Analysis

  • max time kernel
    127s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    14-02-2022 14:57

General

  • Target

    dd251dae550a6db360a54a963adb3adf18084b0db5bba7806b5b5ade01de69a3.exe

  • Size

    2.5MB

  • MD5

    ec370128bc27c7fb5eeccbb7052deca5

  • SHA1

    a8abfd836c8e5c4aea8adc4a6000d36ea5b275a0

  • SHA256

    dd251dae550a6db360a54a963adb3adf18084b0db5bba7806b5b5ade01de69a3

  • SHA512

    2819ab07f2d9d23375b1b43b81e9e5efc85e5b5bb5fedaa98fc7d1f624820b14832c01404d5cc752e2523f0a80ef4de0312fdff3deb585ba0915605541b50e8f

Malware Config

Extracted

Family

oski

C2

secureredirectinfo.com

Signatures

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 3 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dd251dae550a6db360a54a963adb3adf18084b0db5bba7806b5b5ade01de69a3.exe
    "C:\Users\Admin\AppData\Local\Temp\dd251dae550a6db360a54a963adb3adf18084b0db5bba7806b5b5ade01de69a3.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of WriteProcessMemory
    PID:1264
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1264 -s 876
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:1040

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1040-60-0x0000000002070000-0x0000000002071000-memory.dmp
    Filesize

    4KB

  • memory/1264-55-0x0000000075191000-0x0000000075193000-memory.dmp
    Filesize

    8KB

  • memory/1264-56-0x00000000012B0000-0x0000000001931000-memory.dmp
    Filesize

    6.5MB

  • memory/1264-57-0x00000000012B0000-0x0000000001931000-memory.dmp
    Filesize

    6.5MB

  • memory/1264-58-0x00000000012B0000-0x0000000001931000-memory.dmp
    Filesize

    6.5MB

  • memory/1264-59-0x0000000076EA0000-0x0000000076EA2000-memory.dmp
    Filesize

    8KB