Analysis

  • max time kernel
    77s
  • max time network
    74s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    06-05-2021 08:01

General

  • Target

    IMG052361778.exe

  • Size

    691KB

  • MD5

    74a962db45d6ab6c859ff627987bf1f6

  • SHA1

    893b19a862fca02a5ec9ab0cd270a4970849ecb1

  • SHA256

    c210434fcb39927f4a0d0a844a1a883f8274bc3b9e6d3e6e883f8072f316ca6a

  • SHA512

    3a4e33f3f625e6c861eebb71a50bfbb693c102b896118d808317b546a7e6dbf28fe91b549b58d723dc27a207063a9822404ef8df3dd4a986e489b0851b1c999c

Malware Config

Extracted

Family

oski

C2

193.142.59.33

Signatures

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Downloads MZ/PE file
  • Deletes itself 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 1 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\IMG052361778.exe
    "C:\Users\Admin\AppData\Local\Temp\IMG052361778.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1684
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\zIxmnitlaifc.vbs"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1512
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\,'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\notpad\notpad\notpad.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:668
    • C:\Users\Admin\AppData\Local\Temp\IMG052361778.exe
      C:\Users\Admin\AppData\Local\Temp\IMG052361778.exe
      2⤵
      • Loads dropped DLL
      • Checks processor information in registry
      • Suspicious use of WriteProcessMemory
      PID:1564
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c taskkill /pid 1564 & erase C:\Users\Admin\AppData\Local\Temp\IMG052361778.exe & RD /S /Q C:\\ProgramData\\218003578373452\\* & exit
        3⤵
        • Deletes itself
        • Suspicious use of WriteProcessMemory
        PID:1324
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /pid 1564
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1860

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\zIxmnitlaifc.vbs
    MD5

    d0b481eee3027861e4f3cc713cd9c35d

    SHA1

    e4178560a6fa0f344aee9edc99cc010a53e6d48a

    SHA256

    4bf2e0ec0a3e0511a127c023b4a1a76447697b87f23509cfe0f599e1cd2e73a8

    SHA512

    379b44d3875a7bbc7adcc4d455d5de81eb15f09f5886c90723321f9997e1666077fbf39c40160baa43232c417e5661540469375c50255854a4d9620b88245bdf

  • \ProgramData\mozglue.dll
    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • \ProgramData\msvcp140.dll
    MD5

    109f0f02fd37c84bfc7508d4227d7ed5

    SHA1

    ef7420141bb15ac334d3964082361a460bfdb975

    SHA256

    334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

    SHA512

    46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

  • \ProgramData\nss3.dll
    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • \ProgramData\sqlite3.dll
    MD5

    e477a96c8f2b18d6b5c27bde49c990bf

    SHA1

    e980c9bf41330d1e5bd04556db4646a0210f7409

    SHA256

    16574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660

    SHA512

    335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c

  • \ProgramData\vcruntime140.dll
    MD5

    7587bf9cb4147022cd5681b015183046

    SHA1

    f2106306a8f6f0da5afb7fc765cfa0757ad5a628

    SHA256

    c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

    SHA512

    0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

  • memory/668-89-0x00000000056D0000-0x00000000056D1000-memory.dmp
    Filesize

    4KB

  • memory/668-94-0x00000000057A0000-0x00000000057A1000-memory.dmp
    Filesize

    4KB

  • memory/668-119-0x0000000006310000-0x0000000006311000-memory.dmp
    Filesize

    4KB

  • memory/668-71-0x0000000000000000-mapping.dmp
  • memory/668-118-0x0000000006300000-0x0000000006301000-memory.dmp
    Filesize

    4KB

  • memory/668-74-0x0000000000810000-0x0000000000811000-memory.dmp
    Filesize

    4KB

  • memory/668-75-0x0000000004930000-0x0000000004931000-memory.dmp
    Filesize

    4KB

  • memory/668-76-0x00000000048F0000-0x00000000048F1000-memory.dmp
    Filesize

    4KB

  • memory/668-77-0x00000000048F2000-0x00000000048F3000-memory.dmp
    Filesize

    4KB

  • memory/668-78-0x0000000002410000-0x0000000002411000-memory.dmp
    Filesize

    4KB

  • memory/668-79-0x00000000026D0000-0x00000000026D1000-memory.dmp
    Filesize

    4KB

  • memory/668-104-0x00000000055E0000-0x00000000055E1000-memory.dmp
    Filesize

    4KB

  • memory/668-103-0x000000007EF30000-0x000000007EF31000-memory.dmp
    Filesize

    4KB

  • memory/668-102-0x0000000006280000-0x0000000006281000-memory.dmp
    Filesize

    4KB

  • memory/668-95-0x00000000061C0000-0x00000000061C1000-memory.dmp
    Filesize

    4KB

  • memory/1324-85-0x0000000000000000-mapping.dmp
  • memory/1512-65-0x0000000000000000-mapping.dmp
  • memory/1512-67-0x0000000075B31000-0x0000000075B33000-memory.dmp
    Filesize

    8KB

  • memory/1564-69-0x000000000040717B-mapping.dmp
  • memory/1564-72-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1564-68-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1684-62-0x0000000004B10000-0x0000000004B11000-memory.dmp
    Filesize

    4KB

  • memory/1684-60-0x0000000000FD0000-0x0000000000FD1000-memory.dmp
    Filesize

    4KB

  • memory/1684-63-0x0000000000D10000-0x0000000000D88000-memory.dmp
    Filesize

    480KB

  • memory/1684-64-0x00000000009E0000-0x00000000009FC000-memory.dmp
    Filesize

    112KB

  • memory/1860-86-0x0000000000000000-mapping.dmp