Analysis

  • max time kernel
    88s
  • max time network
    111s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    07-05-2021 06:00

General

  • Target

    IMG053110579.exe

  • Size

    263KB

  • MD5

    8ff3cd20c7ca5a373dc7b988e2668bb5

  • SHA1

    a278ea762a0ade0c58ad49e9aa15075ef61e592c

  • SHA256

    5f55898f4f260025ec6507f92ed128dcd90f5f83d14b507282352f4c79fb71bc

  • SHA512

    38e230b2a08e4ba51f64d8d3d05adf0b4546ef7675932309983b8162653585312f92202d8ca0d3901585756061d3fdf27aa8b3355bd3f5ca6727148e81051b56

Malware Config

Extracted

Family

oski

C2

209.141.40.19

Signatures

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Downloads MZ/PE file
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 1 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\IMG053110579.exe
    "C:\Users\Admin\AppData\Local\Temp\IMG053110579.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3172
    • C:\Users\Admin\AppData\Local\Temp\IMG053110579.exe
      C:\Users\Admin\AppData\Local\Temp\IMG053110579.exe
      2⤵
        PID:2756
      • C:\Users\Admin\AppData\Local\Temp\IMG053110579.exe
        C:\Users\Admin\AppData\Local\Temp\IMG053110579.exe
        2⤵
        • Loads dropped DLL
        • Checks processor information in registry
        • Suspicious use of WriteProcessMemory
        PID:3520
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /pid 3520 & erase C:\Users\Admin\AppData\Local\Temp\IMG053110579.exe & RD /S /Q C:\\ProgramData\\488935534637933\\* & exit
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:368
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /pid 3520
            4⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:2228

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \ProgramData\mozglue.dll
      MD5

      8f73c08a9660691143661bf7332c3c27

      SHA1

      37fa65dd737c50fda710fdbde89e51374d0c204a

      SHA256

      3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

      SHA512

      0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

    • \ProgramData\nss3.dll
      MD5

      bfac4e3c5908856ba17d41edcd455a51

      SHA1

      8eec7e888767aa9e4cca8ff246eb2aacb9170428

      SHA256

      e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

      SHA512

      2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

    • \ProgramData\sqlite3.dll
      MD5

      e477a96c8f2b18d6b5c27bde49c990bf

      SHA1

      e980c9bf41330d1e5bd04556db4646a0210f7409

      SHA256

      16574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660

      SHA512

      335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c

    • memory/368-125-0x0000000000000000-mapping.dmp
    • memory/2228-126-0x0000000000000000-mapping.dmp
    • memory/3172-114-0x0000000000BA0000-0x0000000000BA1000-memory.dmp
      Filesize

      4KB

    • memory/3172-116-0x0000000005360000-0x0000000005361000-memory.dmp
      Filesize

      4KB

    • memory/3172-117-0x0000000002CD0000-0x0000000002CDC000-memory.dmp
      Filesize

      48KB

    • memory/3172-118-0x00000000053E0000-0x0000000005412000-memory.dmp
      Filesize

      200KB

    • memory/3520-119-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/3520-120-0x000000000040717B-mapping.dmp
    • memory/3520-121-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB