Analysis

  • max time kernel
    39s
  • max time network
    103s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    05-05-2023 04:41

General

  • Target

    c20f1a1b65385be4a6cc1924f0fe7334.exe

  • Size

    200KB

  • MD5

    c20f1a1b65385be4a6cc1924f0fe7334

  • SHA1

    a6fc64e75dbbe40b7beaeea3f00f7db9bcc95c0a

  • SHA256

    d894f6b5147fcbadc428a161bfc8b7b4b0d040665862eb4c8d1b3624b09cd6fa

  • SHA512

    89c28492aa10a557a8f71c183c261198e28d7fbf40d6aee98bf175643cc725011a9ccff705ffcdb0ac70bf5092fc9ab99a0bde45c2ab77cd42c6e0a3d86d8b01

  • SSDEEP

    3072:WfUomEuYm98dlSq7gt5q7Dx+XgS6aCEwhOfUbCalNT2pbB3fI91Xi6FLPo3c:WfUauY68uSWCx+XA7mg2pNo1Ljo3c

Malware Config

Signatures

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Program crash 1 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c20f1a1b65385be4a6cc1924f0fe7334.exe
    "C:\Users\Admin\AppData\Local\Temp\c20f1a1b65385be4a6cc1924f0fe7334.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:288
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 288 -s 1332
      2⤵
      • Program crash
      PID:556

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\msvcp140.dll
    Filesize

    96KB

    MD5

    20890f5ea194206b6bbb577aca94ab26

    SHA1

    b99d0104f4e59d9e7346d6a98995d95a76e3512f

    SHA256

    84b297b7375326a199e291d87fba3fc470032e61ad88ebb28b3964877bfeed59

    SHA512

    8beff7def7136f2b94b66346d2e7985e6edcd0691642100ec825d086ce7d7f58be02376962641e9291df439e600da1163f5cbe02dab7aaeb4c74cbe4572987b2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    62KB

    MD5

    3ac860860707baaf32469fa7cc7c0192

    SHA1

    c33c2acdaba0e6fa41fd2f00f186804722477639

    SHA256

    d015145d551ecd14916270efad773bbc9fd57fad2228d2c24559f696c961d904

    SHA512

    d62ad2408c969a95550fb87efda50f988770ba5e39972041bf85924275baf156b8bec309ecc6409e5acdd37ec175dea40eff921ab58933b5b5b5d35a6147567c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    e6224ead17e92571599c7a0c27bedc0d

    SHA1

    98fd5646b7df27a3f3f3af7dece090f0a30ef2a5

    SHA256

    20fb4d55ddebe4d3905f39985516fa6f16d760b8a5364c95c0087640dd26d61f

    SHA512

    67565409a22bf9fefc2c013bc2edbbfdacb047056281620423efb830b8acbe75c0d648224792ccbed94a5f7c4ffde1b8fe6ea0054597106b8d77973185300ad9

  • C:\Users\Admin\AppData\Local\Temp\Cab3112.tmp
    Filesize

    61KB

    MD5

    fc4666cbca561e864e7fdf883a9e6661

    SHA1

    2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

    SHA256

    10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

    SHA512

    c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

  • C:\Users\Admin\AppData\Local\Temp\Tar3280.tmp
    Filesize

    164KB

    MD5

    4ff65ad929cd9a367680e0e5b1c08166

    SHA1

    c0af0d4396bd1f15c45f39d3b849ba444233b3a2

    SHA256

    c8733c93cc5aaf5ca206d06af22ee8dbdec764fb5085019a6a9181feb9dfdee6

    SHA512

    f530dc0d024a5a3b8903ffaaa41b608a5ccdd6da4ba1949f2c2e55a9fca475fec5c8d2119b5763cabe7ef1c3788fb9dcac621869db51d65b1d83cfe404fb4c27