Analysis

  • max time kernel
    146s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    14-02-2022 14:57

General

  • Target

    dd251dae550a6db360a54a963adb3adf18084b0db5bba7806b5b5ade01de69a3.exe

  • Size

    2.5MB

  • MD5

    ec370128bc27c7fb5eeccbb7052deca5

  • SHA1

    a8abfd836c8e5c4aea8adc4a6000d36ea5b275a0

  • SHA256

    dd251dae550a6db360a54a963adb3adf18084b0db5bba7806b5b5ade01de69a3

  • SHA512

    2819ab07f2d9d23375b1b43b81e9e5efc85e5b5bb5fedaa98fc7d1f624820b14832c01404d5cc752e2523f0a80ef4de0312fdff3deb585ba0915605541b50e8f

Malware Config

Extracted

Family

oski

C2

secureredirectinfo.com

Signatures

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 3 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dd251dae550a6db360a54a963adb3adf18084b0db5bba7806b5b5ade01de69a3.exe
    "C:\Users\Admin\AppData\Local\Temp\dd251dae550a6db360a54a963adb3adf18084b0db5bba7806b5b5ade01de69a3.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    PID:1280
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1280 -s 1356
      2⤵
      • Program crash
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2024
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 1280 -ip 1280
    1⤵
    • Suspicious use of NtCreateProcessExOtherParentProcess
    • Suspicious use of WriteProcessMemory
    PID:4784
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3480
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4384

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1280-130-0x0000000001000000-0x0000000001681000-memory.dmp
    Filesize

    6.5MB

  • memory/1280-131-0x0000000001000000-0x0000000001681000-memory.dmp
    Filesize

    6.5MB

  • memory/1280-132-0x0000000001000000-0x0000000001681000-memory.dmp
    Filesize

    6.5MB

  • memory/1280-133-0x0000000076F54000-0x0000000076F56000-memory.dmp
    Filesize

    8KB

  • memory/3480-134-0x0000024645160000-0x0000024645170000-memory.dmp
    Filesize

    64KB

  • memory/3480-135-0x00000246458E0000-0x00000246458F0000-memory.dmp
    Filesize

    64KB

  • memory/3480-136-0x0000024647DD0000-0x0000024647DD4000-memory.dmp
    Filesize

    16KB