Analysis
-
max time kernel
149s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2023 14:14
Static task
static1
Behavioral task
behavioral1
Sample
bbb6126304164468a0391e475be41aa0.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
bbb6126304164468a0391e475be41aa0.exe
Resource
win10v2004-20231215-en
General
-
Target
bbb6126304164468a0391e475be41aa0.exe
-
Size
689KB
-
MD5
bbb6126304164468a0391e475be41aa0
-
SHA1
a7de5d41291af39b594698220bfaf27d23717428
-
SHA256
091fb99d751df7e9e867422f401ff7181adc35c6f90ad2c8aafd54e3ec724771
-
SHA512
d3a7aa913f076053890718ff1251e982f0dbdbfd2c886cdfe0e60de51540dcbbd9c12332c5894b3cce7a04b3b00049a0fb52fbc8dafcc9d2c6276eb5f2794d8c
-
SSDEEP
6144:2rkT+ZID/jZgGtA3qe8DvZ1ZHRR6UQdKTdRGK0EM9uxxaWfPAh5jKRoZsiJ5FJLd:ukqwjDe8DBjHHWdKTiK4WXAh0uZs
Malware Config
Extracted
oski
http://bctpump.us
Signatures
-
Oski
Oski is an infostealer targeting browser data, crypto wallets.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4204 set thread context of 452 4204 bbb6126304164468a0391e475be41aa0.exe 103 -
Program crash 1 IoCs
pid pid_target Process procid_target 3760 452 WerFault.exe 103 -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 4204 bbb6126304164468a0391e475be41aa0.exe 4204 bbb6126304164468a0391e475be41aa0.exe 4204 bbb6126304164468a0391e475be41aa0.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4204 bbb6126304164468a0391e475be41aa0.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4204 wrote to memory of 452 4204 bbb6126304164468a0391e475be41aa0.exe 103 PID 4204 wrote to memory of 452 4204 bbb6126304164468a0391e475be41aa0.exe 103 PID 4204 wrote to memory of 452 4204 bbb6126304164468a0391e475be41aa0.exe 103 PID 4204 wrote to memory of 452 4204 bbb6126304164468a0391e475be41aa0.exe 103 PID 4204 wrote to memory of 452 4204 bbb6126304164468a0391e475be41aa0.exe 103 PID 4204 wrote to memory of 452 4204 bbb6126304164468a0391e475be41aa0.exe 103 PID 4204 wrote to memory of 452 4204 bbb6126304164468a0391e475be41aa0.exe 103 PID 4204 wrote to memory of 452 4204 bbb6126304164468a0391e475be41aa0.exe 103 PID 4204 wrote to memory of 452 4204 bbb6126304164468a0391e475be41aa0.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\bbb6126304164468a0391e475be41aa0.exe"C:\Users\Admin\AppData\Local\Temp\bbb6126304164468a0391e475be41aa0.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4204 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:452
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 452 -s 12403⤵
- Program crash
PID:3760
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 364 -p 452 -ip 4521⤵PID:1112
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
175B
MD5a7eca2913e9112121e5585480b1f7c82
SHA18202e28c75f97352c0545b1a05d2a902a1c5664b
SHA25660bd258837c33a9abb899bc6d6393da70afe5bf2dfd9b560f47092a9c43ba43a
SHA512f6ceabaa4f567fa98f6758e7605fdf473f4ae0f26b0be1c5d0ef8e456421c4a8b487ed7b6042469d81daf7142eee8cd382a8a169972ea7accf9eb079e62f9f46