Analysis

  • max time kernel
    144s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 21:28

General

  • Target

    7610eebdfb8f0a1871fc6981414168af210ebd40c6148e2282b7d5c47faca413.exe

  • Size

    293KB

  • MD5

    b8587f4bbee7e735a72d3652199342f7

  • SHA1

    3dcf20e70ec18584033d1cdfc3eeffc409ad88c4

  • SHA256

    7610eebdfb8f0a1871fc6981414168af210ebd40c6148e2282b7d5c47faca413

  • SHA512

    182e8f17d9f9a65e1df95f7050c9fc2a3423f0a2dbfa2faf2f5016930547532bd38d3e1e0eb41596abdf94bac6113293ba72d3006ae15f8c14db8b0cf8e093de

  • SSDEEP

    6144:/Q07BiMXZdbGmtcXTfI3x817i/GJsc950j/pPBlYLhZ+UfvpnDNt:/Q08MXZdGmtCQW17S4scDE/pPBlYLhZL

Malware Config

Extracted

Family

oski

C2

timecforgoodnes.ml

Signatures

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7610eebdfb8f0a1871fc6981414168af210ebd40c6148e2282b7d5c47faca413.exe
    "C:\Users\Admin\AppData\Local\Temp\7610eebdfb8f0a1871fc6981414168af210ebd40c6148e2282b7d5c47faca413.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4816
    • C:\Users\Admin\AppData\Local\Temp\7610eebdfb8f0a1871fc6981414168af210ebd40c6148e2282b7d5c47faca413.exe
      "C:\Users\Admin\AppData\Local\Temp\7610eebdfb8f0a1871fc6981414168af210ebd40c6148e2282b7d5c47faca413.exe"
      2⤵
        PID:4968
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4968 -s 1292
          3⤵
          • Program crash
          PID:2104
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4968 -ip 4968
      1⤵
        PID:3484

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/4816-132-0x0000000000DF0000-0x0000000000E44000-memory.dmp
        Filesize

        336KB

      • memory/4816-133-0x000000000B540000-0x000000000BAE4000-memory.dmp
        Filesize

        5.6MB

      • memory/4816-134-0x000000000B180000-0x000000000B212000-memory.dmp
        Filesize

        584KB

      • memory/4816-135-0x000000000B2C0000-0x000000000B35C000-memory.dmp
        Filesize

        624KB

      • memory/4968-136-0x0000000000000000-mapping.dmp
      • memory/4968-137-0x0000000000400000-0x0000000000438000-memory.dmp
        Filesize

        224KB

      • memory/4968-138-0x0000000000400000-0x0000000000438000-memory.dmp
        Filesize

        224KB

      • memory/4968-139-0x0000000000400000-0x0000000000438000-memory.dmp
        Filesize

        224KB

      • memory/4968-140-0x0000000000400000-0x0000000000438000-memory.dmp
        Filesize

        224KB

      • memory/4968-141-0x0000000000400000-0x0000000000438000-memory.dmp
        Filesize

        224KB