Analysis

  • max time kernel
    115s
  • max time network
    118s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    20-04-2021 12:20

General

  • Target

    46ddcd557521e886e2548e72097e01d6.exe

  • Size

    262KB

  • MD5

    46ddcd557521e886e2548e72097e01d6

  • SHA1

    fd4f34bc1ee6df6d2d04860b2b39349ee6221bf7

  • SHA256

    3163e680a9b1c5c3b4e64b0fe808b79c5090a69bb3a359fbe18bbf9064dc4517

  • SHA512

    79abb9091c52d225c57db429727b164f5f8ee1de03a597592c42f57f32281a26bc4d400fc670553b8e34697575558616e971fbf81d5901a8007315452ba84071

Malware Config

Extracted

Family

oski

C2

orisinlog.com

Signatures

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 1 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 1 IoCs
  • NTFS ADS 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\46ddcd557521e886e2548e72097e01d6.exe
    "C:\Users\Admin\AppData\Local\Temp\46ddcd557521e886e2548e72097e01d6.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1908
    • C:\Users\Admin\AppData\Local\Temp\46ddcd557521e886e2548e72097e01d6.exe
      C:\Users\Admin\AppData\Local\Temp\46ddcd557521e886e2548e72097e01d6.exe
      2⤵
      • Checks processor information in registry
      • NTFS ADS
      • Suspicious use of WriteProcessMemory
      PID:3744
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c taskkill /pid 3744 & erase C:\Users\Admin\AppData\Local\Temp\46ddcd557521e886e2548e72097e01d6.exe & RD /S /Q C:\\ProgramData\\112387251357908\\* & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3908
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /pid 3744
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2784

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1908-114-0x0000000000D90000-0x0000000000D91000-memory.dmp
    Filesize

    4KB

  • memory/1908-116-0x00000000030B0000-0x00000000030B2000-memory.dmp
    Filesize

    8KB

  • memory/1908-117-0x0000000005670000-0x0000000005671000-memory.dmp
    Filesize

    4KB

  • memory/1908-118-0x00000000060F0000-0x000000000612E000-memory.dmp
    Filesize

    248KB

  • memory/2784-123-0x0000000000000000-mapping.dmp
  • memory/3744-119-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/3744-120-0x000000000040717B-mapping.dmp
  • memory/3744-121-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/3908-122-0x0000000000000000-mapping.dmp