Analysis

  • max time kernel
    85s
  • max time network
    128s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    30-11-2021 14:58

General

  • Target

    ORDEN DE COMPRA (2).exe

  • Size

    452KB

  • MD5

    827769160f1c2f95f9695a2d5fb54196

  • SHA1

    9dce9a6f44019f71fdb3269e20fcedd1eb46dcd8

  • SHA256

    d43a3e7224191e2e6c7639033a7adada48053f4040fcbe5f8892e40cbdb9a86e

  • SHA512

    bf063cb3538d6d67f487c6a2b3fa283cd375e2739e40638db3194329c9b8894402c8ee4c7915a29dffcd51505336dfee3a7e3b81303718e30f7b3f8588bdbe4f

Malware Config

Extracted

Family

oski

C2

vsiperu.com

Signatures

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Downloads MZ/PE file
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 1 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ORDEN DE COMPRA (2).exe
    "C:\Users\Admin\AppData\Local\Temp\ORDEN DE COMPRA (2).exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3652
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ORDEN DE COMPRA (2).exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2860
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\qOFbFPmreQVBDE.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4288
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qOFbFPmreQVBDE" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3276.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4116
    • C:\Users\Admin\AppData\Local\Temp\ORDEN DE COMPRA (2).exe
      "C:\Users\Admin\AppData\Local\Temp\ORDEN DE COMPRA (2).exe"
      2⤵
      • Loads dropped DLL
      • Checks processor information in registry
      • Suspicious use of WriteProcessMemory
      PID:1532
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c taskkill /pid 1532 & erase C:\Users\Admin\AppData\Local\Temp\ORDEN DE COMPRA (2).exe & RD /S /Q C:\\ProgramData\\921581995807608\\* & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3224
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /pid 1532
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1292

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    MD5

    1c19c16e21c97ed42d5beabc93391fc5

    SHA1

    8ad83f8e0b3acf8dfbbf87931e41f0d664c4df68

    SHA256

    1bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05

    SHA512

    7d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    MD5

    528a4518ba6ac90256c709ec35f73afa

    SHA1

    62fa46065418c7b3f6b0c302f955484322a97029

    SHA256

    6be12663df7e91853b52bea728834aba881d00076ce35f317bf76628e91833b4

    SHA512

    b3bf24a94211d5f44a55312706e565027a7d6e5ff73ceb3c4ce31745b6c3e1babbfb4ee1559c29d66d8109fddd0e8ddebaf57d66e6cdf5a86980cda1a4f7098f

  • C:\Users\Admin\AppData\Local\Temp\tmp3276.tmp
    MD5

    18b64c99f0bac3298c9cb7d35d8bd782

    SHA1

    21a68c53607edf4c01c06709c525be7e035757d9

    SHA256

    23b3d70e28f408d126c91514ff97eeb1e88f2507e6e5bc869b8a2b9dd274b3c5

    SHA512

    21f32db25d060f7e3f1f0be009e3c6a4a72ba6306647594b25dae213ec6b000ef1321a3f4c1387a14fe01605dc5365aaf20cb6db0c5454c70ab534215e2b04fa

  • \ProgramData\mozglue.dll
    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • \ProgramData\nss3.dll
    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • \ProgramData\sqlite3.dll
    MD5

    e477a96c8f2b18d6b5c27bde49c990bf

    SHA1

    e980c9bf41330d1e5bd04556db4646a0210f7409

    SHA256

    16574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660

    SHA512

    335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c

  • memory/1292-342-0x0000000000000000-mapping.dmp
  • memory/1532-150-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1532-148-0x000000000040717B-mapping.dmp
  • memory/1532-147-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2860-130-0x0000000004E60000-0x0000000004E61000-memory.dmp
    Filesize

    4KB

  • memory/2860-154-0x0000000008270000-0x0000000008271000-memory.dmp
    Filesize

    4KB

  • memory/2860-131-0x0000000004E60000-0x0000000004E61000-memory.dmp
    Filesize

    4KB

  • memory/2860-233-0x0000000007453000-0x0000000007454000-memory.dmp
    Filesize

    4KB

  • memory/2860-200-0x000000007EF00000-0x000000007EF01000-memory.dmp
    Filesize

    4KB

  • memory/2860-132-0x0000000004FD0000-0x0000000004FD1000-memory.dmp
    Filesize

    4KB

  • memory/2860-136-0x0000000007A90000-0x0000000007A91000-memory.dmp
    Filesize

    4KB

  • memory/2860-175-0x00000000098A0000-0x00000000098D3000-memory.dmp
    Filesize

    204KB

  • memory/2860-160-0x0000000004E60000-0x0000000004E61000-memory.dmp
    Filesize

    4KB

  • memory/2860-141-0x00000000079C0000-0x00000000079C1000-memory.dmp
    Filesize

    4KB

  • memory/2860-143-0x00000000081C0000-0x00000000081C1000-memory.dmp
    Filesize

    4KB

  • memory/2860-145-0x0000000008490000-0x0000000008491000-memory.dmp
    Filesize

    4KB

  • memory/2860-158-0x0000000008C40000-0x0000000008C41000-memory.dmp
    Filesize

    4KB

  • memory/2860-127-0x0000000000000000-mapping.dmp
  • memory/2860-149-0x0000000007450000-0x0000000007451000-memory.dmp
    Filesize

    4KB

  • memory/2860-151-0x0000000007452000-0x0000000007453000-memory.dmp
    Filesize

    4KB

  • memory/3224-321-0x0000000000000000-mapping.dmp
  • memory/3652-125-0x0000000007200000-0x0000000007201000-memory.dmp
    Filesize

    4KB

  • memory/3652-120-0x0000000004F90000-0x0000000004F91000-memory.dmp
    Filesize

    4KB

  • memory/3652-126-0x00000000073A0000-0x0000000007405000-memory.dmp
    Filesize

    404KB

  • memory/3652-118-0x0000000000200000-0x0000000000201000-memory.dmp
    Filesize

    4KB

  • memory/3652-121-0x0000000004B30000-0x0000000004B31000-memory.dmp
    Filesize

    4KB

  • memory/3652-122-0x0000000004A90000-0x0000000004F8E000-memory.dmp
    Filesize

    5.0MB

  • memory/3652-123-0x0000000004AC0000-0x0000000004AC1000-memory.dmp
    Filesize

    4KB

  • memory/3652-124-0x0000000004F80000-0x0000000004F86000-memory.dmp
    Filesize

    24KB

  • memory/4116-129-0x0000000000000000-mapping.dmp
  • memory/4288-198-0x000000007EB50000-0x000000007EB51000-memory.dmp
    Filesize

    4KB

  • memory/4288-134-0x0000000000A40000-0x0000000000A41000-memory.dmp
    Filesize

    4KB

  • memory/4288-153-0x0000000006C32000-0x0000000006C33000-memory.dmp
    Filesize

    4KB

  • memory/4288-188-0x0000000008DC0000-0x0000000008DC1000-memory.dmp
    Filesize

    4KB

  • memory/4288-139-0x0000000006D80000-0x0000000006D81000-memory.dmp
    Filesize

    4KB

  • memory/4288-236-0x0000000006C33000-0x0000000006C34000-memory.dmp
    Filesize

    4KB

  • memory/4288-133-0x0000000000A40000-0x0000000000A41000-memory.dmp
    Filesize

    4KB

  • memory/4288-161-0x0000000000A40000-0x0000000000A41000-memory.dmp
    Filesize

    4KB

  • memory/4288-128-0x0000000000000000-mapping.dmp
  • memory/4288-156-0x0000000008070000-0x0000000008071000-memory.dmp
    Filesize

    4KB

  • memory/4288-152-0x0000000006C30000-0x0000000006C31000-memory.dmp
    Filesize

    4KB