Analysis

  • max time kernel
    123s
  • max time network
    129s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    20-04-2021 12:04

General

  • Target

    149b0568e10ba3994c5c88440221fb2e.exe

  • Size

    255KB

  • MD5

    149b0568e10ba3994c5c88440221fb2e

  • SHA1

    f60287f0eea71dc8938f37fa4229ea3e92dae3bf

  • SHA256

    d5825a48b525fa8f664ff98a98aec5164bbccab0a1bad2d17bb2aafebd148ffa

  • SHA512

    5f969e708071d4024549347e94ac007ab5af49b9c921484b76f70b778caf1b6f4ad34b95e79c5b7d840833cfe373393ffc063612ed2abadb81f25ef31825f1c5

Malware Config

Extracted

Family

oski

C2

vtqt.xyz

Signatures

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Downloads MZ/PE file
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 1 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\149b0568e10ba3994c5c88440221fb2e.exe
    "C:\Users\Admin\AppData\Local\Temp\149b0568e10ba3994c5c88440221fb2e.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4024
    • C:\Users\Admin\AppData\Local\Temp\149b0568e10ba3994c5c88440221fb2e.exe
      C:\Users\Admin\AppData\Local\Temp\149b0568e10ba3994c5c88440221fb2e.exe
      2⤵
        PID:2508
      • C:\Users\Admin\AppData\Local\Temp\149b0568e10ba3994c5c88440221fb2e.exe
        C:\Users\Admin\AppData\Local\Temp\149b0568e10ba3994c5c88440221fb2e.exe
        2⤵
          PID:3964
        • C:\Users\Admin\AppData\Local\Temp\149b0568e10ba3994c5c88440221fb2e.exe
          C:\Users\Admin\AppData\Local\Temp\149b0568e10ba3994c5c88440221fb2e.exe
          2⤵
          • Loads dropped DLL
          • Checks processor information in registry
          • Suspicious use of WriteProcessMemory
          PID:4052
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c taskkill /pid 4052 & erase C:\Users\Admin\AppData\Local\Temp\149b0568e10ba3994c5c88440221fb2e.exe & RD /S /Q C:\\ProgramData\\426318082329674\\* & exit
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2124
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /pid 4052
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:492

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      2
      T1082

      Collection

      Data from Local System

      2
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • \ProgramData\mozglue.dll
        MD5

        8f73c08a9660691143661bf7332c3c27

        SHA1

        37fa65dd737c50fda710fdbde89e51374d0c204a

        SHA256

        3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

        SHA512

        0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

      • \ProgramData\nss3.dll
        MD5

        bfac4e3c5908856ba17d41edcd455a51

        SHA1

        8eec7e888767aa9e4cca8ff246eb2aacb9170428

        SHA256

        e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

        SHA512

        2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

      • \ProgramData\sqlite3.dll
        MD5

        e477a96c8f2b18d6b5c27bde49c990bf

        SHA1

        e980c9bf41330d1e5bd04556db4646a0210f7409

        SHA256

        16574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660

        SHA512

        335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c

      • memory/492-126-0x0000000000000000-mapping.dmp
      • memory/2124-125-0x0000000000000000-mapping.dmp
      • memory/4024-114-0x00000000007F0000-0x00000000007F1000-memory.dmp
        Filesize

        4KB

      • memory/4024-116-0x00000000011B0000-0x00000000011B2000-memory.dmp
        Filesize

        8KB

      • memory/4024-117-0x0000000005130000-0x0000000005131000-memory.dmp
        Filesize

        4KB

      • memory/4024-118-0x0000000005B60000-0x0000000005B9A000-memory.dmp
        Filesize

        232KB

      • memory/4052-119-0x0000000000400000-0x0000000000438000-memory.dmp
        Filesize

        224KB

      • memory/4052-120-0x000000000040717B-mapping.dmp
      • memory/4052-121-0x0000000000400000-0x0000000000438000-memory.dmp
        Filesize

        224KB