Analysis

  • max time kernel
    42s
  • max time network
    57s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    26-07-2022 15:36

General

  • Target

    379ab7eebd100778e2605df3c32da046.exe

  • Size

    595KB

  • MD5

    379ab7eebd100778e2605df3c32da046

  • SHA1

    cba7f97fb75338262c97549608a653c155150813

  • SHA256

    0d680dba51deffe04686d1df8c87de9c6c0310f7060bf4cfb0079a2f25caef10

  • SHA512

    f95a923b84b7594a464bcf981e01af94d4e4d1d3bc98e52c022aac12c9393106fe1fda97a66b15cfdae867e2272585a1a99e6e7237f823fde6c0183c6676a7a3

Malware Config

Extracted

Family

oski

C2

quisha.axwebsite.com

Signatures

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\379ab7eebd100778e2605df3c32da046.exe
    "C:\Users\Admin\AppData\Local\Temp\379ab7eebd100778e2605df3c32da046.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2020
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2028
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2028 -s 732
        3⤵
        • Program crash
        PID:1076

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1076-77-0x0000000000000000-mapping.dmp
  • memory/1668-54-0x0000000000ED0000-0x0000000000F6A000-memory.dmp
    Filesize

    616KB

  • memory/1668-55-0x0000000000C20000-0x0000000000C8E000-memory.dmp
    Filesize

    440KB

  • memory/1668-56-0x0000000000E40000-0x0000000000ED2000-memory.dmp
    Filesize

    584KB

  • memory/1668-57-0x0000000075B61000-0x0000000075B63000-memory.dmp
    Filesize

    8KB

  • memory/2020-58-0x0000000000000000-mapping.dmp
  • memory/2020-60-0x000000006F380000-0x000000006F92B000-memory.dmp
    Filesize

    5.7MB

  • memory/2020-61-0x000000006F380000-0x000000006F92B000-memory.dmp
    Filesize

    5.7MB

  • memory/2028-63-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2028-65-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2028-67-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2028-69-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2028-71-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2028-72-0x000000000040717B-mapping.dmp
  • memory/2028-74-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2028-76-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2028-62-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2028-78-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB