Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
06-05-2021 08:01
Static task
static1
Behavioral task
behavioral1
Sample
IMG052361778.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
IMG052361778.exe
Resource
win10v20210410
General
-
Target
IMG052361778.exe
-
Size
691KB
-
MD5
74a962db45d6ab6c859ff627987bf1f6
-
SHA1
893b19a862fca02a5ec9ab0cd270a4970849ecb1
-
SHA256
c210434fcb39927f4a0d0a844a1a883f8274bc3b9e6d3e6e883f8072f316ca6a
-
SHA512
3a4e33f3f625e6c861eebb71a50bfbb693c102b896118d808317b546a7e6dbf28fe91b549b58d723dc27a207063a9822404ef8df3dd4a986e489b0851b1c999c
Malware Config
Extracted
oski
193.142.59.33
Signatures
-
Oski
Oski is an infostealer targeting browser data, crypto wallets.
-
Downloads MZ/PE file
-
Loads dropped DLL 3 IoCs
Processes:
IMG052361778.exepid process 3264 IMG052361778.exe 3264 IMG052361778.exe 3264 IMG052361778.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
IMG052361778.exedescription pid process target process PID 4008 set thread context of 3264 4008 IMG052361778.exe IMG052361778.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 1 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
IMG052361778.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString IMG052361778.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 3888 taskkill.exe -
Modifies registry class 1 IoCs
Processes:
IMG052361778.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000_Classes\Local Settings IMG052361778.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
IMG052361778.exepowershell.exepid process 4008 IMG052361778.exe 4008 IMG052361778.exe 4024 powershell.exe 4024 powershell.exe 4024 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
IMG052361778.exepowershell.exetaskkill.exedescription pid process Token: SeDebugPrivilege 4008 IMG052361778.exe Token: SeDebugPrivilege 4024 powershell.exe Token: SeDebugPrivilege 3888 taskkill.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
IMG052361778.exeWScript.exeIMG052361778.execmd.exedescription pid process target process PID 4008 wrote to memory of 1140 4008 IMG052361778.exe WScript.exe PID 4008 wrote to memory of 1140 4008 IMG052361778.exe WScript.exe PID 4008 wrote to memory of 1140 4008 IMG052361778.exe WScript.exe PID 4008 wrote to memory of 3264 4008 IMG052361778.exe IMG052361778.exe PID 4008 wrote to memory of 3264 4008 IMG052361778.exe IMG052361778.exe PID 4008 wrote to memory of 3264 4008 IMG052361778.exe IMG052361778.exe PID 4008 wrote to memory of 3264 4008 IMG052361778.exe IMG052361778.exe PID 4008 wrote to memory of 3264 4008 IMG052361778.exe IMG052361778.exe PID 4008 wrote to memory of 3264 4008 IMG052361778.exe IMG052361778.exe PID 4008 wrote to memory of 3264 4008 IMG052361778.exe IMG052361778.exe PID 4008 wrote to memory of 3264 4008 IMG052361778.exe IMG052361778.exe PID 4008 wrote to memory of 3264 4008 IMG052361778.exe IMG052361778.exe PID 1140 wrote to memory of 4024 1140 WScript.exe powershell.exe PID 1140 wrote to memory of 4024 1140 WScript.exe powershell.exe PID 1140 wrote to memory of 4024 1140 WScript.exe powershell.exe PID 3264 wrote to memory of 3288 3264 IMG052361778.exe cmd.exe PID 3264 wrote to memory of 3288 3264 IMG052361778.exe cmd.exe PID 3264 wrote to memory of 3288 3264 IMG052361778.exe cmd.exe PID 3288 wrote to memory of 3888 3288 cmd.exe taskkill.exe PID 3288 wrote to memory of 3888 3288 cmd.exe taskkill.exe PID 3288 wrote to memory of 3888 3288 cmd.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\IMG052361778.exe"C:\Users\Admin\AppData\Local\Temp\IMG052361778.exe"1⤵
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4008 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\zIxmnitlaifc.vbs"2⤵
- Suspicious use of WriteProcessMemory
PID:1140 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\,'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\notpad\notpad\notpad.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4024
-
-
-
C:\Users\Admin\AppData\Local\Temp\IMG052361778.exeC:\Users\Admin\AppData\Local\Temp\IMG052361778.exe2⤵
- Loads dropped DLL
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:3264 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /pid 3264 & erase C:\Users\Admin\AppData\Local\Temp\IMG052361778.exe & RD /S /Q C:\\ProgramData\\610923722661802\\* & exit3⤵
- Suspicious use of WriteProcessMemory
PID:3288 -
C:\Windows\SysWOW64\taskkill.exetaskkill /pid 32644⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3888
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
d0b481eee3027861e4f3cc713cd9c35d
SHA1e4178560a6fa0f344aee9edc99cc010a53e6d48a
SHA2564bf2e0ec0a3e0511a127c023b4a1a76447697b87f23509cfe0f599e1cd2e73a8
SHA512379b44d3875a7bbc7adcc4d455d5de81eb15f09f5886c90723321f9997e1666077fbf39c40160baa43232c417e5661540469375c50255854a4d9620b88245bdf
-
MD5
8f73c08a9660691143661bf7332c3c27
SHA137fa65dd737c50fda710fdbde89e51374d0c204a
SHA2563fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd
SHA5120042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89
-
MD5
bfac4e3c5908856ba17d41edcd455a51
SHA18eec7e888767aa9e4cca8ff246eb2aacb9170428
SHA256e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78
SHA5122565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66
-
MD5
e477a96c8f2b18d6b5c27bde49c990bf
SHA1e980c9bf41330d1e5bd04556db4646a0210f7409
SHA25616574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660
SHA512335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c