Analysis
-
max time kernel
151s -
max time network
163s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
08-06-2022 13:56
Static task
static1
Behavioral task
behavioral1
Sample
invoice for payment.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
invoice for payment.exe
Resource
win10v2004-20220414-en
General
-
Target
invoice for payment.exe
-
Size
65KB
-
MD5
197043d984533ac65f82611414d32792
-
SHA1
799b97ec3adc652ff5cf89df6852e6c535e833d9
-
SHA256
89ec309c384717284199d66d01669738ce37d9fb445a8f7f2259dfd6ca888f5d
-
SHA512
94c19f18c3aaa0bcb4f37f07aad2ab92863d303fe1e9083c4f73a6b71d47f001701a81aa111c3646cc1c33a21b9d00f883a654b1e3ccdbb39fd5764d30d6cab1
Malware Config
Extracted
oski
yungfang.co.vu
Signatures
-
Oski
Oski is an infostealer targeting browser data, crypto wallets.
-
suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
-
suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt) M2
suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt) M2
-
suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (passwords.txt) M2
suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (passwords.txt) M2
-
suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
-
suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern
suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern
-
Downloads MZ/PE file
-
Loads dropped DLL 3 IoCs
pid Process 900 MSBuild.exe 900 MSBuild.exe 900 MSBuild.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1472 set thread context of 900 1472 invoice for payment.exe 29 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 1 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString MSBuild.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 940 timeout.exe -
Kills process with taskkill 1 IoCs
pid Process 112 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1472 invoice for payment.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1472 invoice for payment.exe Token: SeDebugPrivilege 112 taskkill.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 1472 wrote to memory of 1800 1472 invoice for payment.exe 26 PID 1472 wrote to memory of 1800 1472 invoice for payment.exe 26 PID 1472 wrote to memory of 1800 1472 invoice for payment.exe 26 PID 1472 wrote to memory of 1800 1472 invoice for payment.exe 26 PID 1800 wrote to memory of 940 1800 cmd.exe 28 PID 1800 wrote to memory of 940 1800 cmd.exe 28 PID 1800 wrote to memory of 940 1800 cmd.exe 28 PID 1800 wrote to memory of 940 1800 cmd.exe 28 PID 1472 wrote to memory of 900 1472 invoice for payment.exe 29 PID 1472 wrote to memory of 900 1472 invoice for payment.exe 29 PID 1472 wrote to memory of 900 1472 invoice for payment.exe 29 PID 1472 wrote to memory of 900 1472 invoice for payment.exe 29 PID 1472 wrote to memory of 900 1472 invoice for payment.exe 29 PID 1472 wrote to memory of 900 1472 invoice for payment.exe 29 PID 1472 wrote to memory of 900 1472 invoice for payment.exe 29 PID 1472 wrote to memory of 900 1472 invoice for payment.exe 29 PID 1472 wrote to memory of 900 1472 invoice for payment.exe 29 PID 1472 wrote to memory of 900 1472 invoice for payment.exe 29 PID 900 wrote to memory of 1708 900 MSBuild.exe 32 PID 900 wrote to memory of 1708 900 MSBuild.exe 32 PID 900 wrote to memory of 1708 900 MSBuild.exe 32 PID 900 wrote to memory of 1708 900 MSBuild.exe 32 PID 1708 wrote to memory of 112 1708 cmd.exe 34 PID 1708 wrote to memory of 112 1708 cmd.exe 34 PID 1708 wrote to memory of 112 1708 cmd.exe 34 PID 1708 wrote to memory of 112 1708 cmd.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\invoice for payment.exe"C:\Users\Admin\AppData\Local\Temp\invoice for payment.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 302⤵
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Windows\SysWOW64\timeout.exetimeout 303⤵
- Delays execution with timeout.exe
PID:940
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe2⤵
- Loads dropped DLL
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:900 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /pid 900 & erase C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe & RD /S /Q C:\\ProgramData\\749636829871110\\* & exit3⤵
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Windows\SysWOW64\taskkill.exetaskkill /pid 9004⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:112
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
133KB
MD58f73c08a9660691143661bf7332c3c27
SHA137fa65dd737c50fda710fdbde89e51374d0c204a
SHA2563fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd
SHA5120042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89
-
Filesize
1.2MB
MD5bfac4e3c5908856ba17d41edcd455a51
SHA18eec7e888767aa9e4cca8ff246eb2aacb9170428
SHA256e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78
SHA5122565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66
-
Filesize
630KB
MD5e477a96c8f2b18d6b5c27bde49c990bf
SHA1e980c9bf41330d1e5bd04556db4646a0210f7409
SHA25616574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660
SHA512335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c