General

  • Target

    74b37b00ec4ea2e2ee861621c5191ac2.exe

  • Size

    1.3MB

  • Sample

    210721-at46d4fkd6

  • MD5

    74b37b00ec4ea2e2ee861621c5191ac2

  • SHA1

    f711f8acd1b587e2edc557756019e367d3ac8c78

  • SHA256

    4a440ef3be94895fcaaab5b4ba0755e8350e6131cabd507be510056739601df4

  • SHA512

    9a01a5c237e774bef8caa889d424e069237c586d8de73552cf98dab1efd1e12c3362ead0627e0128eb30df0e65878243eed1283bdb3f08d7d03cdc10a35b9f2d

Malware Config

Targets

    • Target

      74b37b00ec4ea2e2ee861621c5191ac2.exe

    • Size

      1.3MB

    • MD5

      74b37b00ec4ea2e2ee861621c5191ac2

    • SHA1

      f711f8acd1b587e2edc557756019e367d3ac8c78

    • SHA256

      4a440ef3be94895fcaaab5b4ba0755e8350e6131cabd507be510056739601df4

    • SHA512

      9a01a5c237e774bef8caa889d424e069237c586d8de73552cf98dab1efd1e12c3362ead0627e0128eb30df0e65878243eed1283bdb3f08d7d03cdc10a35b9f2d

    • Oski

      Oski is an infostealer targeting browser data, crypto wallets.

    • Downloads MZ/PE file

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Enterprise v6

Tasks