Analysis

  • max time kernel
    122s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    07-12-2021 11:27

General

  • Target

    statement.doc

  • Size

    15KB

  • MD5

    e6f108d6d7cf1d0e0c4fd34c5bc1f42e

  • SHA1

    938c44cedd8b1a15f69448a5c4c7790a3bff8426

  • SHA256

    ce6e03397d462d0a91e4a87e343c1b85d1578e4d1ca492c183f3d1b38e8bf9b2

  • SHA512

    b17b52e8ba0c4f9f9d1d23693ba8d9e22dbfee21c0ef0285b2fe8c3432cb3aaeb21600da1fdbca87fb092ac829f2a14e2c77985a6032a48963b730811e0c313c

Malware Config

Extracted

Family

oski

C2

oilproduce.xyz

Signatures

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Checks processor information in registry 2 TTPs 1 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\statement.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1900
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:612
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1368
      • C:\Users\Admin\AppData\Roaming\maxgfd796984.exe
        "C:\Users\Admin\AppData\Roaming\maxgfd796984.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1512
        • C:\Users\Admin\AppData\Roaming\maxgfd796984.exe
          "C:\Users\Admin\AppData\Roaming\maxgfd796984.exe"
          3⤵
          • Executes dropped EXE
          PID:1312
        • C:\Users\Admin\AppData\Roaming\maxgfd796984.exe
          "C:\Users\Admin\AppData\Roaming\maxgfd796984.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Checks processor information in registry
          • Suspicious use of WriteProcessMemory
          PID:1620
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c taskkill /pid 1620 & erase C:\Users\Admin\AppData\Roaming\maxgfd796984.exe & RD /S /Q C:\\ProgramData\\550949711949320\\* & exit
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1184
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /pid 1620
              5⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:764

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\maxgfd796984.exe
      MD5

      5c40517b3b632caf07cb45afa5aa1140

      SHA1

      767c28385881fdc01b43b730aa50168f23d934f9

      SHA256

      2e6bebcaaa746b7ab28bf74c49dc0b92b88f564f5b05d6cc414ea1d4aa5f10d4

      SHA512

      049ad3a0c2b806a6ce30e64bf4fb8d0f77adf208b7eca9c80579e9d25faa464981eb2c6631ca93955962c36a3c6f40cb1f20d3ed542f994d02ce85d3d3af4713

    • C:\Users\Admin\AppData\Roaming\maxgfd796984.exe
      MD5

      5c40517b3b632caf07cb45afa5aa1140

      SHA1

      767c28385881fdc01b43b730aa50168f23d934f9

      SHA256

      2e6bebcaaa746b7ab28bf74c49dc0b92b88f564f5b05d6cc414ea1d4aa5f10d4

      SHA512

      049ad3a0c2b806a6ce30e64bf4fb8d0f77adf208b7eca9c80579e9d25faa464981eb2c6631ca93955962c36a3c6f40cb1f20d3ed542f994d02ce85d3d3af4713

    • C:\Users\Admin\AppData\Roaming\maxgfd796984.exe
      MD5

      5c40517b3b632caf07cb45afa5aa1140

      SHA1

      767c28385881fdc01b43b730aa50168f23d934f9

      SHA256

      2e6bebcaaa746b7ab28bf74c49dc0b92b88f564f5b05d6cc414ea1d4aa5f10d4

      SHA512

      049ad3a0c2b806a6ce30e64bf4fb8d0f77adf208b7eca9c80579e9d25faa464981eb2c6631ca93955962c36a3c6f40cb1f20d3ed542f994d02ce85d3d3af4713

    • C:\Users\Admin\AppData\Roaming\maxgfd796984.exe
      MD5

      5c40517b3b632caf07cb45afa5aa1140

      SHA1

      767c28385881fdc01b43b730aa50168f23d934f9

      SHA256

      2e6bebcaaa746b7ab28bf74c49dc0b92b88f564f5b05d6cc414ea1d4aa5f10d4

      SHA512

      049ad3a0c2b806a6ce30e64bf4fb8d0f77adf208b7eca9c80579e9d25faa464981eb2c6631ca93955962c36a3c6f40cb1f20d3ed542f994d02ce85d3d3af4713

    • \ProgramData\mozglue.dll
      MD5

      8f73c08a9660691143661bf7332c3c27

      SHA1

      37fa65dd737c50fda710fdbde89e51374d0c204a

      SHA256

      3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

      SHA512

      0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

    • \ProgramData\msvcp140.dll
      MD5

      109f0f02fd37c84bfc7508d4227d7ed5

      SHA1

      ef7420141bb15ac334d3964082361a460bfdb975

      SHA256

      334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

      SHA512

      46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

    • \ProgramData\nss3.dll
      MD5

      bfac4e3c5908856ba17d41edcd455a51

      SHA1

      8eec7e888767aa9e4cca8ff246eb2aacb9170428

      SHA256

      e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

      SHA512

      2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

    • \ProgramData\sqlite3.dll
      MD5

      e477a96c8f2b18d6b5c27bde49c990bf

      SHA1

      e980c9bf41330d1e5bd04556db4646a0210f7409

      SHA256

      16574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660

      SHA512

      335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c

    • \ProgramData\vcruntime140.dll
      MD5

      7587bf9cb4147022cd5681b015183046

      SHA1

      f2106306a8f6f0da5afb7fc765cfa0757ad5a628

      SHA256

      c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

      SHA512

      0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

    • \Users\Admin\AppData\Roaming\maxgfd796984.exe
      MD5

      5c40517b3b632caf07cb45afa5aa1140

      SHA1

      767c28385881fdc01b43b730aa50168f23d934f9

      SHA256

      2e6bebcaaa746b7ab28bf74c49dc0b92b88f564f5b05d6cc414ea1d4aa5f10d4

      SHA512

      049ad3a0c2b806a6ce30e64bf4fb8d0f77adf208b7eca9c80579e9d25faa464981eb2c6631ca93955962c36a3c6f40cb1f20d3ed542f994d02ce85d3d3af4713

    • memory/612-69-0x0000000000000000-mapping.dmp
    • memory/612-70-0x000007FEFC5C1000-0x000007FEFC5C3000-memory.dmp
      Filesize

      8KB

    • memory/764-89-0x0000000000000000-mapping.dmp
    • memory/1184-88-0x0000000000000000-mapping.dmp
    • memory/1512-64-0x00000000008B0000-0x00000000008B1000-memory.dmp
      Filesize

      4KB

    • memory/1512-71-0x00000000050C0000-0x00000000051E2000-memory.dmp
      Filesize

      1.1MB

    • memory/1512-61-0x0000000000000000-mapping.dmp
    • memory/1512-67-0x0000000000590000-0x0000000000591000-memory.dmp
      Filesize

      4KB

    • memory/1512-68-0x0000000000580000-0x0000000000585000-memory.dmp
      Filesize

      20KB

    • memory/1620-77-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1620-78-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1620-79-0x000000000040717B-mapping.dmp
    • memory/1620-73-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1620-82-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1620-76-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1620-75-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1620-74-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1900-55-0x0000000072F11000-0x0000000072F14000-memory.dmp
      Filesize

      12KB

    • memory/1900-58-0x0000000075AB1000-0x0000000075AB3000-memory.dmp
      Filesize

      8KB

    • memory/1900-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1900-56-0x0000000070991000-0x0000000070993000-memory.dmp
      Filesize

      8KB

    • memory/1900-90-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB