Analysis

  • max time kernel
    45s
  • max time network
    106s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    22-04-2021 06:44

General

  • Target

    Marking Machine 30W Specification.exe

  • Size

    245KB

  • MD5

    fd0ca3dbcc6fe2faf4771539a92bc0ee

  • SHA1

    388ac2363090404640dd944f7bea9abd0df0259b

  • SHA256

    83212aec99743518cae606bc7f0f574ac997935c190d81a2804532f02754bd29

  • SHA512

    b6857802174b7469368fcf1034f324f35dc5ef3fa65ef729106fb1900e848de584c9ba967ca9d6c46d59e2f737f31f92f3bb526966f0d97557b629eb834581ac

Malware Config

Extracted

Family

oski

C2

45.144.225.118

Extracted

Family

azorult

C2

http://lexusbiscuit.com/OiuBn/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 24 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 8 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Marking Machine 30W Specification.exe
    "C:\Users\Admin\AppData\Local\Temp\Marking Machine 30W Specification.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1496
    • C:\Users\Admin\AppData\Local\Temp\Marking Machine 30W Specification.exe
      "C:\Users\Admin\AppData\Local\Temp\Marking Machine 30W Specification.exe"
      2⤵
      • Loads dropped DLL
      • Checks processor information in registry
      • NTFS ADS
      • Suspicious use of WriteProcessMemory
      PID:1440
      • C:\ProgramData\300628286608.exe
        "C:\ProgramData\300628286608.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:308
        • C:\ProgramData\300628286608.exe
          "C:\ProgramData\300628286608.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          PID:1816
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c taskkill /pid 1440 & erase C:\Users\Admin\AppData\Local\Temp\Marking Machine 30W Specification.exe & RD /S /Q C:\\ProgramData\\522821019383222\\* & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1516
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /pid 1440
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1144

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

5
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

5
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\300628286608.exe
    MD5

    719969e204f366a74528dd16a0c47239

    SHA1

    5feff5edf982b227be840c7c4bdd3f8695ab520e

    SHA256

    d6bce670eedb3e82eaceb6ec24f159f3e8f805b42a2ff61c688edb686e0ff490

    SHA512

    459ca353837d9810168410e5d92a2ee4c5934c894d0d666c9d519a0a6ae9cba841c9c074f9ca5d27774f15ba64366ff9a0466951c3054e7b40f4934fc58f6f33

  • C:\ProgramData\300628286608.exe
    MD5

    719969e204f366a74528dd16a0c47239

    SHA1

    5feff5edf982b227be840c7c4bdd3f8695ab520e

    SHA256

    d6bce670eedb3e82eaceb6ec24f159f3e8f805b42a2ff61c688edb686e0ff490

    SHA512

    459ca353837d9810168410e5d92a2ee4c5934c894d0d666c9d519a0a6ae9cba841c9c074f9ca5d27774f15ba64366ff9a0466951c3054e7b40f4934fc58f6f33

  • C:\ProgramData\300628286608.exe
    MD5

    719969e204f366a74528dd16a0c47239

    SHA1

    5feff5edf982b227be840c7c4bdd3f8695ab520e

    SHA256

    d6bce670eedb3e82eaceb6ec24f159f3e8f805b42a2ff61c688edb686e0ff490

    SHA512

    459ca353837d9810168410e5d92a2ee4c5934c894d0d666c9d519a0a6ae9cba841c9c074f9ca5d27774f15ba64366ff9a0466951c3054e7b40f4934fc58f6f33

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\PHJLXEOP.txt
    MD5

    49d52ee379ff6b10c409173f90e5c34b

    SHA1

    56e74e485fae2408598c34af5ff02935122b5e96

    SHA256

    e2ef31954648ece6056d17a3163ea285dfa04c823519ac0bce1092e95170c55d

    SHA512

    1a24ea058fffee36956c30c097e1f20e45f837e73aae37f56d95375969d9a67c360e0207cd65769684722cc53155e1e9e676f56df77d62be0a7b00d50d55e938

  • \ProgramData\300628286608.exe
    MD5

    719969e204f366a74528dd16a0c47239

    SHA1

    5feff5edf982b227be840c7c4bdd3f8695ab520e

    SHA256

    d6bce670eedb3e82eaceb6ec24f159f3e8f805b42a2ff61c688edb686e0ff490

    SHA512

    459ca353837d9810168410e5d92a2ee4c5934c894d0d666c9d519a0a6ae9cba841c9c074f9ca5d27774f15ba64366ff9a0466951c3054e7b40f4934fc58f6f33

  • \ProgramData\mozglue.dll
    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • \ProgramData\msvcp140.dll
    MD5

    109f0f02fd37c84bfc7508d4227d7ed5

    SHA1

    ef7420141bb15ac334d3964082361a460bfdb975

    SHA256

    334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

    SHA512

    46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

  • \ProgramData\nss3.dll
    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • \ProgramData\sqlite3.dll
    MD5

    e477a96c8f2b18d6b5c27bde49c990bf

    SHA1

    e980c9bf41330d1e5bd04556db4646a0210f7409

    SHA256

    16574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660

    SHA512

    335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c

  • \ProgramData\vcruntime140.dll
    MD5

    7587bf9cb4147022cd5681b015183046

    SHA1

    f2106306a8f6f0da5afb7fc765cfa0757ad5a628

    SHA256

    c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

    SHA512

    0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

  • \Users\Admin\AppData\Local\Temp\EB470645\api-ms-win-crt-convert-l1-1-0.dll
    MD5

    72e28c902cd947f9a3425b19ac5a64bd

    SHA1

    9b97f7a43d43cb0f1b87fc75fef7d9eeea11e6f7

    SHA256

    3cc1377d495260c380e8d225e5ee889cbb2ed22e79862d4278cfa898e58e44d1

    SHA512

    58ab6fedce2f8ee0970894273886cb20b10d92979b21cda97ae0c41d0676cc0cd90691c58b223bce5f338e0718d1716e6ce59a106901fe9706f85c3acf7855ff

  • \Users\Admin\AppData\Local\Temp\EB470645\api-ms-win-crt-environment-l1-1-0.dll
    MD5

    ac290dad7cb4ca2d93516580452eda1c

    SHA1

    fa949453557d0049d723f9615e4f390010520eda

    SHA256

    c0d75d1887c32a1b1006b3cffc29df84a0d73c435cdcb404b6964be176a61382

    SHA512

    b5e2b9f5a9dd8a482169c7fc05f018ad8fe6ae27cb6540e67679272698bfca24b2ca5a377fa61897f328b3deac10237cafbd73bc965bf9055765923aba9478f8

  • \Users\Admin\AppData\Local\Temp\EB470645\api-ms-win-crt-filesystem-l1-1-0.dll
    MD5

    aec2268601470050e62cb8066dd41a59

    SHA1

    363ed259905442c4e3b89901bfd8a43b96bf25e4

    SHA256

    7633774effe7c0add6752ffe90104d633fc8262c87871d096c2fc07c20018ed2

    SHA512

    0c14d160bfa3ac52c35ff2f2813b85f8212c5f3afbcfe71a60ccc2b9e61e51736f0bf37ca1f9975b28968790ea62ed5924fae4654182f67114bd20d8466c4b8f

  • \Users\Admin\AppData\Local\Temp\EB470645\api-ms-win-crt-heap-l1-1-0.dll
    MD5

    93d3da06bf894f4fa21007bee06b5e7d

    SHA1

    1e47230a7ebcfaf643087a1929a385e0d554ad15

    SHA256

    f5cf623ba14b017af4aec6c15eee446c647ab6d2a5dee9d6975adc69994a113d

    SHA512

    72bd6d46a464de74a8dac4c346c52d068116910587b1c7b97978df888925216958ce77be1ae049c3dccf5bf3fffb21bc41a0ac329622bc9bbc190df63abb25c6

  • \Users\Admin\AppData\Local\Temp\EB470645\api-ms-win-crt-locale-l1-1-0.dll
    MD5

    a2f2258c32e3ba9abf9e9e38ef7da8c9

    SHA1

    116846ca871114b7c54148ab2d968f364da6142f

    SHA256

    565a2eec5449eeeed68b430f2e9b92507f979174f9c9a71d0c36d58b96051c33

    SHA512

    e98cbc8d958e604effa614a3964b3d66b6fc646bdca9aa679ea5e4eb92ec0497b91485a40742f3471f4ff10de83122331699edc56a50f06ae86f21fad70953fe

  • \Users\Admin\AppData\Local\Temp\EB470645\api-ms-win-crt-math-l1-1-0.dll
    MD5

    8b0ba750e7b15300482ce6c961a932f0

    SHA1

    71a2f5d76d23e48cef8f258eaad63e586cfc0e19

    SHA256

    bece7bab83a5d0ec5c35f0841cbbf413e01ac878550fbdb34816ed55185dcfed

    SHA512

    fb646cdcdb462a347ed843312418f037f3212b2481f3897a16c22446824149ee96eb4a4b47a903ca27b1f4d7a352605d4930df73092c380e3d4d77ce4e972c5a

  • \Users\Admin\AppData\Local\Temp\EB470645\api-ms-win-crt-multibyte-l1-1-0.dll
    MD5

    35fc66bd813d0f126883e695664e7b83

    SHA1

    2fd63c18cc5dc4defc7ea82f421050e668f68548

    SHA256

    66abf3a1147751c95689f5bc6a259e55281ec3d06d3332dd0ba464effa716735

    SHA512

    65f8397de5c48d3df8ad79baf46c1d3a0761f727e918ae63612ea37d96adf16cc76d70d454a599f37f9ba9b4e2e38ebc845df4c74fc1e1131720fd0dcb881431

  • \Users\Admin\AppData\Local\Temp\EB470645\api-ms-win-crt-runtime-l1-1-0.dll
    MD5

    41a348f9bedc8681fb30fa78e45edb24

    SHA1

    66e76c0574a549f293323dd6f863a8a5b54f3f9b

    SHA256

    c9bbc07a033bab6a828ecc30648b501121586f6f53346b1cd0649d7b648ea60b

    SHA512

    8c2cb53ccf9719de87ee65ed2e1947e266ec7e8343246def6429c6df0dc514079f5171acd1aa637276256c607f1063144494b992d4635b01e09ddea6f5eef204

  • \Users\Admin\AppData\Local\Temp\EB470645\api-ms-win-crt-stdio-l1-1-0.dll
    MD5

    fefb98394cb9ef4368da798deab00e21

    SHA1

    316d86926b558c9f3f6133739c1a8477b9e60740

    SHA256

    b1e702b840aebe2e9244cd41512d158a43e6e9516cd2015a84eb962fa3ff0df7

    SHA512

    57476fe9b546e4cafb1ef4fd1cbd757385ba2d445d1785987afb46298acbe4b05266a0c4325868bc4245c2f41e7e2553585bfb5c70910e687f57dac6a8e911e8

  • \Users\Admin\AppData\Local\Temp\EB470645\api-ms-win-crt-string-l1-1-0.dll
    MD5

    404604cd100a1e60dfdaf6ecf5ba14c0

    SHA1

    58469835ab4b916927b3cabf54aee4f380ff6748

    SHA256

    73cc56f20268bfb329ccd891822e2e70dd70fe21fc7101deb3fa30c34a08450c

    SHA512

    da024ccb50d4a2a5355b7712ba896df850cee57aa4ada33aad0bae6960bcd1e5e3cee9488371ab6e19a2073508fbb3f0b257382713a31bc0947a4bf1f7a20be4

  • \Users\Admin\AppData\Local\Temp\EB470645\api-ms-win-crt-time-l1-1-0.dll
    MD5

    849f2c3ebf1fcba33d16153692d5810f

    SHA1

    1f8eda52d31512ebfdd546be60990b95c8e28bfb

    SHA256

    69885fd581641b4a680846f93c2dd21e5dd8e3ba37409783bc5b3160a919cb5d

    SHA512

    44dc4200a653363c9a1cb2bdd3da5f371f7d1fb644d1ce2ff5fe57d939b35130ac8ae27a3f07b82b3428233f07f974628027b0e6b6f70f7b2a8d259be95222f5

  • \Users\Admin\AppData\Local\Temp\EB470645\api-ms-win-crt-utility-l1-1-0.dll
    MD5

    b52a0ca52c9c207874639b62b6082242

    SHA1

    6fb845d6a82102ff74bd35f42a2844d8c450413b

    SHA256

    a1d1d6b0cb0a8421d7c0d1297c4c389c95514493cd0a386b49dc517ac1b9a2b0

    SHA512

    18834d89376d703bd461edf7738eb723ad8d54cb92acc9b6f10cbb55d63db22c2a0f2f3067fe2cc6feb775db397030606608ff791a46bf048016a1333028d0a4

  • \Users\Admin\AppData\Local\Temp\EB470645\mozglue.dll
    MD5

    9e682f1eb98a9d41468fc3e50f907635

    SHA1

    85e0ceca36f657ddf6547aa0744f0855a27527ee

    SHA256

    830533bb569594ec2f7c07896b90225006b90a9af108f49d6fb6bebd02428b2d

    SHA512

    230230722d61ac1089fabf3f2decfa04f9296498f8e2a2a49b1527797dca67b5a11ab8656f04087acadf873fa8976400d57c77c404eba4aff89d92b9986f32ed

  • \Users\Admin\AppData\Local\Temp\EB470645\msvcp140.dll
    MD5

    109f0f02fd37c84bfc7508d4227d7ed5

    SHA1

    ef7420141bb15ac334d3964082361a460bfdb975

    SHA256

    334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

    SHA512

    46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

  • \Users\Admin\AppData\Local\Temp\EB470645\nss3.dll
    MD5

    556ea09421a0f74d31c4c0a89a70dc23

    SHA1

    f739ba9b548ee64b13eb434a3130406d23f836e3

    SHA256

    f0e6210d4a0d48c7908d8d1c270449c91eb4523e312a61256833bfeaf699abfb

    SHA512

    2481fc80dffa8922569552c3c3ebaef8d0341b80427447a14b291ec39ea62ab9c05a75e85eef5ea7f857488cab1463c18586f9b076e2958c5a314e459045ede2

  • \Users\Admin\AppData\Local\Temp\EB470645\vcruntime140.dll
    MD5

    7587bf9cb4147022cd5681b015183046

    SHA1

    f2106306a8f6f0da5afb7fc765cfa0757ad5a628

    SHA256

    c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

    SHA512

    0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

  • \Users\Admin\AppData\Local\Temp\nsd9169.tmp\tht7yqz2nk.dll
    MD5

    226ae6ccf3a017528c87631e74cd6530

    SHA1

    91f79a1ca5aa51b47d125ffad2bef9140d29e81c

    SHA256

    748a75e6bf2ae1252a7770aa96287bf2ed6ab1d49d83078747f6e02949c2db1d

    SHA512

    4275e161bf231c338bb774ba63a41ae337f89957cfd402819773c96853d01994ff9fc67a8acd16206d080761fffc735a65f81f22ec162fd1afc9aedcf4e0619f

  • \Users\Admin\AppData\Local\Temp\nsdBD97.tmp\6vw4w93.dll
    MD5

    21d6078eafde0f1eaaf1f80d8c5602cd

    SHA1

    99b147793badc5d138b7b870ddceb5474975391c

    SHA256

    6df1241eb9c87a5cb4ae26a7bf94b53ab41e20bad8d1fff241cd0d301d337803

    SHA512

    9f4cd37521fdd3208345debfc1276c8657c5f5d46e339c4a44496b041dea4fc15447ba3c231785c844512ea3d05ecd03b37a1667aaebf1504a12c7e421769465

  • memory/308-78-0x00000000002F0000-0x00000000002F2000-memory.dmp
    Filesize

    8KB

  • memory/308-72-0x0000000000000000-mapping.dmp
  • memory/1144-79-0x0000000000000000-mapping.dmp
  • memory/1440-62-0x000000000040717B-mapping.dmp
  • memory/1440-65-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1496-60-0x00000000767B1000-0x00000000767B3000-memory.dmp
    Filesize

    8KB

  • memory/1496-63-0x0000000001E00000-0x0000000001E02000-memory.dmp
    Filesize

    8KB

  • memory/1516-77-0x0000000000000000-mapping.dmp
  • memory/1816-83-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1816-80-0x000000000041A684-mapping.dmp