Analysis

  • max time kernel
    91s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-10-2022 19:20

General

  • Target

    Purchase Order.pdf.exe

  • Size

    273KB

  • MD5

    bb5ce7931695bdec6adf8bdc1a674a14

  • SHA1

    ac678662e2dc124111cee4ff9f180b87a8b7f2c0

  • SHA256

    371384518223a80ff5381a728ba1e4f846c93713bb39bc80fb2d95cdd8158241

  • SHA512

    1bde736bcafc95da870d1a51022c03de359d66b65000c50a73a070256b2fc3c971f02d70a029e1e380d544cc85eb6564bba75b2f5ea78aefac42431eabeafe7a

  • SSDEEP

    6144:cVP0JqJ1ped5HIf7SwKCcdo1L6BQgyZVLa0pOxWW6krZKy:u0JqJenHIfnTcdnhyZVLXOwW6ktKy

Malware Config

Extracted

Family

oski

C2

� &C

o.oteqprojects.co.in

Signatures

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 1 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Purchase Order.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\Purchase Order.pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2576
    • C:\Users\Admin\AppData\Local\Temp\Purchase Order.pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\Purchase Order.pdf.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1968
      • C:\Users\Admin\AppData\Local\Temp\Purchase Order.pdf.exe
        "C:\Users\Admin\AppData\Local\Temp\Purchase Order.pdf.exe"
        3⤵
        • Checks computer location settings
        • Loads dropped DLL
        • Checks processor information in registry
        • Suspicious use of WriteProcessMemory
        PID:4072
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /pid 4072 & erase C:\Users\Admin\AppData\Local\Temp\Purchase Order.pdf.exe & RD /S /Q C:\\ProgramData\\363400206587247\\* & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4344
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /pid 4072
            5⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:2000

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\mozglue.dll
    Filesize

    133KB

    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • C:\ProgramData\nss3.dll
    Filesize

    1.2MB

    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • C:\ProgramData\sqlite3.dll
    Filesize

    630KB

    MD5

    e477a96c8f2b18d6b5c27bde49c990bf

    SHA1

    e980c9bf41330d1e5bd04556db4646a0210f7409

    SHA256

    16574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660

    SHA512

    335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c

  • memory/1968-132-0x0000000000000000-mapping.dmp
  • memory/1968-133-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1968-135-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1968-140-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/2000-148-0x0000000000000000-mapping.dmp
  • memory/4072-141-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/4072-139-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/4072-138-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/4072-137-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/4072-145-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/4072-147-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/4072-136-0x0000000000000000-mapping.dmp
  • memory/4344-146-0x0000000000000000-mapping.dmp