General

  • Target

    gunzipped.exe

  • Size

    730KB

  • Sample

    220727-shmjpafaak

  • MD5

    02c69e67c2f23c547d0022147da9fbe9

  • SHA1

    6686b9d64df9a2c31f61c5a6682b2d899ab1a599

  • SHA256

    c87ec3f9dfb87a10f1c38102a3c58bc2cbb252891b5c882f3c4f3f0a9058b170

  • SHA512

    7fcd69e6b1eb521200d7111ff120f9fb2b67ff76f3bb49372781a9469224831ca21aad0955e1b72bd98d677450c8726053601b703818a8573e4cded9b3950c73

Malware Config

Extracted

Family

oski

C2

master101work.co

Targets

    • Target

      gunzipped.exe

    • Size

      730KB

    • MD5

      02c69e67c2f23c547d0022147da9fbe9

    • SHA1

      6686b9d64df9a2c31f61c5a6682b2d899ab1a599

    • SHA256

      c87ec3f9dfb87a10f1c38102a3c58bc2cbb252891b5c882f3c4f3f0a9058b170

    • SHA512

      7fcd69e6b1eb521200d7111ff120f9fb2b67ff76f3bb49372781a9469224831ca21aad0955e1b72bd98d677450c8726053601b703818a8573e4cded9b3950c73

    • Oski

      Oski is an infostealer targeting browser data, crypto wallets.

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

2
T1005

Tasks