Analysis
-
max time kernel
103s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220718-en -
resource tags
arch:x64arch:x86image:win10v2004-20220718-enlocale:en-usos:windows10-2004-x64system -
submitted
19-07-2022 03:01
Static task
static1
Behavioral task
behavioral1
Sample
a2c723046a2c17a707b9637692fffb71.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
a2c723046a2c17a707b9637692fffb71.exe
Resource
win10v2004-20220718-en
General
-
Target
a2c723046a2c17a707b9637692fffb71.exe
-
Size
879KB
-
MD5
a2c723046a2c17a707b9637692fffb71
-
SHA1
a6f9221de5a668581363fa8169bb7b1c138e33cb
-
SHA256
fae525089f850763e561a756f8378667c9ed081493ba9871847c83e0013a292d
-
SHA512
20caec409291ec011fb6b62101031ec05eb1a4f57486753ba406dcefb8ec6a32e5655e1d95cc48a27317a18627fbf5fd8fbc22daa2d61923444c3041c11b825a
Malware Config
Extracted
oski
masterwork.me
Signatures
-
Oski
Oski is an infostealer targeting browser data, crypto wallets.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2783062828-828903012-4218294845-1000\Control Panel\International\Geo\Nation a2c723046a2c17a707b9637692fffb71.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 840 set thread context of 4912 840 a2c723046a2c17a707b9637692fffb71.exe 82 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4268 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 840 a2c723046a2c17a707b9637692fffb71.exe 840 a2c723046a2c17a707b9637692fffb71.exe 4848 powershell.exe 840 a2c723046a2c17a707b9637692fffb71.exe 4848 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 840 a2c723046a2c17a707b9637692fffb71.exe Token: SeDebugPrivilege 4848 powershell.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 840 wrote to memory of 4848 840 a2c723046a2c17a707b9637692fffb71.exe 78 PID 840 wrote to memory of 4848 840 a2c723046a2c17a707b9637692fffb71.exe 78 PID 840 wrote to memory of 4848 840 a2c723046a2c17a707b9637692fffb71.exe 78 PID 840 wrote to memory of 4268 840 a2c723046a2c17a707b9637692fffb71.exe 80 PID 840 wrote to memory of 4268 840 a2c723046a2c17a707b9637692fffb71.exe 80 PID 840 wrote to memory of 4268 840 a2c723046a2c17a707b9637692fffb71.exe 80 PID 840 wrote to memory of 4912 840 a2c723046a2c17a707b9637692fffb71.exe 82 PID 840 wrote to memory of 4912 840 a2c723046a2c17a707b9637692fffb71.exe 82 PID 840 wrote to memory of 4912 840 a2c723046a2c17a707b9637692fffb71.exe 82 PID 840 wrote to memory of 4912 840 a2c723046a2c17a707b9637692fffb71.exe 82 PID 840 wrote to memory of 4912 840 a2c723046a2c17a707b9637692fffb71.exe 82 PID 840 wrote to memory of 4912 840 a2c723046a2c17a707b9637692fffb71.exe 82 PID 840 wrote to memory of 4912 840 a2c723046a2c17a707b9637692fffb71.exe 82 PID 840 wrote to memory of 4912 840 a2c723046a2c17a707b9637692fffb71.exe 82 PID 840 wrote to memory of 4912 840 a2c723046a2c17a707b9637692fffb71.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\a2c723046a2c17a707b9637692fffb71.exe"C:\Users\Admin\AppData\Local\Temp\a2c723046a2c17a707b9637692fffb71.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:840 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\UFpvpuHQeW.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4848
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UFpvpuHQeW" /XML "C:\Users\Admin\AppData\Local\Temp\tmp30D4.tmp"2⤵
- Creates scheduled task(s)
PID:4268
-
-
C:\Users\Admin\AppData\Local\Temp\a2c723046a2c17a707b9637692fffb71.exe"C:\Users\Admin\AppData\Local\Temp\a2c723046a2c17a707b9637692fffb71.exe"2⤵PID:4912
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f96a9cedcaf9c3971995ce64ab7fc6cf
SHA18872a6b149cb56dc1b343fc9c2d6e27e8fc220c4
SHA25664c222071cc4676a53d51260081d9317c535e1fc2e8cc1894eb194ffa0b0334b
SHA51247e37b3e2e6907fefd1d27600ead825ecce1c53ba7dd48de819b5aaa165a5d12ab52731397b77d2344d2e8c138b83922e537e5d7a82dd455bb4242cc3d036457