Analysis
-
max time kernel
79s -
max time network
56s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
25-05-2022 01:07
Static task
static1
Behavioral task
behavioral1
Sample
532833e85f8f4777d3ac55833d80ffcbf4e337b33f1fda3eb2025a6964694c92.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
532833e85f8f4777d3ac55833d80ffcbf4e337b33f1fda3eb2025a6964694c92.exe
Resource
win10v2004-20220414-en
General
-
Target
532833e85f8f4777d3ac55833d80ffcbf4e337b33f1fda3eb2025a6964694c92.exe
-
Size
1.2MB
-
MD5
f754d2350f759e84607ac814a850dd2c
-
SHA1
dc3074efd9092b42d7b633663ffc3fad876bec06
-
SHA256
532833e85f8f4777d3ac55833d80ffcbf4e337b33f1fda3eb2025a6964694c92
-
SHA512
baaf7b758265dd8b5128f6a6f4e39a14be3e8dcd9ea558c6b01c1dc1f7d0a64c98b4570457f82d8b844f2ebcbd80e7981b29af1ca655154a6b1c79b68374e57d
Malware Config
Extracted
oski
xxxze.co.nu
Signatures
-
Oski
Oski is an infostealer targeting browser data, crypto wallets.
-
suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern
suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern
-
Executes dropped EXE 2 IoCs
pid Process 880 rundll32.exe 1812 rundll32.exe -
Loads dropped DLL 7 IoCs
pid Process 1764 532833e85f8f4777d3ac55833d80ffcbf4e337b33f1fda3eb2025a6964694c92.exe 880 rundll32.exe 824 WerFault.exe 824 WerFault.exe 824 WerFault.exe 824 WerFault.exe 824 WerFault.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1764 set thread context of 1652 1764 532833e85f8f4777d3ac55833d80ffcbf4e337b33f1fda3eb2025a6964694c92.exe 28 PID 880 set thread context of 1812 880 rundll32.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 2 IoCs
pid pid_target Process procid_target 1780 1652 WerFault.exe 28 824 1812 WerFault.exe 32 -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1764 532833e85f8f4777d3ac55833d80ffcbf4e337b33f1fda3eb2025a6964694c92.exe 1764 532833e85f8f4777d3ac55833d80ffcbf4e337b33f1fda3eb2025a6964694c92.exe 880 rundll32.exe 880 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1764 532833e85f8f4777d3ac55833d80ffcbf4e337b33f1fda3eb2025a6964694c92.exe Token: SeDebugPrivilege 880 rundll32.exe -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 1764 wrote to memory of 1652 1764 532833e85f8f4777d3ac55833d80ffcbf4e337b33f1fda3eb2025a6964694c92.exe 28 PID 1764 wrote to memory of 1652 1764 532833e85f8f4777d3ac55833d80ffcbf4e337b33f1fda3eb2025a6964694c92.exe 28 PID 1764 wrote to memory of 1652 1764 532833e85f8f4777d3ac55833d80ffcbf4e337b33f1fda3eb2025a6964694c92.exe 28 PID 1764 wrote to memory of 1652 1764 532833e85f8f4777d3ac55833d80ffcbf4e337b33f1fda3eb2025a6964694c92.exe 28 PID 1764 wrote to memory of 1652 1764 532833e85f8f4777d3ac55833d80ffcbf4e337b33f1fda3eb2025a6964694c92.exe 28 PID 1764 wrote to memory of 1652 1764 532833e85f8f4777d3ac55833d80ffcbf4e337b33f1fda3eb2025a6964694c92.exe 28 PID 1764 wrote to memory of 1652 1764 532833e85f8f4777d3ac55833d80ffcbf4e337b33f1fda3eb2025a6964694c92.exe 28 PID 1764 wrote to memory of 1652 1764 532833e85f8f4777d3ac55833d80ffcbf4e337b33f1fda3eb2025a6964694c92.exe 28 PID 1764 wrote to memory of 1652 1764 532833e85f8f4777d3ac55833d80ffcbf4e337b33f1fda3eb2025a6964694c92.exe 28 PID 1652 wrote to memory of 1780 1652 532833e85f8f4777d3ac55833d80ffcbf4e337b33f1fda3eb2025a6964694c92.exe 29 PID 1652 wrote to memory of 1780 1652 532833e85f8f4777d3ac55833d80ffcbf4e337b33f1fda3eb2025a6964694c92.exe 29 PID 1652 wrote to memory of 1780 1652 532833e85f8f4777d3ac55833d80ffcbf4e337b33f1fda3eb2025a6964694c92.exe 29 PID 1652 wrote to memory of 1780 1652 532833e85f8f4777d3ac55833d80ffcbf4e337b33f1fda3eb2025a6964694c92.exe 29 PID 1764 wrote to memory of 880 1764 532833e85f8f4777d3ac55833d80ffcbf4e337b33f1fda3eb2025a6964694c92.exe 30 PID 1764 wrote to memory of 880 1764 532833e85f8f4777d3ac55833d80ffcbf4e337b33f1fda3eb2025a6964694c92.exe 30 PID 1764 wrote to memory of 880 1764 532833e85f8f4777d3ac55833d80ffcbf4e337b33f1fda3eb2025a6964694c92.exe 30 PID 1764 wrote to memory of 880 1764 532833e85f8f4777d3ac55833d80ffcbf4e337b33f1fda3eb2025a6964694c92.exe 30 PID 1764 wrote to memory of 880 1764 532833e85f8f4777d3ac55833d80ffcbf4e337b33f1fda3eb2025a6964694c92.exe 30 PID 1764 wrote to memory of 880 1764 532833e85f8f4777d3ac55833d80ffcbf4e337b33f1fda3eb2025a6964694c92.exe 30 PID 1764 wrote to memory of 880 1764 532833e85f8f4777d3ac55833d80ffcbf4e337b33f1fda3eb2025a6964694c92.exe 30 PID 880 wrote to memory of 1812 880 rundll32.exe 32 PID 880 wrote to memory of 1812 880 rundll32.exe 32 PID 880 wrote to memory of 1812 880 rundll32.exe 32 PID 880 wrote to memory of 1812 880 rundll32.exe 32 PID 880 wrote to memory of 1812 880 rundll32.exe 32 PID 880 wrote to memory of 1812 880 rundll32.exe 32 PID 880 wrote to memory of 1812 880 rundll32.exe 32 PID 880 wrote to memory of 1812 880 rundll32.exe 32 PID 880 wrote to memory of 1812 880 rundll32.exe 32 PID 880 wrote to memory of 1812 880 rundll32.exe 32 PID 880 wrote to memory of 1812 880 rundll32.exe 32 PID 880 wrote to memory of 1812 880 rundll32.exe 32 PID 880 wrote to memory of 1812 880 rundll32.exe 32 PID 1812 wrote to memory of 824 1812 rundll32.exe 34 PID 1812 wrote to memory of 824 1812 rundll32.exe 34 PID 1812 wrote to memory of 824 1812 rundll32.exe 34 PID 1812 wrote to memory of 824 1812 rundll32.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\532833e85f8f4777d3ac55833d80ffcbf4e337b33f1fda3eb2025a6964694c92.exe"C:\Users\Admin\AppData\Local\Temp\532833e85f8f4777d3ac55833d80ffcbf4e337b33f1fda3eb2025a6964694c92.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Users\Admin\AppData\Local\Temp\532833e85f8f4777d3ac55833d80ffcbf4e337b33f1fda3eb2025a6964694c92.exe"C:\Users\Admin\AppData\Local\Temp\532833e85f8f4777d3ac55833d80ffcbf4e337b33f1fda3eb2025a6964694c92.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1652 -s 5523⤵
- Program crash
PID:1780
-
-
-
C:\Users\Admin\AppData\Roaming\uqsese\rundll32.exe"C:\Users\Admin\AppData\Roaming\uqsese\rundll32.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:880 -
C:\Users\Admin\AppData\Roaming\uqsese\rundll32.exe"C:\Users\Admin\AppData\Roaming\uqsese\rundll32.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1812 -s 2964⤵
- Loads dropped DLL
- Program crash
PID:824
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
248KB
MD55469d751b4717e7867e474742c38e198
SHA1a191724230190df2b93b7f38d2b3cc2cd83642ec
SHA256fc114d29d9ca7f2df3a2b38d75d00d51bec2e90e0e68b793e1dc85d658eaf8e0
SHA512b6d1129a8e7d8e4dd64d89fa797971f84a79ddac4e0fd86588b8c321ca43b1ab82165b275d1505cccc1c2371749f5ece6fe80da30b367a37e90aba8c3c96e16a
-
Filesize
248KB
MD55469d751b4717e7867e474742c38e198
SHA1a191724230190df2b93b7f38d2b3cc2cd83642ec
SHA256fc114d29d9ca7f2df3a2b38d75d00d51bec2e90e0e68b793e1dc85d658eaf8e0
SHA512b6d1129a8e7d8e4dd64d89fa797971f84a79ddac4e0fd86588b8c321ca43b1ab82165b275d1505cccc1c2371749f5ece6fe80da30b367a37e90aba8c3c96e16a
-
Filesize
248KB
MD55469d751b4717e7867e474742c38e198
SHA1a191724230190df2b93b7f38d2b3cc2cd83642ec
SHA256fc114d29d9ca7f2df3a2b38d75d00d51bec2e90e0e68b793e1dc85d658eaf8e0
SHA512b6d1129a8e7d8e4dd64d89fa797971f84a79ddac4e0fd86588b8c321ca43b1ab82165b275d1505cccc1c2371749f5ece6fe80da30b367a37e90aba8c3c96e16a
-
Filesize
248KB
MD55469d751b4717e7867e474742c38e198
SHA1a191724230190df2b93b7f38d2b3cc2cd83642ec
SHA256fc114d29d9ca7f2df3a2b38d75d00d51bec2e90e0e68b793e1dc85d658eaf8e0
SHA512b6d1129a8e7d8e4dd64d89fa797971f84a79ddac4e0fd86588b8c321ca43b1ab82165b275d1505cccc1c2371749f5ece6fe80da30b367a37e90aba8c3c96e16a
-
Filesize
248KB
MD55469d751b4717e7867e474742c38e198
SHA1a191724230190df2b93b7f38d2b3cc2cd83642ec
SHA256fc114d29d9ca7f2df3a2b38d75d00d51bec2e90e0e68b793e1dc85d658eaf8e0
SHA512b6d1129a8e7d8e4dd64d89fa797971f84a79ddac4e0fd86588b8c321ca43b1ab82165b275d1505cccc1c2371749f5ece6fe80da30b367a37e90aba8c3c96e16a
-
Filesize
248KB
MD55469d751b4717e7867e474742c38e198
SHA1a191724230190df2b93b7f38d2b3cc2cd83642ec
SHA256fc114d29d9ca7f2df3a2b38d75d00d51bec2e90e0e68b793e1dc85d658eaf8e0
SHA512b6d1129a8e7d8e4dd64d89fa797971f84a79ddac4e0fd86588b8c321ca43b1ab82165b275d1505cccc1c2371749f5ece6fe80da30b367a37e90aba8c3c96e16a
-
Filesize
248KB
MD55469d751b4717e7867e474742c38e198
SHA1a191724230190df2b93b7f38d2b3cc2cd83642ec
SHA256fc114d29d9ca7f2df3a2b38d75d00d51bec2e90e0e68b793e1dc85d658eaf8e0
SHA512b6d1129a8e7d8e4dd64d89fa797971f84a79ddac4e0fd86588b8c321ca43b1ab82165b275d1505cccc1c2371749f5ece6fe80da30b367a37e90aba8c3c96e16a
-
Filesize
248KB
MD55469d751b4717e7867e474742c38e198
SHA1a191724230190df2b93b7f38d2b3cc2cd83642ec
SHA256fc114d29d9ca7f2df3a2b38d75d00d51bec2e90e0e68b793e1dc85d658eaf8e0
SHA512b6d1129a8e7d8e4dd64d89fa797971f84a79ddac4e0fd86588b8c321ca43b1ab82165b275d1505cccc1c2371749f5ece6fe80da30b367a37e90aba8c3c96e16a
-
Filesize
248KB
MD55469d751b4717e7867e474742c38e198
SHA1a191724230190df2b93b7f38d2b3cc2cd83642ec
SHA256fc114d29d9ca7f2df3a2b38d75d00d51bec2e90e0e68b793e1dc85d658eaf8e0
SHA512b6d1129a8e7d8e4dd64d89fa797971f84a79ddac4e0fd86588b8c321ca43b1ab82165b275d1505cccc1c2371749f5ece6fe80da30b367a37e90aba8c3c96e16a
-
Filesize
248KB
MD55469d751b4717e7867e474742c38e198
SHA1a191724230190df2b93b7f38d2b3cc2cd83642ec
SHA256fc114d29d9ca7f2df3a2b38d75d00d51bec2e90e0e68b793e1dc85d658eaf8e0
SHA512b6d1129a8e7d8e4dd64d89fa797971f84a79ddac4e0fd86588b8c321ca43b1ab82165b275d1505cccc1c2371749f5ece6fe80da30b367a37e90aba8c3c96e16a