Analysis

  • max time kernel
    40s
  • max time network
    106s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2023 09:05

General

  • Target

    2034F7E2DEE001E94FE81EA7F10456FD.exe

  • Size

    200KB

  • MD5

    2034f7e2dee001e94fe81ea7f10456fd

  • SHA1

    75075fcc9073e71dc7f4c3f478a6b78b12326833

  • SHA256

    ca7ea5639f68059383b50c24c2428e60de949a65a6d5bec9266c4fa8526e1621

  • SHA512

    3458b41efcea959471ffd4b544e2a5b0b9e3bbb6027a1c12c5cb9766ebc876c5e53082c33c2be09b88a74f808a5796fb0478f606e461667885eb664d5c6ba3e4

  • SSDEEP

    3072:WfUomEuYm98dlSq7gt5q7Dx+XgS6aCEwhOfUbCalNT2pbB3fId1Xi6FLPo3c:WfUauY68uSWCx+XA7mg2pNs1Ljo3c

Malware Config

Signatures

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Program crash 1 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2034F7E2DEE001E94FE81EA7F10456FD.exe
    "C:\Users\Admin\AppData\Local\Temp\2034F7E2DEE001E94FE81EA7F10456FD.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:816
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 816 -s 1416
      2⤵
      • Program crash
      PID:1436

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\msvcp140.dll
    Filesize

    708B

    MD5

    2382378378c002d88b9a507c712c3349

    SHA1

    2e894db3808b554abadc8b144338ad9e2ea937ba

    SHA256

    37a4e56c497e170de6e152bc479624eb8d7ccb35bad5a190f2fdb17ac699cffa

    SHA512

    2120f9ae9e5d63ee9aa5aa25e24081662059bdeb01afd8b21ddb8bdfff22832ea0c1dec51dbcbf714e1e82537d624f0ddf0b862ff218b9d2a38941fbe63c3258

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    61KB

    MD5

    e71c8443ae0bc2e282c73faead0a6dd3

    SHA1

    0c110c1b01e68edfacaeae64781a37b1995fa94b

    SHA256

    95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

    SHA512

    b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    b259aeb03f57671d44a974852c752785

    SHA1

    18b214ccb953a622d8755dd574e612ff9282d77b

    SHA256

    bfd73654ba3c3f4c88e26f443c6c22f77842c1c013ca10aef6f4401f84e76110

    SHA512

    0a566b59f2e964053e1590ee2ca88f11711348f4360fbd9cb3f40c2a1853fb94cba138de241a0cc1dd2d5bae85c80a98b44c9891f0a8553e83a01796ef7058dc

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\VQ77JNZF\2[1].htm
    Filesize

    707B

    MD5

    1304294c0823ca486542ba408ed761e3

    SHA1

    b2a70fb2d810ca13985882e6981f33998823e83e

    SHA256

    3bbe72f3baa8ec61de17a1d767fca58704769684b7abe9161d0c4eaf4c8f0982

    SHA512

    67430e967118d2b2d8a448c583bde082bf512da88eae75b0501ec5a6c2b0bf46936306317bd3ddd956c5c6e01fe0c7dbed43927588efba06c5f84d8a557f7b8b

  • C:\Users\Admin\AppData\Local\Temp\Cab63A6.tmp
    Filesize

    61KB

    MD5

    fc4666cbca561e864e7fdf883a9e6661

    SHA1

    2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

    SHA256

    10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

    SHA512

    c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

  • C:\Users\Admin\AppData\Local\Temp\Tar64E5.tmp
    Filesize

    161KB

    MD5

    be2bec6e8c5653136d3e72fe53c98aa3

    SHA1

    a8182d6db17c14671c3d5766c72e58d87c0810de

    SHA256

    1919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd

    SHA512

    0d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff