Analysis

  • max time kernel
    103s
  • max time network
    77s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    20-04-2021 05:40

General

  • Target

    PO_60360570.doc

  • Size

    1.1MB

  • MD5

    e4a5e953841f2f5c61b373dd2a4494e9

  • SHA1

    1dec8d12cac28ab21f1f470f179de4046e41bb2e

  • SHA256

    e33c87beec2f985630825a38da83fefa75e3ce178e2a702d4f419cf32f99450e

  • SHA512

    931db856ef234a4c40c8ba9b0c03d6eaf4e5203c3d1cf7e3af1cb7ed12b06a880c86956a7e04814905ae13fc84750031ee57809cad390847b66f37f62131aeb0

Malware Config

Extracted

Family

oski

C2

osiq.club

Signatures

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Checks processor information in registry 2 TTPs 1 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\PO_60360570.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1768
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2008
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1188
      • C:\Users\Public\69577.exe
        "C:\Users\Public\69577.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1572
        • C:\Users\Admin\AppData\Local\Temp\69577.exe
          C:\Users\Admin\AppData\Local\Temp\69577.exe
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Checks processor information in registry
          • Suspicious use of WriteProcessMemory
          PID:1148
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c taskkill /pid 1148 & erase C:\Users\Admin\AppData\Local\Temp\69577.exe & RD /S /Q C:\\ProgramData\\220101128199902\\* & exit
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1564
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /pid 1148
              5⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:1992

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Exploitation for Client Execution

    1
    T1203

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\69577.exe
      MD5

      542f3ea693d61187bd10db0376a6b3e7

      SHA1

      92409ffc8c6ea0ae55a76b6b15616f75174dba97

      SHA256

      614ea8187654128fc27a51455ab3c8fdbb6d398382cd4d825cf795dbbf5d7966

      SHA512

      cb383f540285ceb9232a4cc807b5287c4145f6c62fbf961385ef97a68034cc07c37337a595c403dbfe073ad0eac39ce765d58914856051a4c413d6ee5dbc4fb1

    • C:\Users\Admin\AppData\Local\Temp\69577.exe
      MD5

      542f3ea693d61187bd10db0376a6b3e7

      SHA1

      92409ffc8c6ea0ae55a76b6b15616f75174dba97

      SHA256

      614ea8187654128fc27a51455ab3c8fdbb6d398382cd4d825cf795dbbf5d7966

      SHA512

      cb383f540285ceb9232a4cc807b5287c4145f6c62fbf961385ef97a68034cc07c37337a595c403dbfe073ad0eac39ce765d58914856051a4c413d6ee5dbc4fb1

    • C:\Users\Public\69577.exe
      MD5

      542f3ea693d61187bd10db0376a6b3e7

      SHA1

      92409ffc8c6ea0ae55a76b6b15616f75174dba97

      SHA256

      614ea8187654128fc27a51455ab3c8fdbb6d398382cd4d825cf795dbbf5d7966

      SHA512

      cb383f540285ceb9232a4cc807b5287c4145f6c62fbf961385ef97a68034cc07c37337a595c403dbfe073ad0eac39ce765d58914856051a4c413d6ee5dbc4fb1

    • C:\Users\Public\69577.exe
      MD5

      542f3ea693d61187bd10db0376a6b3e7

      SHA1

      92409ffc8c6ea0ae55a76b6b15616f75174dba97

      SHA256

      614ea8187654128fc27a51455ab3c8fdbb6d398382cd4d825cf795dbbf5d7966

      SHA512

      cb383f540285ceb9232a4cc807b5287c4145f6c62fbf961385ef97a68034cc07c37337a595c403dbfe073ad0eac39ce765d58914856051a4c413d6ee5dbc4fb1

    • \ProgramData\mozglue.dll
      MD5

      8f73c08a9660691143661bf7332c3c27

      SHA1

      37fa65dd737c50fda710fdbde89e51374d0c204a

      SHA256

      3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

      SHA512

      0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

    • \ProgramData\msvcp140.dll
      MD5

      109f0f02fd37c84bfc7508d4227d7ed5

      SHA1

      ef7420141bb15ac334d3964082361a460bfdb975

      SHA256

      334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

      SHA512

      46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

    • \ProgramData\nss3.dll
      MD5

      bfac4e3c5908856ba17d41edcd455a51

      SHA1

      8eec7e888767aa9e4cca8ff246eb2aacb9170428

      SHA256

      e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

      SHA512

      2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

    • \ProgramData\sqlite3.dll
      MD5

      e477a96c8f2b18d6b5c27bde49c990bf

      SHA1

      e980c9bf41330d1e5bd04556db4646a0210f7409

      SHA256

      16574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660

      SHA512

      335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c

    • \ProgramData\vcruntime140.dll
      MD5

      7587bf9cb4147022cd5681b015183046

      SHA1

      f2106306a8f6f0da5afb7fc765cfa0757ad5a628

      SHA256

      c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

      SHA512

      0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

    • \Users\Admin\AppData\Local\Temp\69577.exe
      MD5

      542f3ea693d61187bd10db0376a6b3e7

      SHA1

      92409ffc8c6ea0ae55a76b6b15616f75174dba97

      SHA256

      614ea8187654128fc27a51455ab3c8fdbb6d398382cd4d825cf795dbbf5d7966

      SHA512

      cb383f540285ceb9232a4cc807b5287c4145f6c62fbf961385ef97a68034cc07c37337a595c403dbfe073ad0eac39ce765d58914856051a4c413d6ee5dbc4fb1

    • \Users\Public\69577.exe
      MD5

      542f3ea693d61187bd10db0376a6b3e7

      SHA1

      92409ffc8c6ea0ae55a76b6b15616f75174dba97

      SHA256

      614ea8187654128fc27a51455ab3c8fdbb6d398382cd4d825cf795dbbf5d7966

      SHA512

      cb383f540285ceb9232a4cc807b5287c4145f6c62fbf961385ef97a68034cc07c37337a595c403dbfe073ad0eac39ce765d58914856051a4c413d6ee5dbc4fb1

    • memory/1148-76-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1148-77-0x000000000040717B-mapping.dmp
    • memory/1148-80-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1188-65-0x0000000075D11000-0x0000000075D13000-memory.dmp
      Filesize

      8KB

    • memory/1564-86-0x0000000000000000-mapping.dmp
    • memory/1572-72-0x00000000048C0000-0x00000000048C1000-memory.dmp
      Filesize

      4KB

    • memory/1572-73-0x00000000001A0000-0x00000000001A2000-memory.dmp
      Filesize

      8KB

    • memory/1572-74-0x0000000000770000-0x00000000007AB000-memory.dmp
      Filesize

      236KB

    • memory/1572-70-0x0000000000CE0000-0x0000000000CE1000-memory.dmp
      Filesize

      4KB

    • memory/1572-67-0x0000000000000000-mapping.dmp
    • memory/1768-60-0x0000000072D51000-0x0000000072D54000-memory.dmp
      Filesize

      12KB

    • memory/1768-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1768-61-0x00000000707D1000-0x00000000707D3000-memory.dmp
      Filesize

      8KB

    • memory/1768-89-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1992-87-0x0000000000000000-mapping.dmp
    • memory/2008-63-0x0000000000000000-mapping.dmp
    • memory/2008-64-0x000007FEFC251000-0x000007FEFC253000-memory.dmp
      Filesize

      8KB