Analysis

  • max time kernel
    120s
  • max time network
    136s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    02-12-2021 10:56

General

  • Target

    e4833e975ec9a404fe636e8cece99172.exe

  • Size

    679KB

  • MD5

    e4833e975ec9a404fe636e8cece99172

  • SHA1

    553c0807cc5b0df4b1a91ff2689636fde8f33d70

  • SHA256

    e447edf7c703f03c3644f4d8b896974b7bfa59e7bc4036af5a800c7135dd09b0

  • SHA512

    308a288f131e56765044136aa0230103095bb7ce192743027dd4274f436c62ba8ede8d2fd21d60437f5c45cff520dfad9fbed40ed47573e95b82f002c480d472

Malware Config

Extracted

Family

oski

C2

swsaseguranca.com.br

Signatures

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

  • Downloads MZ/PE file
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 1 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e4833e975ec9a404fe636e8cece99172.exe
    "C:\Users\Admin\AppData\Local\Temp\e4833e975ec9a404fe636e8cece99172.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2220
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\e4833e975ec9a404fe636e8cece99172.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2852
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\oYQmxbAzWBbFl.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1192
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\oYQmxbAzWBbFl" /XML "C:\Users\Admin\AppData\Local\Temp\tmpECCD.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:720
    • C:\Users\Admin\AppData\Local\Temp\e4833e975ec9a404fe636e8cece99172.exe
      "C:\Users\Admin\AppData\Local\Temp\e4833e975ec9a404fe636e8cece99172.exe"
      2⤵
        PID:1172
      • C:\Users\Admin\AppData\Local\Temp\e4833e975ec9a404fe636e8cece99172.exe
        "C:\Users\Admin\AppData\Local\Temp\e4833e975ec9a404fe636e8cece99172.exe"
        2⤵
        • Loads dropped DLL
        • Checks processor information in registry
        • Suspicious use of WriteProcessMemory
        PID:1148
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /pid 1148 & erase C:\Users\Admin\AppData\Local\Temp\e4833e975ec9a404fe636e8cece99172.exe & RD /S /Q C:\\ProgramData\\060334327552175\\* & exit
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:424
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /pid 1148
            4⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:2364

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpECCD.tmp
      MD5

      ca46d23a7646deed434390260dabc496

      SHA1

      8d44838cc50a1f50d821ff44a56e7df08b98df49

      SHA256

      344df50430730df8b69e5293a2fac0cf69a180c48f3f5a40713dbc7c0e243a78

      SHA512

      70aa7b4ba70caca24e83bdc713ede6ec0184d7ae5c8da9f4f6a0455170669c03448c72a60af7e00de37f3c6d24134ef009ff46a4d8762a39213de9336a5ca927

    • \ProgramData\mozglue.dll
      MD5

      8f73c08a9660691143661bf7332c3c27

      SHA1

      37fa65dd737c50fda710fdbde89e51374d0c204a

      SHA256

      3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

      SHA512

      0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

    • \ProgramData\nss3.dll
      MD5

      bfac4e3c5908856ba17d41edcd455a51

      SHA1

      8eec7e888767aa9e4cca8ff246eb2aacb9170428

      SHA256

      e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

      SHA512

      2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

    • \ProgramData\sqlite3.dll
      MD5

      e477a96c8f2b18d6b5c27bde49c990bf

      SHA1

      e980c9bf41330d1e5bd04556db4646a0210f7409

      SHA256

      16574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660

      SHA512

      335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c

    • memory/424-259-0x0000000000000000-mapping.dmp
    • memory/720-130-0x0000000000000000-mapping.dmp
    • memory/1148-149-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1148-137-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1148-138-0x000000000040717B-mapping.dmp
    • memory/1192-174-0x00000000089F0000-0x0000000008A23000-memory.dmp
      Filesize

      204KB

    • memory/1192-132-0x0000000000990000-0x0000000000991000-memory.dmp
      Filesize

      4KB

    • memory/1192-156-0x0000000007C90000-0x0000000007C91000-memory.dmp
      Filesize

      4KB

    • memory/1192-128-0x0000000000000000-mapping.dmp
    • memory/1192-203-0x0000000006663000-0x0000000006664000-memory.dmp
      Filesize

      4KB

    • memory/1192-154-0x00000000079A0000-0x00000000079A1000-memory.dmp
      Filesize

      4KB

    • memory/1192-150-0x0000000007590000-0x0000000007591000-memory.dmp
      Filesize

      4KB

    • memory/1192-142-0x00000000072D0000-0x00000000072D1000-memory.dmp
      Filesize

      4KB

    • memory/1192-133-0x0000000000990000-0x0000000000991000-memory.dmp
      Filesize

      4KB

    • memory/1192-146-0x0000000006660000-0x0000000006661000-memory.dmp
      Filesize

      4KB

    • memory/1192-148-0x0000000006662000-0x0000000006663000-memory.dmp
      Filesize

      4KB

    • memory/1192-145-0x0000000007520000-0x0000000007521000-memory.dmp
      Filesize

      4KB

    • memory/1192-159-0x0000000000990000-0x0000000000991000-memory.dmp
      Filesize

      4KB

    • memory/1192-179-0x000000007F310000-0x000000007F311000-memory.dmp
      Filesize

      4KB

    • memory/2220-123-0x0000000006110000-0x0000000006111000-memory.dmp
      Filesize

      4KB

    • memory/2220-119-0x0000000005280000-0x0000000005312000-memory.dmp
      Filesize

      584KB

    • memory/2220-120-0x0000000005340000-0x0000000005341000-memory.dmp
      Filesize

      4KB

    • memory/2220-121-0x00000000056E0000-0x00000000056E8000-memory.dmp
      Filesize

      32KB

    • memory/2220-122-0x0000000005DA0000-0x0000000005DA1000-memory.dmp
      Filesize

      4KB

    • memory/2220-118-0x00000000053A0000-0x00000000053A1000-memory.dmp
      Filesize

      4KB

    • memory/2220-117-0x00000000058A0000-0x00000000058A1000-memory.dmp
      Filesize

      4KB

    • memory/2220-124-0x0000000006250000-0x00000000062E3000-memory.dmp
      Filesize

      588KB

    • memory/2220-115-0x0000000000910000-0x0000000000911000-memory.dmp
      Filesize

      4KB

    • memory/2364-280-0x0000000000000000-mapping.dmp
    • memory/2852-127-0x00000000033B0000-0x00000000033B1000-memory.dmp
      Filesize

      4KB

    • memory/2852-158-0x00000000033B0000-0x00000000033B1000-memory.dmp
      Filesize

      4KB

    • memory/2852-152-0x0000000008070000-0x0000000008071000-memory.dmp
      Filesize

      4KB

    • memory/2852-144-0x0000000004CC2000-0x0000000004CC3000-memory.dmp
      Filesize

      4KB

    • memory/2852-175-0x000000007E980000-0x000000007E981000-memory.dmp
      Filesize

      4KB

    • memory/2852-173-0x00000000097A0000-0x00000000097D3000-memory.dmp
      Filesize

      204KB

    • memory/2852-141-0x0000000004CC0000-0x0000000004CC1000-memory.dmp
      Filesize

      4KB

    • memory/2852-139-0x0000000007D60000-0x0000000007D61000-memory.dmp
      Filesize

      4KB

    • memory/2852-131-0x0000000007700000-0x0000000007701000-memory.dmp
      Filesize

      4KB

    • memory/2852-191-0x0000000009560000-0x0000000009561000-memory.dmp
      Filesize

      4KB

    • memory/2852-204-0x0000000004CC3000-0x0000000004CC4000-memory.dmp
      Filesize

      4KB

    • memory/2852-129-0x0000000007090000-0x0000000007091000-memory.dmp
      Filesize

      4KB

    • memory/2852-126-0x00000000033B0000-0x00000000033B1000-memory.dmp
      Filesize

      4KB

    • memory/2852-125-0x0000000000000000-mapping.dmp