Analysis
-
max time kernel
52s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
29-01-2023 19:44
Static task
static1
Behavioral task
behavioral1
Sample
48080b4beab297a81ad9a5b8f5dc59e23cc97cf09befd23d6d5624e06e6ef586.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
48080b4beab297a81ad9a5b8f5dc59e23cc97cf09befd23d6d5624e06e6ef586.exe
Resource
win10v2004-20221111-en
General
-
Target
48080b4beab297a81ad9a5b8f5dc59e23cc97cf09befd23d6d5624e06e6ef586.exe
-
Size
270KB
-
MD5
4d13a2d6331e03add23dc16a04ba0cfb
-
SHA1
08c9ef9da024b96c05eecb9532dc9ff9dceb0319
-
SHA256
48080b4beab297a81ad9a5b8f5dc59e23cc97cf09befd23d6d5624e06e6ef586
-
SHA512
9a57c5ec7cbdb600fd6254871111e4f5f0a512576b792e20127f1f92b2f61e4bc56a6a5fa1717d36ca8443ce7bfee865e8f39230bcebb566e85c0fd36fc96fe1
-
SSDEEP
6144:PMkNQIVGURZU/kb+K8FAZdKPznvNYTAOjjhLnWQvdFCE2Pg8+6xvzu:kTQRZUG+KAqdKrvOTnZtVj2Pg8lvzu
Malware Config
Extracted
oski
timecforgoodnes.ml
Signatures
-
Oski
Oski is an infostealer targeting browser data, crypto wallets.
-
Executes dropped EXE 1 IoCs
pid Process 1352 48080b4beab297a81ad9a5b8f5dc59e23cc97cf09befd23d6d5624e06e6ef586.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\system.js 48080b4beab297a81ad9a5b8f5dc59e23cc97cf09befd23d6d5624e06e6ef586.exe -
Loads dropped DLL 9 IoCs
pid Process 1264 48080b4beab297a81ad9a5b8f5dc59e23cc97cf09befd23d6d5624e06e6ef586.exe 1352 48080b4beab297a81ad9a5b8f5dc59e23cc97cf09befd23d6d5624e06e6ef586.exe 1352 48080b4beab297a81ad9a5b8f5dc59e23cc97cf09befd23d6d5624e06e6ef586.exe 1352 48080b4beab297a81ad9a5b8f5dc59e23cc97cf09befd23d6d5624e06e6ef586.exe 1048 WerFault.exe 1048 WerFault.exe 1048 WerFault.exe 1048 WerFault.exe 1048 WerFault.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1264 set thread context of 1352 1264 48080b4beab297a81ad9a5b8f5dc59e23cc97cf09befd23d6d5624e06e6ef586.exe 28 -
Program crash 1 IoCs
pid pid_target Process procid_target 1048 1352 WerFault.exe 28 -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 1264 48080b4beab297a81ad9a5b8f5dc59e23cc97cf09befd23d6d5624e06e6ef586.exe 1264 48080b4beab297a81ad9a5b8f5dc59e23cc97cf09befd23d6d5624e06e6ef586.exe 1264 48080b4beab297a81ad9a5b8f5dc59e23cc97cf09befd23d6d5624e06e6ef586.exe 1264 48080b4beab297a81ad9a5b8f5dc59e23cc97cf09befd23d6d5624e06e6ef586.exe 1264 48080b4beab297a81ad9a5b8f5dc59e23cc97cf09befd23d6d5624e06e6ef586.exe 1264 48080b4beab297a81ad9a5b8f5dc59e23cc97cf09befd23d6d5624e06e6ef586.exe 1264 48080b4beab297a81ad9a5b8f5dc59e23cc97cf09befd23d6d5624e06e6ef586.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1264 48080b4beab297a81ad9a5b8f5dc59e23cc97cf09befd23d6d5624e06e6ef586.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 1264 wrote to memory of 1352 1264 48080b4beab297a81ad9a5b8f5dc59e23cc97cf09befd23d6d5624e06e6ef586.exe 28 PID 1264 wrote to memory of 1352 1264 48080b4beab297a81ad9a5b8f5dc59e23cc97cf09befd23d6d5624e06e6ef586.exe 28 PID 1264 wrote to memory of 1352 1264 48080b4beab297a81ad9a5b8f5dc59e23cc97cf09befd23d6d5624e06e6ef586.exe 28 PID 1264 wrote to memory of 1352 1264 48080b4beab297a81ad9a5b8f5dc59e23cc97cf09befd23d6d5624e06e6ef586.exe 28 PID 1264 wrote to memory of 1352 1264 48080b4beab297a81ad9a5b8f5dc59e23cc97cf09befd23d6d5624e06e6ef586.exe 28 PID 1264 wrote to memory of 1352 1264 48080b4beab297a81ad9a5b8f5dc59e23cc97cf09befd23d6d5624e06e6ef586.exe 28 PID 1264 wrote to memory of 1352 1264 48080b4beab297a81ad9a5b8f5dc59e23cc97cf09befd23d6d5624e06e6ef586.exe 28 PID 1264 wrote to memory of 1352 1264 48080b4beab297a81ad9a5b8f5dc59e23cc97cf09befd23d6d5624e06e6ef586.exe 28 PID 1264 wrote to memory of 1352 1264 48080b4beab297a81ad9a5b8f5dc59e23cc97cf09befd23d6d5624e06e6ef586.exe 28 PID 1264 wrote to memory of 1352 1264 48080b4beab297a81ad9a5b8f5dc59e23cc97cf09befd23d6d5624e06e6ef586.exe 28 PID 1264 wrote to memory of 1352 1264 48080b4beab297a81ad9a5b8f5dc59e23cc97cf09befd23d6d5624e06e6ef586.exe 28 PID 1264 wrote to memory of 1352 1264 48080b4beab297a81ad9a5b8f5dc59e23cc97cf09befd23d6d5624e06e6ef586.exe 28 PID 1264 wrote to memory of 1352 1264 48080b4beab297a81ad9a5b8f5dc59e23cc97cf09befd23d6d5624e06e6ef586.exe 28 PID 1352 wrote to memory of 1048 1352 48080b4beab297a81ad9a5b8f5dc59e23cc97cf09befd23d6d5624e06e6ef586.exe 31 PID 1352 wrote to memory of 1048 1352 48080b4beab297a81ad9a5b8f5dc59e23cc97cf09befd23d6d5624e06e6ef586.exe 31 PID 1352 wrote to memory of 1048 1352 48080b4beab297a81ad9a5b8f5dc59e23cc97cf09befd23d6d5624e06e6ef586.exe 31 PID 1352 wrote to memory of 1048 1352 48080b4beab297a81ad9a5b8f5dc59e23cc97cf09befd23d6d5624e06e6ef586.exe 31 PID 1352 wrote to memory of 1048 1352 48080b4beab297a81ad9a5b8f5dc59e23cc97cf09befd23d6d5624e06e6ef586.exe 31 PID 1352 wrote to memory of 1048 1352 48080b4beab297a81ad9a5b8f5dc59e23cc97cf09befd23d6d5624e06e6ef586.exe 31 PID 1352 wrote to memory of 1048 1352 48080b4beab297a81ad9a5b8f5dc59e23cc97cf09befd23d6d5624e06e6ef586.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\48080b4beab297a81ad9a5b8f5dc59e23cc97cf09befd23d6d5624e06e6ef586.exe"C:\Users\Admin\AppData\Local\Temp\48080b4beab297a81ad9a5b8f5dc59e23cc97cf09befd23d6d5624e06e6ef586.exe"1⤵
- Drops startup file
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1264 -
C:\Users\Admin\AppData\Local\Temp\48080b4beab297a81ad9a5b8f5dc59e23cc97cf09befd23d6d5624e06e6ef586.exe"C:\Users\Admin\AppData\Local\Temp\48080b4beab297a81ad9a5b8f5dc59e23cc97cf09befd23d6d5624e06e6ef586.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1352 -s 9123⤵
- Loads dropped DLL
- Program crash
PID:1048
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\48080b4beab297a81ad9a5b8f5dc59e23cc97cf09befd23d6d5624e06e6ef586.exe
Filesize270KB
MD54d13a2d6331e03add23dc16a04ba0cfb
SHA108c9ef9da024b96c05eecb9532dc9ff9dceb0319
SHA25648080b4beab297a81ad9a5b8f5dc59e23cc97cf09befd23d6d5624e06e6ef586
SHA5129a57c5ec7cbdb600fd6254871111e4f5f0a512576b792e20127f1f92b2f61e4bc56a6a5fa1717d36ca8443ce7bfee865e8f39230bcebb566e85c0fd36fc96fe1
-
\Users\Admin\AppData\Local\Temp\48080b4beab297a81ad9a5b8f5dc59e23cc97cf09befd23d6d5624e06e6ef586.exe
Filesize270KB
MD54d13a2d6331e03add23dc16a04ba0cfb
SHA108c9ef9da024b96c05eecb9532dc9ff9dceb0319
SHA25648080b4beab297a81ad9a5b8f5dc59e23cc97cf09befd23d6d5624e06e6ef586
SHA5129a57c5ec7cbdb600fd6254871111e4f5f0a512576b792e20127f1f92b2f61e4bc56a6a5fa1717d36ca8443ce7bfee865e8f39230bcebb566e85c0fd36fc96fe1
-
\Users\Admin\AppData\Local\Temp\48080b4beab297a81ad9a5b8f5dc59e23cc97cf09befd23d6d5624e06e6ef586.exe
Filesize270KB
MD54d13a2d6331e03add23dc16a04ba0cfb
SHA108c9ef9da024b96c05eecb9532dc9ff9dceb0319
SHA25648080b4beab297a81ad9a5b8f5dc59e23cc97cf09befd23d6d5624e06e6ef586
SHA5129a57c5ec7cbdb600fd6254871111e4f5f0a512576b792e20127f1f92b2f61e4bc56a6a5fa1717d36ca8443ce7bfee865e8f39230bcebb566e85c0fd36fc96fe1
-
\Users\Admin\AppData\Local\Temp\48080b4beab297a81ad9a5b8f5dc59e23cc97cf09befd23d6d5624e06e6ef586.exe
Filesize270KB
MD54d13a2d6331e03add23dc16a04ba0cfb
SHA108c9ef9da024b96c05eecb9532dc9ff9dceb0319
SHA25648080b4beab297a81ad9a5b8f5dc59e23cc97cf09befd23d6d5624e06e6ef586
SHA5129a57c5ec7cbdb600fd6254871111e4f5f0a512576b792e20127f1f92b2f61e4bc56a6a5fa1717d36ca8443ce7bfee865e8f39230bcebb566e85c0fd36fc96fe1
-
\Users\Admin\AppData\Local\Temp\48080b4beab297a81ad9a5b8f5dc59e23cc97cf09befd23d6d5624e06e6ef586.exe
Filesize270KB
MD54d13a2d6331e03add23dc16a04ba0cfb
SHA108c9ef9da024b96c05eecb9532dc9ff9dceb0319
SHA25648080b4beab297a81ad9a5b8f5dc59e23cc97cf09befd23d6d5624e06e6ef586
SHA5129a57c5ec7cbdb600fd6254871111e4f5f0a512576b792e20127f1f92b2f61e4bc56a6a5fa1717d36ca8443ce7bfee865e8f39230bcebb566e85c0fd36fc96fe1
-
\Users\Admin\AppData\Local\Temp\48080b4beab297a81ad9a5b8f5dc59e23cc97cf09befd23d6d5624e06e6ef586.exe
Filesize270KB
MD54d13a2d6331e03add23dc16a04ba0cfb
SHA108c9ef9da024b96c05eecb9532dc9ff9dceb0319
SHA25648080b4beab297a81ad9a5b8f5dc59e23cc97cf09befd23d6d5624e06e6ef586
SHA5129a57c5ec7cbdb600fd6254871111e4f5f0a512576b792e20127f1f92b2f61e4bc56a6a5fa1717d36ca8443ce7bfee865e8f39230bcebb566e85c0fd36fc96fe1
-
\Users\Admin\AppData\Local\Temp\48080b4beab297a81ad9a5b8f5dc59e23cc97cf09befd23d6d5624e06e6ef586.exe
Filesize270KB
MD54d13a2d6331e03add23dc16a04ba0cfb
SHA108c9ef9da024b96c05eecb9532dc9ff9dceb0319
SHA25648080b4beab297a81ad9a5b8f5dc59e23cc97cf09befd23d6d5624e06e6ef586
SHA5129a57c5ec7cbdb600fd6254871111e4f5f0a512576b792e20127f1f92b2f61e4bc56a6a5fa1717d36ca8443ce7bfee865e8f39230bcebb566e85c0fd36fc96fe1
-
\Users\Admin\AppData\Local\Temp\48080b4beab297a81ad9a5b8f5dc59e23cc97cf09befd23d6d5624e06e6ef586.exe
Filesize270KB
MD54d13a2d6331e03add23dc16a04ba0cfb
SHA108c9ef9da024b96c05eecb9532dc9ff9dceb0319
SHA25648080b4beab297a81ad9a5b8f5dc59e23cc97cf09befd23d6d5624e06e6ef586
SHA5129a57c5ec7cbdb600fd6254871111e4f5f0a512576b792e20127f1f92b2f61e4bc56a6a5fa1717d36ca8443ce7bfee865e8f39230bcebb566e85c0fd36fc96fe1
-
\Users\Admin\AppData\Local\Temp\48080b4beab297a81ad9a5b8f5dc59e23cc97cf09befd23d6d5624e06e6ef586.exe
Filesize270KB
MD54d13a2d6331e03add23dc16a04ba0cfb
SHA108c9ef9da024b96c05eecb9532dc9ff9dceb0319
SHA25648080b4beab297a81ad9a5b8f5dc59e23cc97cf09befd23d6d5624e06e6ef586
SHA5129a57c5ec7cbdb600fd6254871111e4f5f0a512576b792e20127f1f92b2f61e4bc56a6a5fa1717d36ca8443ce7bfee865e8f39230bcebb566e85c0fd36fc96fe1
-
\Users\Admin\AppData\Local\Temp\48080b4beab297a81ad9a5b8f5dc59e23cc97cf09befd23d6d5624e06e6ef586.exe
Filesize270KB
MD54d13a2d6331e03add23dc16a04ba0cfb
SHA108c9ef9da024b96c05eecb9532dc9ff9dceb0319
SHA25648080b4beab297a81ad9a5b8f5dc59e23cc97cf09befd23d6d5624e06e6ef586
SHA5129a57c5ec7cbdb600fd6254871111e4f5f0a512576b792e20127f1f92b2f61e4bc56a6a5fa1717d36ca8443ce7bfee865e8f39230bcebb566e85c0fd36fc96fe1