Analysis
-
max time kernel
72s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
25-12-2023 22:32
Static task
static1
Behavioral task
behavioral1
Sample
406171ecbe8c3d96852acef91ec2e6db.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
406171ecbe8c3d96852acef91ec2e6db.exe
Resource
win10v2004-20231215-en
General
-
Target
406171ecbe8c3d96852acef91ec2e6db.exe
-
Size
571KB
-
MD5
406171ecbe8c3d96852acef91ec2e6db
-
SHA1
5fb7a4fc46659b510fbcbb51d9e08bdf08490b62
-
SHA256
8e07cf5e12ed70918b410fdb95fdf6905c191df169df5fdf994daac99c8bd359
-
SHA512
d0c472148ded74e627d33f1f1124b9275ba8ab9d2cb1443a88ebfecce57755b7e88d39e77819bbba75dad6cf905ba85e5372ca9341790f56e121263ababf10a3
-
SSDEEP
12288:B5tM+E02iNv4sxxrMAbU3Sg9r28R1g9lHQI0uS:vbE01usjMMuSg96WIjV
Malware Config
Extracted
oski
fair.le-pearl.com
Signatures
-
Oski
Oski is an infostealer targeting browser data, crypto wallets.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1484 set thread context of 2976 1484 406171ecbe8c3d96852acef91ec2e6db.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1876 2976 WerFault.exe 32 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2652 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1484 406171ecbe8c3d96852acef91ec2e6db.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1484 406171ecbe8c3d96852acef91ec2e6db.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1484 wrote to memory of 2652 1484 406171ecbe8c3d96852acef91ec2e6db.exe 30 PID 1484 wrote to memory of 2652 1484 406171ecbe8c3d96852acef91ec2e6db.exe 30 PID 1484 wrote to memory of 2652 1484 406171ecbe8c3d96852acef91ec2e6db.exe 30 PID 1484 wrote to memory of 2652 1484 406171ecbe8c3d96852acef91ec2e6db.exe 30 PID 1484 wrote to memory of 2976 1484 406171ecbe8c3d96852acef91ec2e6db.exe 32 PID 1484 wrote to memory of 2976 1484 406171ecbe8c3d96852acef91ec2e6db.exe 32 PID 1484 wrote to memory of 2976 1484 406171ecbe8c3d96852acef91ec2e6db.exe 32 PID 1484 wrote to memory of 2976 1484 406171ecbe8c3d96852acef91ec2e6db.exe 32 PID 1484 wrote to memory of 2976 1484 406171ecbe8c3d96852acef91ec2e6db.exe 32 PID 1484 wrote to memory of 2976 1484 406171ecbe8c3d96852acef91ec2e6db.exe 32 PID 1484 wrote to memory of 2976 1484 406171ecbe8c3d96852acef91ec2e6db.exe 32 PID 1484 wrote to memory of 2976 1484 406171ecbe8c3d96852acef91ec2e6db.exe 32 PID 1484 wrote to memory of 2976 1484 406171ecbe8c3d96852acef91ec2e6db.exe 32 PID 1484 wrote to memory of 2976 1484 406171ecbe8c3d96852acef91ec2e6db.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\406171ecbe8c3d96852acef91ec2e6db.exe"C:\Users\Admin\AppData\Local\Temp\406171ecbe8c3d96852acef91ec2e6db.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YmTlkQcO" /XML "C:\Users\Admin\AppData\Local\Temp\tmp401C.tmp"2⤵
- Creates scheduled task(s)
PID:2652
-
-
C:\Users\Admin\AppData\Local\Temp\406171ecbe8c3d96852acef91ec2e6db.exe"{path}"2⤵PID:2976
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2976 -s 1123⤵
- Program crash
PID:1876
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c374d8f7c21ab111d99d766c52df40b9
SHA1d4969daf82dee523d284cd18b58ffe3a8bdcc036
SHA256e9c552ea1a6a830b82ad0987f0004d88b636138a6cfc9b3b151afc618c538844
SHA5123149cbb975e1aab1ead2387bd56de64e3b8db8722f749050e9aa307ec3207d1416e6a2f1fccaa49d82fd741385d55b025c3067c0e9eaf94d04f47889c750e8b3