Analysis

  • max time kernel
    159s
  • max time network
    167s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 19:44

General

  • Target

    48080b4beab297a81ad9a5b8f5dc59e23cc97cf09befd23d6d5624e06e6ef586.exe

  • Size

    270KB

  • MD5

    4d13a2d6331e03add23dc16a04ba0cfb

  • SHA1

    08c9ef9da024b96c05eecb9532dc9ff9dceb0319

  • SHA256

    48080b4beab297a81ad9a5b8f5dc59e23cc97cf09befd23d6d5624e06e6ef586

  • SHA512

    9a57c5ec7cbdb600fd6254871111e4f5f0a512576b792e20127f1f92b2f61e4bc56a6a5fa1717d36ca8443ce7bfee865e8f39230bcebb566e85c0fd36fc96fe1

  • SSDEEP

    6144:PMkNQIVGURZU/kb+K8FAZdKPznvNYTAOjjhLnWQvdFCE2Pg8+6xvzu:kTQRZUG+KAqdKrvOTnZtVj2Pg8lvzu

Malware Config

Extracted

Family

oski

C2

timecforgoodnes.ml

Signatures

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Executes dropped EXE 1 IoCs
  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\48080b4beab297a81ad9a5b8f5dc59e23cc97cf09befd23d6d5624e06e6ef586.exe
    "C:\Users\Admin\AppData\Local\Temp\48080b4beab297a81ad9a5b8f5dc59e23cc97cf09befd23d6d5624e06e6ef586.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4860
    • C:\Users\Admin\AppData\Local\Temp\48080b4beab297a81ad9a5b8f5dc59e23cc97cf09befd23d6d5624e06e6ef586.exe
      "C:\Users\Admin\AppData\Local\Temp\48080b4beab297a81ad9a5b8f5dc59e23cc97cf09befd23d6d5624e06e6ef586.exe"
      2⤵
      • Executes dropped EXE
      PID:4468
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4468 -s 1332
        3⤵
        • Program crash
        PID:4272
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 4468 -ip 4468
    1⤵
      PID:4576

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\48080b4beab297a81ad9a5b8f5dc59e23cc97cf09befd23d6d5624e06e6ef586.exe
      Filesize

      270KB

      MD5

      4d13a2d6331e03add23dc16a04ba0cfb

      SHA1

      08c9ef9da024b96c05eecb9532dc9ff9dceb0319

      SHA256

      48080b4beab297a81ad9a5b8f5dc59e23cc97cf09befd23d6d5624e06e6ef586

      SHA512

      9a57c5ec7cbdb600fd6254871111e4f5f0a512576b792e20127f1f92b2f61e4bc56a6a5fa1717d36ca8443ce7bfee865e8f39230bcebb566e85c0fd36fc96fe1

    • memory/4468-134-0x0000000000000000-mapping.dmp
    • memory/4468-135-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/4468-137-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/4468-138-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/4468-140-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/4468-141-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/4860-132-0x0000000074D20000-0x00000000752D1000-memory.dmp
      Filesize

      5.7MB

    • memory/4860-133-0x0000000074D20000-0x00000000752D1000-memory.dmp
      Filesize

      5.7MB

    • memory/4860-139-0x0000000074D20000-0x00000000752D1000-memory.dmp
      Filesize

      5.7MB