Analysis

  • max time kernel
    98s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    25-06-2022 02:25

General

  • Target

    49255a7e201aebbd0dfd7e9384ada9d184f2fcdacbb054a897be53833b8a2f47.exe

  • Size

    2.1MB

  • MD5

    983654c42c7dbcfe606794d50dd06ace

  • SHA1

    da0da07d82a7faee3d2d5b045b0eeb9b7d7aa855

  • SHA256

    49255a7e201aebbd0dfd7e9384ada9d184f2fcdacbb054a897be53833b8a2f47

  • SHA512

    b397ba21a2bbb927aebcff171e8445a6a1002d401860d6817ea11bd6e4521742293607799ba6a7394d974542eeb43769e969fc64b1ec7b84600ac48d7e504e97

Malware Config

Extracted

Family

oski

C2

sailent.xyz

Signatures

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 14 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\49255a7e201aebbd0dfd7e9384ada9d184f2fcdacbb054a897be53833b8a2f47.exe
    "C:\Users\Admin\AppData\Local\Temp\49255a7e201aebbd0dfd7e9384ada9d184f2fcdacbb054a897be53833b8a2f47.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    PID:2488
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2488 -s 1348
      2⤵
      • Program crash
      PID:4808
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 2488 -ip 2488
    1⤵
      PID:3816
    • C:\Windows\System32\svchost.exe
      C:\Windows\System32\svchost.exe -k netsvcs -p
      1⤵
      • Drops file in System32 directory
      • Checks processor information in registry
      • Enumerates system info in registry
      PID:4328

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Virtualization/Sandbox Evasion

    1
    T1497

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    4
    T1012

    Virtualization/Sandbox Evasion

    1
    T1497

    System Information Discovery

    4
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2488-130-0x00000000002F0000-0x000000000081D000-memory.dmp
      Filesize

      5.2MB

    • memory/2488-131-0x00000000002F0000-0x000000000081D000-memory.dmp
      Filesize

      5.2MB

    • memory/2488-132-0x00000000002F0000-0x000000000081D000-memory.dmp
      Filesize

      5.2MB

    • memory/2488-133-0x00000000002F0000-0x000000000081D000-memory.dmp
      Filesize

      5.2MB

    • memory/2488-135-0x0000000077570000-0x0000000077713000-memory.dmp
      Filesize

      1.6MB

    • memory/2488-134-0x00000000002F0000-0x000000000081D000-memory.dmp
      Filesize

      5.2MB

    • memory/2488-136-0x00000000002F0000-0x000000000081D000-memory.dmp
      Filesize

      5.2MB

    • memory/2488-137-0x00000000002F0000-0x000000000081D000-memory.dmp
      Filesize

      5.2MB

    • memory/2488-138-0x00000000002F0000-0x000000000081D000-memory.dmp
      Filesize

      5.2MB

    • memory/2488-139-0x00000000002F0000-0x000000000081D000-memory.dmp
      Filesize

      5.2MB

    • memory/2488-140-0x00000000002F0000-0x000000000081D000-memory.dmp
      Filesize

      5.2MB

    • memory/2488-141-0x00000000002F0000-0x000000000081D000-memory.dmp
      Filesize

      5.2MB

    • memory/2488-142-0x00000000002F0000-0x000000000081D000-memory.dmp
      Filesize

      5.2MB

    • memory/2488-143-0x00000000002F0000-0x000000000081D000-memory.dmp
      Filesize

      5.2MB

    • memory/2488-144-0x00000000002F0000-0x000000000081D000-memory.dmp
      Filesize

      5.2MB

    • memory/2488-145-0x0000000077570000-0x0000000077713000-memory.dmp
      Filesize

      1.6MB