramData\231296318780.exe nsis_installer_1 C:\ProgramData\231296318780.exe nsis_installer_2 C:\ProgramData\231296318780.exe nsis_installer_1 C:\ProgramData\231296318780.exe nsis_installer_2 -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
Copy of SN po_1100111010.exe231296318780.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Copy of SN po_1100111010.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 231296318780.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 231296318780.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 3888 taskkill.exe -
NTFS ADS 1 IoCs
Processes:
Copy of SN po_1100111010.exedescription ioc process File created C:\ProgramData\231296318780.exe:Zone.Identifier Copy of SN po_1100111010.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
231296318780.exepid process 1272 231296318780.exe 1272 231296318780.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
Copy of SN po_1100111010.exe231296318780.exepid process 1032 Copy of SN po_1100111010.exe 3168 231296318780.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
taskkill.exedescription pid process Token: SeDebugPrivilege 3888 taskkill.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
Copy of SN po_1100111010.exeCopy of SN po_1100111010.exe231296318780.execmd.exedescription pid process target process PID 1032 wrote to memory of 2968 1032 Copy of SN po_1100111010.exe Copy of SN po_1100111010.exe PID 1032 wrote to memory of 2968 1032 Copy of SN po_1100111010.exe Copy of SN po_1100111010.exe PID 1032 wrote to memory of 2968 1032 Copy of SN po_1100111010.exe Copy of SN po_1100111010.exe PID 1032 wrote to memory of 2968 1032 Copy of SN po_1100111010.exe Copy of SN po_1100111010.exe PID 2968 wrote to memory of 3168 2968 Copy of SN po_1100111010.exe 231296318780.exe PID 2968 wrote to memory of 3168 2968 Copy of SN po_1100111010.exe 231296318780.exe PID 2968 wrote to memory of 3168 2968 Copy of SN po_1100111010.exe 231296318780.exe PID 2968 wrote to memory of 1132 2968 Copy of SN po_1100111010.exe cmd.exe PID 2968 wrote to memory of 1132 2968 Copy of SN po_1100111010.exe cmd.exe PID 2968 wrote to memory of 1132 2968 Copy of SN po_1100111010.exe cmd.exe PID 3168 wrote to memory of 1272 3168 231296318780.exe 231296318780.exe PID 3168 wrote to memory of 1272 3168 231296318780.exe 231296318780.exe PID 3168 wrote to memory of 1272 3168 231296318780.exe 231296318780.exe PID 3168 wrote to memory of 1272 3168 231296318780.exe 231296318780.exe PID 1132 wrote to memory of 3888 1132 cmd.exe taskkill.exe PID 1132 wrote to memory of 3888 1132 cmd.exe taskkill.exe PID 1132 wrote to memory of 3888 1132 cmd.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Copy of SN po_1100111010.exe"C:\Users\Admin\AppData\Local\Temp\Copy of SN po_1100111010.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1032 -
C:\Users\Admin\AppData\Local\Temp\Copy of SN po_1100111010.exe"C:\Users\Admin\AppData\Local\Temp\Copy of SN po_1100111010.exe"2⤵
- Loads dropped DLL
- Checks processor information in registry
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\ProgramData\231296318780.exe"C:\ProgramData\231296318780.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3168 -
C:\ProgramData\231296318780.exe"C:\ProgramData\231296318780.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:1272 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /pid 2968 & erase C:\Users\Admin\AppData\Local\Temp\Copy of SN po_1100111010.exe & RD /S /Q C:\\ProgramData\\543252792158877\\* & exit3⤵
- Suspicious use of WriteProcessMemory
PID:1132 -
C:\Windows\SysWOW64\taskkill.exetaskkill /pid 29684⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3888
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
0ef50c1a6e29e983cc24bd844ee6c6f9
SHA1a43380111b1cf75ab39157ff6ba7f2343b37b659
SHA2566ea96ab022562f5f694ed7fc3e4e94a90f27dbd4ec78fb3f57b1b34bbd2f1b5e
SHA512b9f2bdebe11d8582b7b9fc216271456583b3829ac76b8a308c8fc9bc6981c248e80f2571c332b5370a3cbc918f53b1de6ced22d568bfc3e939d3fb76ca82197e
-
MD5
0ef50c1a6e29e983cc24bd844ee6c6f9
SHA1a43380111b1cf75ab39157ff6ba7f2343b37b659
SHA2566ea96ab022562f5f694ed7fc3e4e94a90f27dbd4ec78fb3f57b1b34bbd2f1b5e
SHA512b9f2bdebe11d8582b7b9fc216271456583b3829ac76b8a308c8fc9bc6981c248e80f2571c332b5370a3cbc918f53b1de6ced22d568bfc3e939d3fb76ca82197e
-
MD5
0ef50c1a6e29e983cc24bd844ee6c6f9
SHA1a43380111b1cf75ab39157ff6ba7f2343b37b659
SHA2566ea96ab022562f5f694ed7fc3e4e94a90f27dbd4ec78fb3f57b1b34bbd2f1b5e
SHA512b9f2bdebe11d8582b7b9fc216271456583b3829ac76b8a308c8fc9bc6981c248e80f2571c332b5370a3cbc918f53b1de6ced22d568bfc3e939d3fb76ca82197e
-
MD5
8f73c08a9660691143661bf7332c3c27
SHA137fa65dd737c50fda710fdbde89e51374d0c204a
SHA2563fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd
SHA5120042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89
-
MD5
bfac4e3c5908856ba17d41edcd455a51
SHA18eec7e888767aa9e4cca8ff246eb2aacb9170428
SHA256e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78
SHA5122565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66
-
MD5
e477a96c8f2b18d6b5c27bde49c990bf
SHA1e980c9bf41330d1e5bd04556db4646a0210f7409
SHA25616574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660
SHA512335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c
-
MD5
9e682f1eb98a9d41468fc3e50f907635
SHA185e0ceca36f657ddf6547aa0744f0855a27527ee
SHA256830533bb569594ec2f7c07896b90225006b90a9af108f49d6fb6bebd02428b2d
SHA512230230722d61ac1089fabf3f2decfa04f9296498f8e2a2a49b1527797dca67b5a11ab8656f04087acadf873fa8976400d57c77c404eba4aff89d92b9986f32ed
-
MD5
109f0f02fd37c84bfc7508d4227d7ed5
SHA1ef7420141bb15ac334d3964082361a460bfdb975
SHA256334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4
SHA51246eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39
-
MD5
556ea09421a0f74d31c4c0a89a70dc23
SHA1f739ba9b548ee64b13eb434a3130406d23f836e3
SHA256f0e6210d4a0d48c7908d8d1c270449c91eb4523e312a61256833bfeaf699abfb
SHA5122481fc80dffa8922569552c3c3ebaef8d0341b80427447a14b291ec39ea62ab9c05a75e85eef5ea7f857488cab1463c18586f9b076e2958c5a314e459045ede2
-
MD5
7587bf9cb4147022cd5681b015183046
SHA1f2106306a8f6f0da5afb7fc765cfa0757ad5a628
SHA256c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d
SHA5120b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f
-
MD5
da8bb17b1ea085848c5b5ea53dafcbca
SHA101311d47d5ae25cf446c20a0a1dce5b42033e25f
SHA25635aefaf7fd837c4be658580adcbce75808ad58465d0d61628540e8f89b87dac0
SHA512b59351cba668f7cb4f31620faa7c6bbfd7d3185ec93c76f2f8a8ed9fbfc69ae1951c12e708db22a57da2d60eda14a4ad2b91b522a15b99ba7593e0a6c404c056
-
MD5
9e434faafed2fd1cfc7f6e9d1f32ac99
SHA18ba877bf46963ffdc6644618f90a6c9c21a47fe8
SHA256fd187857f28582f39636d973df14fc371872afa3dc307c6138ee838d9d82efc2
SHA51247816a5e5281bbaf615d8aa31f635a4abec7b1ceba6fedf068c0961636050f9b0643b04e6f89576f510e95a07e4abac2316498285edf7da492cabba34c10ce2f