Analysis
-
max time kernel
154s -
max time network
162s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2023 15:59
Static task
static1
Behavioral task
behavioral1
Sample
e3f7a436ab2d32d2567204e45bdc2b5a.ps1
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
e3f7a436ab2d32d2567204e45bdc2b5a.ps1
Resource
win10v2004-20231215-en
General
-
Target
e3f7a436ab2d32d2567204e45bdc2b5a.ps1
-
Size
421KB
-
MD5
e3f7a436ab2d32d2567204e45bdc2b5a
-
SHA1
fbe8802c298e1778e73e51a9e2fcfb514ba8c349
-
SHA256
34d8a8023bbc527ce506d2045bc74330d505af401f2040c19888d1e7821233d6
-
SHA512
03f6a57f8f26fe43cc7f4e798f0f54b0348146268850ef12808415381c5b395db1a9817717933820e4649925c1df0e40c9921b4248ae734818762fc9d233980f
-
SSDEEP
12288:+Zjw0RJ9u5ILYDxD3fxYehza/tw64ML68:q3H
Malware Config
Extracted
oski
/103.114.107.28/l1414/
Signatures
-
Oski
Oski is an infostealer targeting browser data, crypto wallets.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3280 set thread context of 5076 3280 powershell.exe 91 -
Program crash 1 IoCs
pid pid_target Process procid_target 2272 5076 WerFault.exe 91 -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3280 powershell.exe 3280 powershell.exe 3280 powershell.exe 3280 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3280 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3280 wrote to memory of 2340 3280 powershell.exe 93 PID 3280 wrote to memory of 2340 3280 powershell.exe 93 PID 3280 wrote to memory of 2340 3280 powershell.exe 93 PID 3280 wrote to memory of 5076 3280 powershell.exe 91 PID 3280 wrote to memory of 5076 3280 powershell.exe 91 PID 3280 wrote to memory of 5076 3280 powershell.exe 91 PID 3280 wrote to memory of 5076 3280 powershell.exe 91 PID 3280 wrote to memory of 5076 3280 powershell.exe 91 PID 3280 wrote to memory of 5076 3280 powershell.exe 91 PID 3280 wrote to memory of 5076 3280 powershell.exe 91 PID 3280 wrote to memory of 5076 3280 powershell.exe 91 PID 3280 wrote to memory of 5076 3280 powershell.exe 91
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\e3f7a436ab2d32d2567204e45bdc2b5a.ps11⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3280 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"{path}"2⤵PID:5076
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5076 -s 11003⤵
- Program crash
PID:2272
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"{path}"2⤵PID:2340
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 356 -p 5076 -ip 50761⤵PID:3584
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82