General

  • Target

    FPI_874101020075.xlsx

  • Size

    8KB

  • Sample

    210503-a519nxtn26

  • MD5

    732c227884f8da18a5dc347b68b5b842

  • SHA1

    c9d9f41e60c006d96b742577352d03493786316a

  • SHA256

    0b1b4fb37a602b25644ac58316338b973f4a141ba68be320ddfa4950549007f0

  • SHA512

    96f31a786c3ae5de0c678d645d9f61118fbafa75825e0e07ea945623ec95ecd8a3c3d6f91a2a6e981be87742ef5095bcc7707379a48826ced8a011b904e7525d

Malware Config

Extracted

Family

oski

C2

31.210.21.71

Targets

    • Target

      FPI_874101020075.xlsx

    • Size

      8KB

    • MD5

      732c227884f8da18a5dc347b68b5b842

    • SHA1

      c9d9f41e60c006d96b742577352d03493786316a

    • SHA256

      0b1b4fb37a602b25644ac58316338b973f4a141ba68be320ddfa4950549007f0

    • SHA512

      96f31a786c3ae5de0c678d645d9f61118fbafa75825e0e07ea945623ec95ecd8a3c3d6f91a2a6e981be87742ef5095bcc7707379a48826ced8a011b904e7525d

    • Oski

      Oski is an infostealer targeting browser data, crypto wallets.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Exploitation for Client Execution

1
T1203

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

2
T1005

Tasks