General

  • Target

    PLI5130745618.exe

  • Size

    226KB

  • Sample

    210503-4ffypaqabx

  • MD5

    9b807ec7d5c9fa755cd95453f9a7c0d0

  • SHA1

    9bb35f35f97839e4c995ab39246a5caac983c928

  • SHA256

    f98f307a6a414fcbe42e1017d720f1ed8c9e0df21b703f74e94dbe1afa8b32ff

  • SHA512

    cdead31dc1be9a60e3fe616b4dbf47bd646b0ea89ea2f676590222d8a4917d46af310d63844c1374faf76be032ff84ac5d3d25f9b4949e11b226a38e12d71e46

Malware Config

Extracted

Family

oski

C2

31.210.21.231

Targets

    • Target

      PLI5130745618.exe

    • Size

      226KB

    • MD5

      9b807ec7d5c9fa755cd95453f9a7c0d0

    • SHA1

      9bb35f35f97839e4c995ab39246a5caac983c928

    • SHA256

      f98f307a6a414fcbe42e1017d720f1ed8c9e0df21b703f74e94dbe1afa8b32ff

    • SHA512

      cdead31dc1be9a60e3fe616b4dbf47bd646b0ea89ea2f676590222d8a4917d46af310d63844c1374faf76be032ff84ac5d3d25f9b4949e11b226a38e12d71e46

    • Oski

      Oski is an infostealer targeting browser data, crypto wallets.

    • Downloads MZ/PE file

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Tasks