Analysis

  • max time kernel
    98s
  • max time network
    129s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    01-06-2022 22:02

General

  • Target

    1c53cbedc20ce9cf5b5e69fac6211133faa197f85b214a865f71cf4e0879dd99.exe

  • Size

    598KB

  • MD5

    9f8456f6d52c0afbbbb4600c383c051a

  • SHA1

    f38291c94071200290251937b091a3ac0565c00f

  • SHA256

    1c53cbedc20ce9cf5b5e69fac6211133faa197f85b214a865f71cf4e0879dd99

  • SHA512

    925fcaf9fce9aa844ad16ab180dc5d476c9f3bd0025afba20d6ff6895c341696491fcd4b07ba923b221b9ba113c800fd3fb45e17eab7ac0b4229415714d72ead

Malware Config

Extracted

Family

oski

C2

st4q2p.xyz

Signatures

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1c53cbedc20ce9cf5b5e69fac6211133faa197f85b214a865f71cf4e0879dd99.exe
    "C:\Users\Admin\AppData\Local\Temp\1c53cbedc20ce9cf5b5e69fac6211133faa197f85b214a865f71cf4e0879dd99.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:452
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\LlAcqqDPnbTr" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE92C.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3228
    • C:\Users\Admin\AppData\Local\Temp\1c53cbedc20ce9cf5b5e69fac6211133faa197f85b214a865f71cf4e0879dd99.exe
      "{path}"
      2⤵
        PID:1156
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1156 -s 1308
          3⤵
          • Program crash
          PID:1768
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 1156 -ip 1156
      1⤵
        PID:2824

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmpE92C.tmp
        Filesize

        1KB

        MD5

        a6bdf436eeee852713e89e7b9ac2eb20

        SHA1

        9d618274df067ea0ca20702e70cf28dbadc41808

        SHA256

        52823eb5d8367c87df571e64ed57ec9bf37ef598031b73b5a55915214a5300ba

        SHA512

        f30cbff50694851a4900b2ddbf86c1ff0447e09fd62e5e189c8a8b9123e8e436aa0de7db979ce937ea182f52775686b64f31aa438f8be34ed7ba78396d93a605

      • memory/452-133-0x0000000005110000-0x00000000051AC000-memory.dmp
        Filesize

        624KB

      • memory/452-132-0x0000000005070000-0x0000000005102000-memory.dmp
        Filesize

        584KB

      • memory/452-130-0x00000000005D0000-0x000000000066C000-memory.dmp
        Filesize

        624KB

      • memory/452-134-0x0000000005020000-0x000000000502A000-memory.dmp
        Filesize

        40KB

      • memory/452-131-0x0000000005580000-0x0000000005B24000-memory.dmp
        Filesize

        5.6MB

      • memory/1156-138-0x0000000000400000-0x0000000000438000-memory.dmp
        Filesize

        224KB

      • memory/1156-139-0x0000000000400000-0x0000000000438000-memory.dmp
        Filesize

        224KB

      • memory/1156-137-0x0000000000000000-mapping.dmp
      • memory/1156-140-0x0000000000400000-0x0000000000438000-memory.dmp
        Filesize

        224KB

      • memory/1156-141-0x0000000000400000-0x0000000000438000-memory.dmp
        Filesize

        224KB

      • memory/1156-142-0x0000000000400000-0x0000000000438000-memory.dmp
        Filesize

        224KB

      • memory/3228-135-0x0000000000000000-mapping.dmp