Analysis

  • max time kernel
    134s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220414-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-07-2022 15:52

General

  • Target

    4db9628c253be13ee838313ce4aba48da07bd2f1e73cb630a59a59b44587efd6.exe

  • Size

    388KB

  • MD5

    0e3b92ef55843eb0d93da30658bac843

  • SHA1

    857182cc43c7aebd753dbf770ae5c2fa8c8e3500

  • SHA256

    4db9628c253be13ee838313ce4aba48da07bd2f1e73cb630a59a59b44587efd6

  • SHA512

    adb128804806daa4a63daf477c2fb275af60b63c0a0cdb25f6c85f0565ee26d55b2595638d433a96ea483121893aa86c1a0cdadfa244ac4dad5137349049f241

Score
10/10

Malware Config

Extracted

Family

oski

C2

postalresolve.com

Signatures

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4db9628c253be13ee838313ce4aba48da07bd2f1e73cb630a59a59b44587efd6.exe
    "C:\Users\Admin\AppData\Local\Temp\4db9628c253be13ee838313ce4aba48da07bd2f1e73cb630a59a59b44587efd6.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2408
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMwAzAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:716
    • C:\Users\Admin\AppData\Local\Temp\4db9628c253be13ee838313ce4aba48da07bd2f1e73cb630a59a59b44587efd6.exe
      C:\Users\Admin\AppData\Local\Temp\4db9628c253be13ee838313ce4aba48da07bd2f1e73cb630a59a59b44587efd6.exe
      2⤵
        PID:3644

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/716-136-0x0000000005A10000-0x0000000005A76000-memory.dmp
      Filesize

      408KB

    • memory/716-138-0x0000000007970000-0x0000000007FEA000-memory.dmp
      Filesize

      6.5MB

    • memory/716-132-0x0000000002A80000-0x0000000002AB6000-memory.dmp
      Filesize

      216KB

    • memory/716-133-0x0000000005150000-0x0000000005778000-memory.dmp
      Filesize

      6.2MB

    • memory/716-134-0x00000000057D0000-0x00000000057F2000-memory.dmp
      Filesize

      136KB

    • memory/716-135-0x00000000058F0000-0x0000000005956000-memory.dmp
      Filesize

      408KB

    • memory/716-131-0x0000000000000000-mapping.dmp
    • memory/716-137-0x0000000004DE0000-0x0000000004DFE000-memory.dmp
      Filesize

      120KB

    • memory/716-139-0x00000000065E0000-0x00000000065FA000-memory.dmp
      Filesize

      104KB

    • memory/2408-130-0x0000000000810000-0x0000000000876000-memory.dmp
      Filesize

      408KB

    • memory/3644-140-0x0000000000000000-mapping.dmp
    • memory/3644-141-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/3644-142-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/3644-143-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/3644-144-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB