Analysis

  • max time kernel
    119s
  • max time network
    123s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    06-12-2021 07:39

General

  • Target

    83437762e281a39dd2e3d24a77bed412.exe

  • Size

    1.3MB

  • MD5

    83437762e281a39dd2e3d24a77bed412

  • SHA1

    c818383759ac632ba7b418e3a830d0a9e90b7cbb

  • SHA256

    79f2322a266f7ae7af5686670d8e8bc93661506340aab5e9d63fd23517bbbdd0

  • SHA512

    e0edffaa9b1d221e8210c9078ce8e3fa72ece476d87d01bb9d998924e718be65546717f3cf08e65d514b3069b2bbb2e6854469ac837df31866a92e9919643d77

Malware Config

Extracted

Family

oski

C2

swsaseguranca.com.br

Signatures

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Downloads MZ/PE file
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 1 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\83437762e281a39dd2e3d24a77bed412.exe
    "C:\Users\Admin\AppData\Local\Temp\83437762e281a39dd2e3d24a77bed412.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3520
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\83437762e281a39dd2e3d24a77bed412.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2884
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\fOQvCYq.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2052
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fOQvCYq" /XML "C:\Users\Admin\AppData\Local\Temp\tmp822C.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:396
    • C:\Users\Admin\AppData\Local\Temp\83437762e281a39dd2e3d24a77bed412.exe
      "C:\Users\Admin\AppData\Local\Temp\83437762e281a39dd2e3d24a77bed412.exe"
      2⤵
      • Loads dropped DLL
      • Checks processor information in registry
      • Suspicious use of WriteProcessMemory
      PID:2084
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c taskkill /pid 2084 & erase C:\Users\Admin\AppData\Local\Temp\83437762e281a39dd2e3d24a77bed412.exe & RD /S /Q C:\\ProgramData\\050269847921466\\* & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:424
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /pid 2084
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2404

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    MD5

    1c19c16e21c97ed42d5beabc93391fc5

    SHA1

    8ad83f8e0b3acf8dfbbf87931e41f0d664c4df68

    SHA256

    1bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05

    SHA512

    7d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    MD5

    51aed1af0851c707fd7b4b15161cd2a6

    SHA1

    00b004b0da5cc1e764eceeef0a0458772a91f3b2

    SHA256

    213fc20613ef5d195c1d7dc39f802528cf3f32f0faf0b20f7916cddbce5b0c71

    SHA512

    6daf7a0b4afa3ebb0cfe9598eee5ae2c495675fe2e28b68ea48e1bd95a19cc87559ce39dd737acbaaf04939709b4d6025a20c5c33456b3d804df98c2a8fdf7ba

  • C:\Users\Admin\AppData\Local\Temp\tmp822C.tmp
    MD5

    b535b436872524e05d79b2ae16748f3c

    SHA1

    82d4a3bd5688d24a311573c1a0d48c39846d9ab1

    SHA256

    8d6e1b742813edc164a713de8d69926a26d4894f05d45b461cbce55e937f5998

    SHA512

    a955de01ea3746193b6faf25b2b274ea04f524696862aedf7e4e0103e241305b7e1812a2a95b5bda96970c23c35661a309de70bcb69e7704294e313ac5cc664b

  • \ProgramData\mozglue.dll
    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • \ProgramData\nss3.dll
    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • \ProgramData\sqlite3.dll
    MD5

    e477a96c8f2b18d6b5c27bde49c990bf

    SHA1

    e980c9bf41330d1e5bd04556db4646a0210f7409

    SHA256

    16574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660

    SHA512

    335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c

  • memory/396-130-0x0000000000000000-mapping.dmp
  • memory/424-277-0x0000000000000000-mapping.dmp
  • memory/2052-128-0x0000000000000000-mapping.dmp
  • memory/2052-139-0x0000000006C70000-0x0000000006C71000-memory.dmp
    Filesize

    4KB

  • memory/2052-201-0x000000007ECF0000-0x000000007ECF1000-memory.dmp
    Filesize

    4KB

  • memory/2052-233-0x0000000006883000-0x0000000006884000-memory.dmp
    Filesize

    4KB

  • memory/2052-144-0x0000000006882000-0x0000000006883000-memory.dmp
    Filesize

    4KB

  • memory/2052-158-0x00000000040F0000-0x00000000040F1000-memory.dmp
    Filesize

    4KB

  • memory/2052-156-0x0000000007D40000-0x0000000007D41000-memory.dmp
    Filesize

    4KB

  • memory/2052-132-0x00000000040F0000-0x00000000040F1000-memory.dmp
    Filesize

    4KB

  • memory/2052-133-0x00000000040F0000-0x00000000040F1000-memory.dmp
    Filesize

    4KB

  • memory/2052-154-0x0000000007E50000-0x0000000007E51000-memory.dmp
    Filesize

    4KB

  • memory/2052-143-0x0000000006880000-0x0000000006881000-memory.dmp
    Filesize

    4KB

  • memory/2084-145-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2084-138-0x000000000040717B-mapping.dmp
  • memory/2084-137-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2404-316-0x0000000000000000-mapping.dmp
  • memory/2884-141-0x0000000007320000-0x0000000007321000-memory.dmp
    Filesize

    4KB

  • memory/2884-152-0x0000000008020000-0x0000000008021000-memory.dmp
    Filesize

    4KB

  • memory/2884-142-0x0000000007322000-0x0000000007323000-memory.dmp
    Filesize

    4KB

  • memory/2884-125-0x0000000000000000-mapping.dmp
  • memory/2884-146-0x0000000007890000-0x0000000007891000-memory.dmp
    Filesize

    4KB

  • memory/2884-149-0x0000000007F90000-0x0000000007F91000-memory.dmp
    Filesize

    4KB

  • memory/2884-150-0x0000000008200000-0x0000000008201000-memory.dmp
    Filesize

    4KB

  • memory/2884-189-0x0000000009610000-0x0000000009611000-memory.dmp
    Filesize

    4KB

  • memory/2884-131-0x0000000007960000-0x0000000007961000-memory.dmp
    Filesize

    4KB

  • memory/2884-236-0x0000000007323000-0x0000000007324000-memory.dmp
    Filesize

    4KB

  • memory/2884-159-0x0000000003430000-0x0000000003431000-memory.dmp
    Filesize

    4KB

  • memory/2884-129-0x0000000004D80000-0x0000000004D81000-memory.dmp
    Filesize

    4KB

  • memory/2884-173-0x0000000009870000-0x00000000098A3000-memory.dmp
    Filesize

    204KB

  • memory/2884-127-0x0000000003430000-0x0000000003431000-memory.dmp
    Filesize

    4KB

  • memory/2884-202-0x000000007F210000-0x000000007F211000-memory.dmp
    Filesize

    4KB

  • memory/2884-126-0x0000000003430000-0x0000000003431000-memory.dmp
    Filesize

    4KB

  • memory/3520-123-0x00000000060E0000-0x00000000060E1000-memory.dmp
    Filesize

    4KB

  • memory/3520-120-0x0000000005480000-0x0000000005481000-memory.dmp
    Filesize

    4KB

  • memory/3520-121-0x00000000055C0000-0x00000000055C8000-memory.dmp
    Filesize

    32KB

  • memory/3520-122-0x00000000056F0000-0x00000000056F1000-memory.dmp
    Filesize

    4KB

  • memory/3520-124-0x0000000006180000-0x00000000062A2000-memory.dmp
    Filesize

    1.1MB

  • memory/3520-119-0x0000000005240000-0x000000000573E000-memory.dmp
    Filesize

    5.0MB

  • memory/3520-115-0x0000000000850000-0x0000000000851000-memory.dmp
    Filesize

    4KB

  • memory/3520-118-0x0000000005320000-0x0000000005321000-memory.dmp
    Filesize

    4KB

  • memory/3520-117-0x0000000005740000-0x0000000005741000-memory.dmp
    Filesize

    4KB