Analysis

  • max time kernel
    133s
  • max time network
    134s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    22-04-2021 09:39

General

  • Target

    SKM_C258 Up21042213080.exe

  • Size

    245KB

  • MD5

    4b307765c72ab613ab271134f9f2a818

  • SHA1

    7c16e65a70d92c7a633990c772242a5069b79423

  • SHA256

    a2941f7a8317fef14fd8297468e6dab4f2fb3dec806871dbd4cb7f9c7ade5b4e

  • SHA512

    177f17e4447291f16ab4b174ada22ee214bd67c6df57f04e8dd464c86c6fec0cde27b68066fcae8ec4ee62e9b61ad8b5f331bd1e564315eb5e8341391a30588b

Malware Config

Extracted

Family

oski

C2

45.144.225.118

Extracted

Family

azorult

C2

http://lexusbiscuit.com/OiuBn/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 9 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 6 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SKM_C258 Up21042213080.exe
    "C:\Users\Admin\AppData\Local\Temp\SKM_C258 Up21042213080.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:3680
    • C:\Users\Admin\AppData\Local\Temp\SKM_C258 Up21042213080.exe
      "C:\Users\Admin\AppData\Local\Temp\SKM_C258 Up21042213080.exe"
      2⤵
      • Loads dropped DLL
      • Checks processor information in registry
      • NTFS ADS
      • Suspicious use of WriteProcessMemory
      PID:3784
      • C:\ProgramData\174841844588.exe
        "C:\ProgramData\174841844588.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:2628
        • C:\ProgramData\174841844588.exe
          "C:\ProgramData\174841844588.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          PID:1288
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c taskkill /pid 3784 & erase C:\Users\Admin\AppData\Local\Temp\SKM_C258 Up21042213080.exe & RD /S /Q C:\\ProgramData\\986984471691488\\* & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3428
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /pid 3784
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3088

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

5
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

5
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\174841844588.exe
    MD5

    4f5676acbda67ce0627353f56fea5908

    SHA1

    ca245eaaee25271fe2138179e19998807316947d

    SHA256

    f9fe8c62e7382cd9b7b1a500ba6265eb14c66f16a0c1a0fac7b1b4f809f2269f

    SHA512

    302c6e0293a84a1244a81301b7c3a69fb195b3eed48ad921fc0c163f305bf3750cb1c6805fd2836e23179ff4703cc6b1cd80e1422d09a37e44838bf35faac4ca

  • C:\ProgramData\174841844588.exe
    MD5

    4f5676acbda67ce0627353f56fea5908

    SHA1

    ca245eaaee25271fe2138179e19998807316947d

    SHA256

    f9fe8c62e7382cd9b7b1a500ba6265eb14c66f16a0c1a0fac7b1b4f809f2269f

    SHA512

    302c6e0293a84a1244a81301b7c3a69fb195b3eed48ad921fc0c163f305bf3750cb1c6805fd2836e23179ff4703cc6b1cd80e1422d09a37e44838bf35faac4ca

  • C:\ProgramData\174841844588.exe
    MD5

    4f5676acbda67ce0627353f56fea5908

    SHA1

    ca245eaaee25271fe2138179e19998807316947d

    SHA256

    f9fe8c62e7382cd9b7b1a500ba6265eb14c66f16a0c1a0fac7b1b4f809f2269f

    SHA512

    302c6e0293a84a1244a81301b7c3a69fb195b3eed48ad921fc0c163f305bf3750cb1c6805fd2836e23179ff4703cc6b1cd80e1422d09a37e44838bf35faac4ca

  • \ProgramData\mozglue.dll
    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • \ProgramData\nss3.dll
    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • \ProgramData\sqlite3.dll
    MD5

    e477a96c8f2b18d6b5c27bde49c990bf

    SHA1

    e980c9bf41330d1e5bd04556db4646a0210f7409

    SHA256

    16574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660

    SHA512

    335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c

  • \Users\Admin\AppData\Local\Temp\8093A008\mozglue.dll
    MD5

    9e682f1eb98a9d41468fc3e50f907635

    SHA1

    85e0ceca36f657ddf6547aa0744f0855a27527ee

    SHA256

    830533bb569594ec2f7c07896b90225006b90a9af108f49d6fb6bebd02428b2d

    SHA512

    230230722d61ac1089fabf3f2decfa04f9296498f8e2a2a49b1527797dca67b5a11ab8656f04087acadf873fa8976400d57c77c404eba4aff89d92b9986f32ed

  • \Users\Admin\AppData\Local\Temp\8093A008\msvcp140.dll
    MD5

    109f0f02fd37c84bfc7508d4227d7ed5

    SHA1

    ef7420141bb15ac334d3964082361a460bfdb975

    SHA256

    334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

    SHA512

    46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

  • \Users\Admin\AppData\Local\Temp\8093A008\nss3.dll
    MD5

    556ea09421a0f74d31c4c0a89a70dc23

    SHA1

    f739ba9b548ee64b13eb434a3130406d23f836e3

    SHA256

    f0e6210d4a0d48c7908d8d1c270449c91eb4523e312a61256833bfeaf699abfb

    SHA512

    2481fc80dffa8922569552c3c3ebaef8d0341b80427447a14b291ec39ea62ab9c05a75e85eef5ea7f857488cab1463c18586f9b076e2958c5a314e459045ede2

  • \Users\Admin\AppData\Local\Temp\8093A008\vcruntime140.dll
    MD5

    7587bf9cb4147022cd5681b015183046

    SHA1

    f2106306a8f6f0da5afb7fc765cfa0757ad5a628

    SHA256

    c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

    SHA512

    0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

  • \Users\Admin\AppData\Local\Temp\nsa2EC8.tmp\w3446rz8v6r1of.dll
    MD5

    d6315af2c746f12d5cbb4d50f810f803

    SHA1

    9a94635ace6cfefd1609f092e27492615e66bf20

    SHA256

    1f8a1064acc19a09c892b9c5ffd72594abd362c5755248283232874cc7db3eb2

    SHA512

    06954154729cd8304228240604b677c8b50bfe792d4214dd8abd19754f4c14679aa8b70ffeab8fdeb003786026c3cadd4cdb2ce007cd4009bf4bcbe695249048

  • \Users\Admin\AppData\Local\Temp\nsz451F.tmp\52nud.dll
    MD5

    4df22de7d93b168e76745c87b8fca9a4

    SHA1

    4a6b8cd2fd64a23503b55e921338690e115d76d5

    SHA256

    7931979c491e927dcc7ded3eaf14c9e621824cd8a6a41b444b6198ef0fbad5dd

    SHA512

    bbefd8683dd9648b0906522d638977ddc25d27011f2a8201ad34298e02b5fdd610c8c5dd0a7e092576f1764448af2dd5999b161d2a503e5f90333431b837e280

  • memory/1288-127-0x000000000041A684-mapping.dmp
  • memory/1288-130-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/2628-129-0x0000000002240000-0x0000000002242000-memory.dmp
    Filesize

    8KB

  • memory/2628-121-0x0000000000000000-mapping.dmp
  • memory/3088-126-0x0000000000000000-mapping.dmp
  • memory/3428-125-0x0000000000000000-mapping.dmp
  • memory/3680-115-0x0000000002240000-0x0000000002242000-memory.dmp
    Filesize

    8KB

  • memory/3784-117-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/3784-116-0x000000000040717B-mapping.dmp