Analysis

  • max time kernel
    40s
  • max time network
    43s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-01-2023 11:41

General

  • Target

    d1b168734819a64df81a4b439b54c5e9c8770973313eb227e24226a6536c84ce.exe

  • Size

    541KB

  • MD5

    e5f53562e08c032f6c18e69367365837

  • SHA1

    bdc61269a61a6ec1ba96c9fa0550f500c60e63a6

  • SHA256

    d1b168734819a64df81a4b439b54c5e9c8770973313eb227e24226a6536c84ce

  • SHA512

    4fee9e525dfdfeb2f7ba978798eb5ca22d0671b9ce5d395acf1949c328ec45df4a7f755416cf6e5d411e961c782ee584bfb4008e1dcc594e55ab7990c0c0f89a

  • SSDEEP

    6144:bU+etW4tbe3clpWyOb0p9f6b/HZSN9EXRLtjHJMoAjPfGs9x77tiCRnllQw8Kv60:IzGkWya0zyz5yaVHJMoSXGuNiCFLMdG

Malware Config

Extracted

Family

oski

C2

tomasisa.ug

Signatures

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d1b168734819a64df81a4b439b54c5e9c8770973313eb227e24226a6536c84ce.exe
    "C:\Users\Admin\AppData\Local\Temp\d1b168734819a64df81a4b439b54c5e9c8770973313eb227e24226a6536c84ce.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1456
    • C:\Users\Admin\AppData\Local\Temp\d1b168734819a64df81a4b439b54c5e9c8770973313eb227e24226a6536c84ce.exe
      "C:\Users\Admin\AppData\Local\Temp\d1b168734819a64df81a4b439b54c5e9c8770973313eb227e24226a6536c84ce.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1336
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1336 -s 792
        3⤵
        • Program crash
        PID:1180

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1180-61-0x0000000000000000-mapping.dmp
  • memory/1336-57-0x0000000000417A8B-mapping.dmp
  • memory/1336-60-0x0000000000400000-0x0000000000434000-memory.dmp
    Filesize

    208KB

  • memory/1456-56-0x00000000768A1000-0x00000000768A3000-memory.dmp
    Filesize

    8KB

  • memory/1456-58-0x0000000000300000-0x0000000000307000-memory.dmp
    Filesize

    28KB