Analysis

  • max time kernel
    107s
  • max time network
    112s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    12-06-2022 14:32

General

  • Target

    Sample_price list_new order.exe

  • Size

    643KB

  • MD5

    d5ad3655ac02936e060e384f1078c7f5

  • SHA1

    39448e2ba7f287ecf60f95589072ddcf7cdc0369

  • SHA256

    2213c9b915e45237c418089f12469a32144e7bd18bb1a79ada1f45b861d56518

  • SHA512

    c36d8376276a964ea818df17c9233fa75745de84d33ddd6d0e21260acd760980f106fa747f6d51d3623e1b4c329e10e48fabff8bcd97fbba57ad348bf3ccde93

Malware Config

Extracted

Family

oski

C2

masterwork2.co.vu

Signatures

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Sample_price list_new order.exe
    "C:\Users\Admin\AppData\Local\Temp\Sample_price list_new order.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:548
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\mloRUbz.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1948
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mloRUbz" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4B63.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2020
    • C:\Users\Admin\AppData\Local\Temp\Sample_price list_new order.exe
      "C:\Users\Admin\AppData\Local\Temp\Sample_price list_new order.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1772
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1772 -s 784
        3⤵
        • Program crash
        PID:1296

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp4B63.tmp
    Filesize

    1KB

    MD5

    89a9d1b693fcb98f4e69badeb5f18795

    SHA1

    113f8998ff37b8c2dc0fd7c7a14d1fa5d2bdeaac

    SHA256

    73668e8f0a63e26479c5bd0168cca6f2aa8b036eed55839b82fb873938957f73

    SHA512

    fbf8ec0fc77b86c8341b182104ddf491a521d155dc5397542d67278457e1b087eb380015852bcf3e0eb8d6d92af6b702d2480c21f8c96f1f9c39d548301d694e

  • memory/548-63-0x00000000050E0000-0x0000000005118000-memory.dmp
    Filesize

    224KB

  • memory/548-55-0x0000000075D21000-0x0000000075D23000-memory.dmp
    Filesize

    8KB

  • memory/548-56-0x0000000000360000-0x0000000000372000-memory.dmp
    Filesize

    72KB

  • memory/548-57-0x00000000051F0000-0x0000000005284000-memory.dmp
    Filesize

    592KB

  • memory/548-54-0x00000000010F0000-0x0000000001198000-memory.dmp
    Filesize

    672KB

  • memory/548-62-0x0000000000E90000-0x0000000000E96000-memory.dmp
    Filesize

    24KB

  • memory/1296-81-0x0000000000000000-mapping.dmp
  • memory/1772-73-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1772-64-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1772-65-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1772-67-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1772-69-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1772-71-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1772-74-0x000000000040717B-mapping.dmp
  • memory/1772-76-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1772-78-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1948-79-0x000000006EDC0000-0x000000006F36B000-memory.dmp
    Filesize

    5.7MB

  • memory/1948-80-0x000000006EDC0000-0x000000006F36B000-memory.dmp
    Filesize

    5.7MB

  • memory/1948-58-0x0000000000000000-mapping.dmp
  • memory/2020-59-0x0000000000000000-mapping.dmp