Analysis

  • max time kernel
    135s
  • max time network
    135s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    20-04-2021 12:02

General

  • Target

    46ddcd557521e886e2548e72097e01d6.exe

  • Size

    262KB

  • MD5

    46ddcd557521e886e2548e72097e01d6

  • SHA1

    fd4f34bc1ee6df6d2d04860b2b39349ee6221bf7

  • SHA256

    3163e680a9b1c5c3b4e64b0fe808b79c5090a69bb3a359fbe18bbf9064dc4517

  • SHA512

    79abb9091c52d225c57db429727b164f5f8ee1de03a597592c42f57f32281a26bc4d400fc670553b8e34697575558616e971fbf81d5901a8007315452ba84071

Malware Config

Extracted

Family

oski

C2

orisinlog.com

Signatures

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 1 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 1 IoCs
  • NTFS ADS 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\46ddcd557521e886e2548e72097e01d6.exe
    "C:\Users\Admin\AppData\Local\Temp\46ddcd557521e886e2548e72097e01d6.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1096
    • C:\Users\Admin\AppData\Local\Temp\46ddcd557521e886e2548e72097e01d6.exe
      C:\Users\Admin\AppData\Local\Temp\46ddcd557521e886e2548e72097e01d6.exe
      2⤵
      • Checks processor information in registry
      • NTFS ADS
      • Suspicious use of WriteProcessMemory
      PID:2728
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c taskkill /pid 2728 & erase C:\Users\Admin\AppData\Local\Temp\46ddcd557521e886e2548e72097e01d6.exe & RD /S /Q C:\\ProgramData\\220563070455659\\* & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3276
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /pid 2728
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3924

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1096-114-0x0000000000790000-0x0000000000791000-memory.dmp
    Filesize

    4KB

  • memory/1096-116-0x0000000005080000-0x0000000005081000-memory.dmp
    Filesize

    4KB

  • memory/1096-117-0x00000000029C0000-0x00000000029C2000-memory.dmp
    Filesize

    8KB

  • memory/1096-118-0x0000000005B00000-0x0000000005B3E000-memory.dmp
    Filesize

    248KB

  • memory/2728-120-0x000000000040717B-mapping.dmp
  • memory/2728-119-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2728-121-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/3276-122-0x0000000000000000-mapping.dmp
  • memory/3924-123-0x0000000000000000-mapping.dmp