Analysis

  • max time kernel
    51s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2023 19:43

General

  • Target

    b6fd01dfdc4bf70cafeba291f6195eb1eb74589ebbbaf8d66f32efbc079d4caf.exe

  • Size

    310KB

  • MD5

    f2ad6ac9e0bc7297c13a28f6d6af85a5

  • SHA1

    af31c785efd47081181f8d030b97dca8f372700a

  • SHA256

    b6fd01dfdc4bf70cafeba291f6195eb1eb74589ebbbaf8d66f32efbc079d4caf

  • SHA512

    22dba23872534504680cfc78631be8aa5bb7462b293078758aa77663fd09c74ed871b5f230235c7092c2ecc67bc14fe98984d9c80f115f05623797dd1b62f645

  • SSDEEP

    6144:W5kNQIVGURZU/kb+K8FAZdKPznvNYTAOjjhLnWQvdFCEWPQczgZyKxxlH:W5TQRZUG+KAqdKrvOTnZtVjWPQczsnp

Malware Config

Extracted

Family

oski

C2

timecforgoodnes.ml

Signatures

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Executes dropped EXE 1 IoCs
  • Drops startup file 1 IoCs
  • Loads dropped DLL 9 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b6fd01dfdc4bf70cafeba291f6195eb1eb74589ebbbaf8d66f32efbc079d4caf.exe
    "C:\Users\Admin\AppData\Local\Temp\b6fd01dfdc4bf70cafeba291f6195eb1eb74589ebbbaf8d66f32efbc079d4caf.exe"
    1⤵
    • Drops startup file
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1884
    • C:\Users\Admin\AppData\Local\Temp\b6fd01dfdc4bf70cafeba291f6195eb1eb74589ebbbaf8d66f32efbc079d4caf.exe
      "C:\Users\Admin\AppData\Local\Temp\b6fd01dfdc4bf70cafeba291f6195eb1eb74589ebbbaf8d66f32efbc079d4caf.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:612
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 612 -s 908
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:1248

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\b6fd01dfdc4bf70cafeba291f6195eb1eb74589ebbbaf8d66f32efbc079d4caf.exe
    Filesize

    310KB

    MD5

    f2ad6ac9e0bc7297c13a28f6d6af85a5

    SHA1

    af31c785efd47081181f8d030b97dca8f372700a

    SHA256

    b6fd01dfdc4bf70cafeba291f6195eb1eb74589ebbbaf8d66f32efbc079d4caf

    SHA512

    22dba23872534504680cfc78631be8aa5bb7462b293078758aa77663fd09c74ed871b5f230235c7092c2ecc67bc14fe98984d9c80f115f05623797dd1b62f645

  • \Users\Admin\AppData\Local\Temp\b6fd01dfdc4bf70cafeba291f6195eb1eb74589ebbbaf8d66f32efbc079d4caf.exe
    Filesize

    310KB

    MD5

    f2ad6ac9e0bc7297c13a28f6d6af85a5

    SHA1

    af31c785efd47081181f8d030b97dca8f372700a

    SHA256

    b6fd01dfdc4bf70cafeba291f6195eb1eb74589ebbbaf8d66f32efbc079d4caf

    SHA512

    22dba23872534504680cfc78631be8aa5bb7462b293078758aa77663fd09c74ed871b5f230235c7092c2ecc67bc14fe98984d9c80f115f05623797dd1b62f645

  • \Users\Admin\AppData\Local\Temp\b6fd01dfdc4bf70cafeba291f6195eb1eb74589ebbbaf8d66f32efbc079d4caf.exe
    Filesize

    310KB

    MD5

    f2ad6ac9e0bc7297c13a28f6d6af85a5

    SHA1

    af31c785efd47081181f8d030b97dca8f372700a

    SHA256

    b6fd01dfdc4bf70cafeba291f6195eb1eb74589ebbbaf8d66f32efbc079d4caf

    SHA512

    22dba23872534504680cfc78631be8aa5bb7462b293078758aa77663fd09c74ed871b5f230235c7092c2ecc67bc14fe98984d9c80f115f05623797dd1b62f645

  • \Users\Admin\AppData\Local\Temp\b6fd01dfdc4bf70cafeba291f6195eb1eb74589ebbbaf8d66f32efbc079d4caf.exe
    Filesize

    310KB

    MD5

    f2ad6ac9e0bc7297c13a28f6d6af85a5

    SHA1

    af31c785efd47081181f8d030b97dca8f372700a

    SHA256

    b6fd01dfdc4bf70cafeba291f6195eb1eb74589ebbbaf8d66f32efbc079d4caf

    SHA512

    22dba23872534504680cfc78631be8aa5bb7462b293078758aa77663fd09c74ed871b5f230235c7092c2ecc67bc14fe98984d9c80f115f05623797dd1b62f645

  • \Users\Admin\AppData\Local\Temp\b6fd01dfdc4bf70cafeba291f6195eb1eb74589ebbbaf8d66f32efbc079d4caf.exe
    Filesize

    310KB

    MD5

    f2ad6ac9e0bc7297c13a28f6d6af85a5

    SHA1

    af31c785efd47081181f8d030b97dca8f372700a

    SHA256

    b6fd01dfdc4bf70cafeba291f6195eb1eb74589ebbbaf8d66f32efbc079d4caf

    SHA512

    22dba23872534504680cfc78631be8aa5bb7462b293078758aa77663fd09c74ed871b5f230235c7092c2ecc67bc14fe98984d9c80f115f05623797dd1b62f645

  • \Users\Admin\AppData\Local\Temp\b6fd01dfdc4bf70cafeba291f6195eb1eb74589ebbbaf8d66f32efbc079d4caf.exe
    Filesize

    310KB

    MD5

    f2ad6ac9e0bc7297c13a28f6d6af85a5

    SHA1

    af31c785efd47081181f8d030b97dca8f372700a

    SHA256

    b6fd01dfdc4bf70cafeba291f6195eb1eb74589ebbbaf8d66f32efbc079d4caf

    SHA512

    22dba23872534504680cfc78631be8aa5bb7462b293078758aa77663fd09c74ed871b5f230235c7092c2ecc67bc14fe98984d9c80f115f05623797dd1b62f645

  • \Users\Admin\AppData\Local\Temp\b6fd01dfdc4bf70cafeba291f6195eb1eb74589ebbbaf8d66f32efbc079d4caf.exe
    Filesize

    310KB

    MD5

    f2ad6ac9e0bc7297c13a28f6d6af85a5

    SHA1

    af31c785efd47081181f8d030b97dca8f372700a

    SHA256

    b6fd01dfdc4bf70cafeba291f6195eb1eb74589ebbbaf8d66f32efbc079d4caf

    SHA512

    22dba23872534504680cfc78631be8aa5bb7462b293078758aa77663fd09c74ed871b5f230235c7092c2ecc67bc14fe98984d9c80f115f05623797dd1b62f645

  • \Users\Admin\AppData\Local\Temp\b6fd01dfdc4bf70cafeba291f6195eb1eb74589ebbbaf8d66f32efbc079d4caf.exe
    Filesize

    310KB

    MD5

    f2ad6ac9e0bc7297c13a28f6d6af85a5

    SHA1

    af31c785efd47081181f8d030b97dca8f372700a

    SHA256

    b6fd01dfdc4bf70cafeba291f6195eb1eb74589ebbbaf8d66f32efbc079d4caf

    SHA512

    22dba23872534504680cfc78631be8aa5bb7462b293078758aa77663fd09c74ed871b5f230235c7092c2ecc67bc14fe98984d9c80f115f05623797dd1b62f645

  • \Users\Admin\AppData\Local\Temp\b6fd01dfdc4bf70cafeba291f6195eb1eb74589ebbbaf8d66f32efbc079d4caf.exe
    Filesize

    310KB

    MD5

    f2ad6ac9e0bc7297c13a28f6d6af85a5

    SHA1

    af31c785efd47081181f8d030b97dca8f372700a

    SHA256

    b6fd01dfdc4bf70cafeba291f6195eb1eb74589ebbbaf8d66f32efbc079d4caf

    SHA512

    22dba23872534504680cfc78631be8aa5bb7462b293078758aa77663fd09c74ed871b5f230235c7092c2ecc67bc14fe98984d9c80f115f05623797dd1b62f645

  • \Users\Admin\AppData\Local\Temp\b6fd01dfdc4bf70cafeba291f6195eb1eb74589ebbbaf8d66f32efbc079d4caf.exe
    Filesize

    310KB

    MD5

    f2ad6ac9e0bc7297c13a28f6d6af85a5

    SHA1

    af31c785efd47081181f8d030b97dca8f372700a

    SHA256

    b6fd01dfdc4bf70cafeba291f6195eb1eb74589ebbbaf8d66f32efbc079d4caf

    SHA512

    22dba23872534504680cfc78631be8aa5bb7462b293078758aa77663fd09c74ed871b5f230235c7092c2ecc67bc14fe98984d9c80f115f05623797dd1b62f645

  • memory/612-65-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/612-67-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/612-68-0x000000000040717B-mapping.dmp
  • memory/612-58-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/612-72-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/612-85-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/612-63-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/612-61-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/612-78-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/612-59-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1248-79-0x0000000000000000-mapping.dmp
  • memory/1884-54-0x0000000076171000-0x0000000076173000-memory.dmp
    Filesize

    8KB

  • memory/1884-71-0x00000000749B0000-0x0000000074F5B000-memory.dmp
    Filesize

    5.7MB

  • memory/1884-56-0x00000000749B0000-0x0000000074F5B000-memory.dmp
    Filesize

    5.7MB

  • memory/1884-55-0x00000000749B0000-0x0000000074F5B000-memory.dmp
    Filesize

    5.7MB