Analysis
-
max time kernel
121s -
max time network
118s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2023 15:31
Static task
static1
Behavioral task
behavioral1
Sample
d9fa5b18b345033d9b02b1de41ab03c9.ps1
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
d9fa5b18b345033d9b02b1de41ab03c9.ps1
Resource
win10v2004-20231222-en
General
-
Target
d9fa5b18b345033d9b02b1de41ab03c9.ps1
-
Size
421KB
-
MD5
d9fa5b18b345033d9b02b1de41ab03c9
-
SHA1
61087f756cf0392af40bb51b71f9581a40269d1c
-
SHA256
f0eed88ca8a09b3db7ec725d586945de6e47afeec6cb2f0b0e78a5c4396e8cad
-
SHA512
a489df8590d7eae0b4393c98974f2c30c5d348923e15a7ac48bea57f4cbc2f3079118195d61f6bd797e91d516f28305f97bfbef078217f154e534ab6ee0fd0e3
-
SSDEEP
12288:+Zjw0RJ9u5ILYDxD3fxYehza/tw64rL68:q3k
Malware Config
Extracted
oski
/103.114.107.28/l29/
Signatures
-
Oski
Oski is an infostealer targeting browser data, crypto wallets.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2568 set thread context of 4948 2568 powershell.exe 92 -
Program crash 1 IoCs
pid pid_target Process procid_target 4972 4948 WerFault.exe 92 -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2568 powershell.exe 2568 powershell.exe 2568 powershell.exe 2568 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2568 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2568 wrote to memory of 2596 2568 powershell.exe 91 PID 2568 wrote to memory of 2596 2568 powershell.exe 91 PID 2568 wrote to memory of 2596 2568 powershell.exe 91 PID 2568 wrote to memory of 4948 2568 powershell.exe 92 PID 2568 wrote to memory of 4948 2568 powershell.exe 92 PID 2568 wrote to memory of 4948 2568 powershell.exe 92 PID 2568 wrote to memory of 4948 2568 powershell.exe 92 PID 2568 wrote to memory of 4948 2568 powershell.exe 92 PID 2568 wrote to memory of 4948 2568 powershell.exe 92 PID 2568 wrote to memory of 4948 2568 powershell.exe 92 PID 2568 wrote to memory of 4948 2568 powershell.exe 92 PID 2568 wrote to memory of 4948 2568 powershell.exe 92
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\d9fa5b18b345033d9b02b1de41ab03c9.ps11⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"{path}"2⤵PID:2596
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"{path}"2⤵PID:4948
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4948 -s 10683⤵
- Program crash
PID:4972
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 176 -p 4948 -ip 49481⤵PID:4776
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82