Analysis

  • max time kernel
    119s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    01-02-2022 07:06

General

  • Target

    4ae1f055edea4c9667047ce00c62924d58278e47ca8262725a89ae5c77354eb1.exe

  • Size

    871KB

  • MD5

    7380ccfe1c66527f163845b5532cf5db

  • SHA1

    916cbf2b90d81317b4a8310a7b2ef0a8156faa7e

  • SHA256

    4ae1f055edea4c9667047ce00c62924d58278e47ca8262725a89ae5c77354eb1

  • SHA512

    e9a94983c83cd419089caf87955f0767f97729c8ae713d98f4a343bb1caa6a963904753093da96b4574b96d706f8ec9c4f86ae4bd981135f34a9fa16a36f5eea

Malware Config

Extracted

Family

oski

C2

www.emailonlinechase.com

Signatures

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4ae1f055edea4c9667047ce00c62924d58278e47ca8262725a89ae5c77354eb1.exe
    "C:\Users\Admin\AppData\Local\Temp\4ae1f055edea4c9667047ce00c62924d58278e47ca8262725a89ae5c77354eb1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1636
    • C:\Users\Admin\AppData\Local\Temp\4ae1f055edea4c9667047ce00c62924d58278e47ca8262725a89ae5c77354eb1.exe
      "{path}"
      2⤵
        PID:1076
      • C:\Users\Admin\AppData\Local\Temp\4ae1f055edea4c9667047ce00c62924d58278e47ca8262725a89ae5c77354eb1.exe
        "{path}"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:852
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 852 -s 860
          3⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1808

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/852-58-0x0000000000400000-0x0000000000434000-memory.dmp
      Filesize

      208KB

    • memory/852-59-0x0000000000400000-0x0000000000434000-memory.dmp
      Filesize

      208KB

    • memory/852-61-0x0000000000400000-0x0000000000434000-memory.dmp
      Filesize

      208KB

    • memory/852-60-0x0000000000400000-0x0000000000434000-memory.dmp
      Filesize

      208KB

    • memory/852-62-0x0000000000400000-0x0000000000434000-memory.dmp
      Filesize

      208KB

    • memory/852-63-0x0000000000400000-0x0000000000434000-memory.dmp
      Filesize

      208KB

    • memory/852-65-0x0000000000400000-0x0000000000434000-memory.dmp
      Filesize

      208KB

    • memory/1636-54-0x0000000000080000-0x0000000000148000-memory.dmp
      Filesize

      800KB

    • memory/1636-55-0x0000000075021000-0x0000000075023000-memory.dmp
      Filesize

      8KB

    • memory/1636-56-0x0000000004EF0000-0x0000000004EF1000-memory.dmp
      Filesize

      4KB

    • memory/1636-57-0x00000000006F0000-0x000000000072C000-memory.dmp
      Filesize

      240KB

    • memory/1808-67-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB