Analysis

  • max time kernel
    121s
  • max time network
    124s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    30-11-2021 09:48

General

  • Target

    ORDEN DE COMPRA (2).exe

  • Size

    556KB

  • MD5

    b92a57975d4cee3e7a64ffd8c0b8eba1

  • SHA1

    3dc6a5d31143af94ec21b891d1723527a04ba9bc

  • SHA256

    9bb517a8a2e5028d0714bcba5d90c4b73c5ba2881b112f4ea2690d269dcf4017

  • SHA512

    f413e3750aa404947df0fab43631ab802cd02e5805461202e54dafbd1829071f24d9200f2c407cb77b341e8e5528d7478c196115883d463ad79e7f00fa7a9313

Malware Config

Extracted

Family

oski

C2

vsiperu.com

Signatures

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Downloads MZ/PE file
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 1 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ORDEN DE COMPRA (2).exe
    "C:\Users\Admin\AppData\Local\Temp\ORDEN DE COMPRA (2).exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2688
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ORDEN DE COMPRA (2).exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2948
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\vJDOyzKfgYgvV.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:916
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vJDOyzKfgYgvV" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB225.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2824
    • C:\Users\Admin\AppData\Local\Temp\ORDEN DE COMPRA (2).exe
      "C:\Users\Admin\AppData\Local\Temp\ORDEN DE COMPRA (2).exe"
      2⤵
      • Loads dropped DLL
      • Checks processor information in registry
      • Suspicious use of WriteProcessMemory
      PID:1208
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c taskkill /pid 1208 & erase C:\Users\Admin\AppData\Local\Temp\ORDEN DE COMPRA (2).exe & RD /S /Q C:\\ProgramData\\975163847878258\\* & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1852
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /pid 1208
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1708

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    MD5

    1c19c16e21c97ed42d5beabc93391fc5

    SHA1

    8ad83f8e0b3acf8dfbbf87931e41f0d664c4df68

    SHA256

    1bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05

    SHA512

    7d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    MD5

    66558c0e05edecf864a4e59eb72a8816

    SHA1

    5b1640078e740927a9db3cdd327395d8bb2fe4e5

    SHA256

    30d31c0879478db9f8f3cf07a6490ef0766f2481aefe7cff108a9cacfe853efb

    SHA512

    38547f94bd09925d9fb8445e2fd1a5f5edfa0cdc9eb0b8341c5491691ed9ffa64039e592368b0f9650c9de2d0453227e71fc20c34182acd29c9893448c85405a

  • C:\Users\Admin\AppData\Local\Temp\tmpB225.tmp
    MD5

    25e0057003074d9d8ee8b2ce56345584

    SHA1

    2f74299ae7b5282524de9f53e360298c58a51a8e

    SHA256

    fdf69448a3ba00444fc62d3340140c7c8bcaed38d45bb347099c8ca5c0d95e80

    SHA512

    bb90aa5a2c78b78164a4bae3ae0090d5e7961e71a0c9a491c27f7f45d0c8263350254dbd82935e21eee3b48e75d8434b7152d61e9f8d6319686ae2258051dc57

  • \ProgramData\mozglue.dll
    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • \ProgramData\nss3.dll
    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • \ProgramData\sqlite3.dll
    MD5

    e477a96c8f2b18d6b5c27bde49c990bf

    SHA1

    e980c9bf41330d1e5bd04556db4646a0210f7409

    SHA256

    16574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660

    SHA512

    335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c

  • memory/916-127-0x0000000000000000-mapping.dmp
  • memory/916-157-0x00000000002D0000-0x00000000002D1000-memory.dmp
    Filesize

    4KB

  • memory/916-210-0x0000000000D13000-0x0000000000D14000-memory.dmp
    Filesize

    4KB

  • memory/916-141-0x0000000006AD0000-0x0000000006AD1000-memory.dmp
    Filesize

    4KB

  • memory/916-138-0x0000000000D12000-0x0000000000D13000-memory.dmp
    Filesize

    4KB

  • memory/916-199-0x000000007F760000-0x000000007F761000-memory.dmp
    Filesize

    4KB

  • memory/916-174-0x0000000008B60000-0x0000000008B93000-memory.dmp
    Filesize

    204KB

  • memory/916-131-0x00000000002D0000-0x00000000002D1000-memory.dmp
    Filesize

    4KB

  • memory/916-130-0x00000000002D0000-0x00000000002D1000-memory.dmp
    Filesize

    4KB

  • memory/916-144-0x0000000006B70000-0x0000000006B71000-memory.dmp
    Filesize

    4KB

  • memory/916-151-0x0000000007750000-0x0000000007751000-memory.dmp
    Filesize

    4KB

  • memory/916-148-0x00000000073D0000-0x00000000073D1000-memory.dmp
    Filesize

    4KB

  • memory/916-146-0x0000000006BE0000-0x0000000006BE1000-memory.dmp
    Filesize

    4KB

  • memory/916-137-0x0000000000D10000-0x0000000000D11000-memory.dmp
    Filesize

    4KB

  • memory/1208-139-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1208-140-0x000000000040717B-mapping.dmp
  • memory/1208-143-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1708-202-0x0000000000000000-mapping.dmp
  • memory/1852-201-0x0000000000000000-mapping.dmp
  • memory/2688-122-0x0000000005CB0000-0x0000000005CB1000-memory.dmp
    Filesize

    4KB

  • memory/2688-121-0x0000000005740000-0x00000000057A5000-memory.dmp
    Filesize

    404KB

  • memory/2688-117-0x0000000004FC0000-0x0000000004FC1000-memory.dmp
    Filesize

    4KB

  • memory/2688-118-0x0000000005140000-0x0000000005141000-memory.dmp
    Filesize

    4KB

  • memory/2688-115-0x00000000005A0000-0x00000000005A1000-memory.dmp
    Filesize

    4KB

  • memory/2688-119-0x0000000004EA0000-0x0000000004EA6000-memory.dmp
    Filesize

    24KB

  • memory/2688-120-0x00000000056A0000-0x00000000056A1000-memory.dmp
    Filesize

    4KB

  • memory/2824-129-0x0000000000000000-mapping.dmp
  • memory/2948-128-0x0000000006E20000-0x0000000006E21000-memory.dmp
    Filesize

    4KB

  • memory/2948-156-0x0000000000D70000-0x0000000000D71000-memory.dmp
    Filesize

    4KB

  • memory/2948-154-0x0000000007EC0000-0x0000000007EC1000-memory.dmp
    Filesize

    4KB

  • memory/2948-136-0x0000000000EB2000-0x0000000000EB3000-memory.dmp
    Filesize

    4KB

  • memory/2948-187-0x0000000008BA0000-0x0000000008BA1000-memory.dmp
    Filesize

    4KB

  • memory/2948-152-0x0000000007E70000-0x0000000007E71000-memory.dmp
    Filesize

    4KB

  • memory/2948-200-0x000000007E7A0000-0x000000007E7A1000-memory.dmp
    Filesize

    4KB

  • memory/2948-126-0x0000000004330000-0x0000000004331000-memory.dmp
    Filesize

    4KB

  • memory/2948-125-0x0000000000D70000-0x0000000000D71000-memory.dmp
    Filesize

    4KB

  • memory/2948-209-0x0000000000EB3000-0x0000000000EB4000-memory.dmp
    Filesize

    4KB

  • memory/2948-124-0x0000000000D70000-0x0000000000D71000-memory.dmp
    Filesize

    4KB

  • memory/2948-123-0x0000000000000000-mapping.dmp
  • memory/2948-135-0x0000000000EB0000-0x0000000000EB1000-memory.dmp
    Filesize

    4KB