Analysis

  • max time kernel
    29s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2023 21:28

General

  • Target

    7610eebdfb8f0a1871fc6981414168af210ebd40c6148e2282b7d5c47faca413.exe

  • Size

    293KB

  • MD5

    b8587f4bbee7e735a72d3652199342f7

  • SHA1

    3dcf20e70ec18584033d1cdfc3eeffc409ad88c4

  • SHA256

    7610eebdfb8f0a1871fc6981414168af210ebd40c6148e2282b7d5c47faca413

  • SHA512

    182e8f17d9f9a65e1df95f7050c9fc2a3423f0a2dbfa2faf2f5016930547532bd38d3e1e0eb41596abdf94bac6113293ba72d3006ae15f8c14db8b0cf8e093de

  • SSDEEP

    6144:/Q07BiMXZdbGmtcXTfI3x817i/GJsc950j/pPBlYLhZ+UfvpnDNt:/Q08MXZdGmtCQW17S4scDE/pPBlYLhZL

Malware Config

Extracted

Family

oski

C2

timecforgoodnes.ml

Signatures

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7610eebdfb8f0a1871fc6981414168af210ebd40c6148e2282b7d5c47faca413.exe
    "C:\Users\Admin\AppData\Local\Temp\7610eebdfb8f0a1871fc6981414168af210ebd40c6148e2282b7d5c47faca413.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1776
    • C:\Users\Admin\AppData\Local\Temp\7610eebdfb8f0a1871fc6981414168af210ebd40c6148e2282b7d5c47faca413.exe
      "C:\Users\Admin\AppData\Local\Temp\7610eebdfb8f0a1871fc6981414168af210ebd40c6148e2282b7d5c47faca413.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1304
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1304 -s 852
        3⤵
        • Program crash
        PID:820

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/820-72-0x0000000000000000-mapping.dmp
  • memory/1304-62-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1304-66-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1304-57-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1304-58-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1304-60-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1304-73-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1304-64-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1304-71-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1304-67-0x000000000040717B-mapping.dmp
  • memory/1304-69-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1304-70-0x0000000075F01000-0x0000000075F03000-memory.dmp
    Filesize

    8KB

  • memory/1776-56-0x0000000000310000-0x000000000031A000-memory.dmp
    Filesize

    40KB

  • memory/1776-55-0x00000000002A0000-0x00000000002A6000-memory.dmp
    Filesize

    24KB

  • memory/1776-54-0x0000000000230000-0x0000000000284000-memory.dmp
    Filesize

    336KB