Analysis
-
max time kernel
143s -
max time network
169s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2023 14:29
Static task
static1
Behavioral task
behavioral1
Sample
c3e00cc05db28caecab4318f65f9a7c2.ps1
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
c3e00cc05db28caecab4318f65f9a7c2.ps1
Resource
win10v2004-20231215-en
General
-
Target
c3e00cc05db28caecab4318f65f9a7c2.ps1
-
Size
421KB
-
MD5
c3e00cc05db28caecab4318f65f9a7c2
-
SHA1
fd468321e743de0aab68ae03bdc214b3442d5195
-
SHA256
3975ff5fd7f0c5e82b1f932ce5c5fd1d66627dac6043701fe26cbf36035f91bb
-
SHA512
67ffd50620c1d33ad3dc450095fd6a5606251efec9661b180ad97e21b789df3130dbe3b5589e5b061ff0c03cb52bc2e225364c6f80d8d1272ebdd597313da10a
-
SSDEEP
12288:+Zjw0RJ9u5ILYDxD3fxYehza/tw64NL68:q36
Malware Config
Extracted
oski
/103.114.107.28/l36/
Signatures
-
Oski
Oski is an infostealer targeting browser data, crypto wallets.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4576 set thread context of 2600 4576 powershell.exe 90 -
Program crash 1 IoCs
pid pid_target Process procid_target 4676 2600 WerFault.exe 90 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4576 powershell.exe 4576 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4576 powershell.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4576 wrote to memory of 2600 4576 powershell.exe 90 PID 4576 wrote to memory of 2600 4576 powershell.exe 90 PID 4576 wrote to memory of 2600 4576 powershell.exe 90 PID 4576 wrote to memory of 2600 4576 powershell.exe 90 PID 4576 wrote to memory of 2600 4576 powershell.exe 90 PID 4576 wrote to memory of 2600 4576 powershell.exe 90 PID 4576 wrote to memory of 2600 4576 powershell.exe 90 PID 4576 wrote to memory of 2600 4576 powershell.exe 90 PID 4576 wrote to memory of 2600 4576 powershell.exe 90
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\c3e00cc05db28caecab4318f65f9a7c2.ps11⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4576 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"{path}"2⤵PID:2600
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2600 -s 11003⤵
- Program crash
PID:4676
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 2600 -ip 26001⤵PID:3992
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82