Analysis

  • max time kernel
    109s
  • max time network
    126s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    26-10-2021 13:11

General

  • Target

    12ca573395abe2197dd8e264d780b988830337b1ba66723c2ced6a0ce51993ce.exe

  • Size

    367KB

  • MD5

    810a82f75517c167b50617cd983ba22a

  • SHA1

    a3c591f17077af53b6cc7ea0e935354ec7acd2b6

  • SHA256

    12ca573395abe2197dd8e264d780b988830337b1ba66723c2ced6a0ce51993ce

  • SHA512

    076f545324d840cc8e9d84f2d42c6893c42dfca61a572f912736c8cface7fb475db78488b3210457c1aa4b97d3e106b8db1285fa7dbeb9a1cbecf3157d7d2969

Malware Config

Extracted

Family

oski

C2

stanelectronics.xyz

Signatures

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Downloads MZ/PE file
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 1 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\12ca573395abe2197dd8e264d780b988830337b1ba66723c2ced6a0ce51993ce.exe
    "C:\Users\Admin\AppData\Local\Temp\12ca573395abe2197dd8e264d780b988830337b1ba66723c2ced6a0ce51993ce.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2792
    • C:\Users\Admin\AppData\Local\Temp\12ca573395abe2197dd8e264d780b988830337b1ba66723c2ced6a0ce51993ce.exe
      "C:\Users\Admin\AppData\Local\Temp\12ca573395abe2197dd8e264d780b988830337b1ba66723c2ced6a0ce51993ce.exe"
      2⤵
      • Loads dropped DLL
      • Checks processor information in registry
      • Suspicious use of WriteProcessMemory
      PID:3892
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c taskkill /pid 3892 & erase C:\Users\Admin\AppData\Local\Temp\12ca573395abe2197dd8e264d780b988830337b1ba6672' & RD /S /Q C:\\ProgramData\\883161020489830\\* & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1144
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /pid 3892
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:672

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • \ProgramData\mozglue.dll
    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • \ProgramData\nss3.dll
    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • \ProgramData\sqlite3.dll
    MD5

    e477a96c8f2b18d6b5c27bde49c990bf

    SHA1

    e980c9bf41330d1e5bd04556db4646a0210f7409

    SHA256

    16574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660

    SHA512

    335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c

  • memory/672-132-0x0000000000000000-mapping.dmp
  • memory/1144-131-0x0000000000000000-mapping.dmp
  • memory/2792-120-0x00000000050B0000-0x00000000050B1000-memory.dmp
    Filesize

    4KB

  • memory/2792-122-0x000000007ED70000-0x000000007ED71000-memory.dmp
    Filesize

    4KB

  • memory/2792-123-0x0000000007580000-0x0000000007587000-memory.dmp
    Filesize

    28KB

  • memory/2792-124-0x0000000007870000-0x00000000078C4000-memory.dmp
    Filesize

    336KB

  • memory/2792-121-0x00000000052E0000-0x00000000052E1000-memory.dmp
    Filesize

    4KB

  • memory/2792-115-0x0000000000640000-0x0000000000641000-memory.dmp
    Filesize

    4KB

  • memory/2792-119-0x00000000050F0000-0x00000000055EE000-memory.dmp
    Filesize

    5.0MB

  • memory/2792-118-0x0000000005010000-0x0000000005011000-memory.dmp
    Filesize

    4KB

  • memory/2792-117-0x00000000055F0000-0x00000000055F1000-memory.dmp
    Filesize

    4KB

  • memory/3892-125-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/3892-126-0x000000000040717B-mapping.dmp
  • memory/3892-127-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB