Analysis

  • max time kernel
    59s
  • max time network
    63s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    10-10-2022 13:26

General

  • Target

    Purchase Order.pdf.exe

  • Size

    1.1MB

  • MD5

    59fe7f9b463780a6d838c46cef1844aa

  • SHA1

    7f804ea8fbf9485b3b64322a90225f733e213c52

  • SHA256

    e60a8a900480ed3d410440b2805a6bfe7d34dd704afa809851cf74ce68358859

  • SHA512

    919711ee14d4ada6c7b442c6f789be2a3f42b3dfbdb899bc5daf4014ccdea5dbfa8afdddf2b139f8fb5c6bc52a5a220254985c4b20d212b09dbed4b16fc24860

  • SSDEEP

    12288:+cfAmIbRN8XxzKJ2uLZzQkDsRLI3/EzSzKvF5S6c5ofg70kaX84hGoJPF5Co440r:VnIbRuFTkZ1WwZz6Rwoo7A1xXCod0QM

Malware Config

Extracted

Family

oski

C2

o.oteqprojects.co.in

Signatures

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Downloads MZ/PE file
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 1 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Purchase Order.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\Purchase Order.pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1244
    • C:\Users\Admin\AppData\Local\Temp\Purchase Order.pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\Purchase Order.pdf.exe"
      2⤵
      • Loads dropped DLL
      • Checks processor information in registry
      • Suspicious use of WriteProcessMemory
      PID:468
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c taskkill /pid 468 & erase C:\Users\Admin\AppData\Local\Temp\Purchase Order.pdf.exe & RD /S /Q C:\\ProgramData\\490178063334068\\* & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2036
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /pid 468
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1096

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • \ProgramData\mozglue.dll
    Filesize

    133KB

    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • \ProgramData\nss3.dll
    Filesize

    1.2MB

    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • \ProgramData\sqlite3.dll
    Filesize

    630KB

    MD5

    e477a96c8f2b18d6b5c27bde49c990bf

    SHA1

    e980c9bf41330d1e5bd04556db4646a0210f7409

    SHA256

    16574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660

    SHA512

    335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c

  • memory/468-67-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/468-70-0x000000000040717B-mapping.dmp
  • memory/468-79-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/468-60-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/468-61-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/468-63-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/468-65-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/468-74-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/468-69-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/468-72-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1096-80-0x0000000000000000-mapping.dmp
  • memory/1244-58-0x0000000005040000-0x00000000050D2000-memory.dmp
    Filesize

    584KB

  • memory/1244-54-0x0000000000880000-0x0000000000994000-memory.dmp
    Filesize

    1.1MB

  • memory/1244-57-0x0000000000560000-0x000000000056C000-memory.dmp
    Filesize

    48KB

  • memory/1244-56-0x00000000005F0000-0x0000000000608000-memory.dmp
    Filesize

    96KB

  • memory/1244-55-0x00000000752B1000-0x00000000752B3000-memory.dmp
    Filesize

    8KB

  • memory/1244-59-0x00000000006E0000-0x0000000000718000-memory.dmp
    Filesize

    224KB

  • memory/2036-78-0x0000000000000000-mapping.dmp