Analysis
-
max time kernel
143s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2023 16:29
Static task
static1
Behavioral task
behavioral1
Sample
f09d4299af9c6a1e1d88e91360c9f58f.ps1
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
f09d4299af9c6a1e1d88e91360c9f58f.ps1
Resource
win10v2004-20231215-en
General
-
Target
f09d4299af9c6a1e1d88e91360c9f58f.ps1
-
Size
656KB
-
MD5
f09d4299af9c6a1e1d88e91360c9f58f
-
SHA1
2ae7aee42e7e925370f5762ee4605ecb937aaae8
-
SHA256
ec88f47c63e1c58d16891de3aad67f349d4a9f9963524a239fc2fb2ece298eb3
-
SHA512
d5f61ed72c14b227193c4b4634b0b4ef4df6661e6c91cb67fb99b396170f90333d7c4f2443fa1d0f52051681ba9b6e785e5386c7f4acaf84ef624a5120bb644a
-
SSDEEP
12288:EZjw0RJ9u5ILYDxD3fxYehza/tw64t8TVkc5A+:g3rTmr+
Malware Config
Extracted
oski
/103.114.107.28/l606/
Signatures
-
Oski
Oski is an infostealer targeting browser data, crypto wallets.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2184 set thread context of 4100 2184 powershell.exe 92 -
Program crash 1 IoCs
pid pid_target Process procid_target 4720 4100 WerFault.exe 92 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2184 powershell.exe 2184 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2184 powershell.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2184 wrote to memory of 4100 2184 powershell.exe 92 PID 2184 wrote to memory of 4100 2184 powershell.exe 92 PID 2184 wrote to memory of 4100 2184 powershell.exe 92 PID 2184 wrote to memory of 4100 2184 powershell.exe 92 PID 2184 wrote to memory of 4100 2184 powershell.exe 92 PID 2184 wrote to memory of 4100 2184 powershell.exe 92 PID 2184 wrote to memory of 4100 2184 powershell.exe 92 PID 2184 wrote to memory of 4100 2184 powershell.exe 92 PID 2184 wrote to memory of 4100 2184 powershell.exe 92
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\f09d4299af9c6a1e1d88e91360c9f58f.ps11⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe#cmd2⤵PID:4100
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4100 -s 11043⤵
- Program crash
PID:4720
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 4100 -ip 41001⤵PID:2412
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82