Analysis

  • max time kernel
    136s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    19-07-2022 03:01

General

  • Target

    a2c723046a2c17a707b9637692fffb71.exe

  • Size

    879KB

  • MD5

    a2c723046a2c17a707b9637692fffb71

  • SHA1

    a6f9221de5a668581363fa8169bb7b1c138e33cb

  • SHA256

    fae525089f850763e561a756f8378667c9ed081493ba9871847c83e0013a292d

  • SHA512

    20caec409291ec011fb6b62101031ec05eb1a4f57486753ba406dcefb8ec6a32e5655e1d95cc48a27317a18627fbf5fd8fbc22daa2d61923444c3041c11b825a

Score
10/10

Malware Config

Extracted

Family

oski

C2

masterwork.me

Signatures

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a2c723046a2c17a707b9637692fffb71.exe
    "C:\Users\Admin\AppData\Local\Temp\a2c723046a2c17a707b9637692fffb71.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1956
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\UFpvpuHQeW.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1256
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UFpvpuHQeW" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC717.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2028
    • C:\Users\Admin\AppData\Local\Temp\a2c723046a2c17a707b9637692fffb71.exe
      "C:\Users\Admin\AppData\Local\Temp\a2c723046a2c17a707b9637692fffb71.exe"
      2⤵
        PID:1304

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpC717.tmp
      Filesize

      1KB

      MD5

      ef2c2c7cd39906f54cf8ae4092587259

      SHA1

      b7e417690b7a2bccade36ebcfe50627673134737

      SHA256

      168233e4cfdc385494226f668438ba68a99f448eb2b5ed7c8afb952ef94ac69c

      SHA512

      d3a8306e9b805d29f8236a165200a03c1455c3b7a079e399c42b413a6c52b14c1cf43a952f4a8028889d67a94c823c59570934f8a6096a2180f8ae95f0b16537

    • memory/1256-60-0x0000000000000000-mapping.dmp
    • memory/1256-81-0x000000006F090000-0x000000006F63B000-memory.dmp
      Filesize

      5.7MB

    • memory/1256-79-0x000000006F090000-0x000000006F63B000-memory.dmp
      Filesize

      5.7MB

    • memory/1304-74-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1304-77-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1304-80-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1304-75-0x000000000040717B-mapping.dmp
    • memory/1304-72-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1304-70-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1304-65-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1304-66-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1304-68-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1956-64-0x0000000004FA0000-0x0000000004FD8000-memory.dmp
      Filesize

      224KB

    • memory/1956-56-0x00000000004C0000-0x00000000004D4000-memory.dmp
      Filesize

      80KB

    • memory/1956-54-0x0000000000C50000-0x0000000000D32000-memory.dmp
      Filesize

      904KB

    • memory/1956-59-0x0000000005F20000-0x0000000005F9E000-memory.dmp
      Filesize

      504KB

    • memory/1956-57-0x0000000000560000-0x0000000000574000-memory.dmp
      Filesize

      80KB

    • memory/1956-58-0x0000000000810000-0x000000000081E000-memory.dmp
      Filesize

      56KB

    • memory/1956-55-0x00000000756B1000-0x00000000756B3000-memory.dmp
      Filesize

      8KB

    • memory/2028-61-0x0000000000000000-mapping.dmp