Analysis
-
max time kernel
166s -
max time network
180s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
28-12-2023 18:41
Static task
static1
Behavioral task
behavioral1
Sample
ef94e89b98b1ddc2f7b02be201d5161f.ps1
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
ef94e89b98b1ddc2f7b02be201d5161f.ps1
Resource
win10v2004-20231215-en
General
-
Target
ef94e89b98b1ddc2f7b02be201d5161f.ps1
-
Size
493KB
-
MD5
ef94e89b98b1ddc2f7b02be201d5161f
-
SHA1
e2a7d0e9e798681d07d248064fbcbf4b5ef905b5
-
SHA256
49a76b831f7668c5f30a783db5b2ad43e03fdb5f99295c41adb17afc4512c311
-
SHA512
2cbc02496f450c2cddf5bfcb4a75dc1cb52ac079eab288f232eea3f0bf8ab49bd9f4e32c794711a3984a78e9f8e26421b35ddc99e7110c2b582b49b1c712b2c6
-
SSDEEP
12288:FMBZjw0RJ9u5ILYDxD3fxYehza/tw645j:FMn3A
Malware Config
Extracted
oski
103.99.1.60/b14n/
Signatures
-
Oski
Oski is an infostealer targeting browser data, crypto wallets.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1444 set thread context of 2172 1444 powershell.exe 90 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1444 powershell.exe 1444 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1444 powershell.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1444 wrote to memory of 2172 1444 powershell.exe 90 PID 1444 wrote to memory of 2172 1444 powershell.exe 90 PID 1444 wrote to memory of 2172 1444 powershell.exe 90 PID 1444 wrote to memory of 2172 1444 powershell.exe 90 PID 1444 wrote to memory of 2172 1444 powershell.exe 90 PID 1444 wrote to memory of 2172 1444 powershell.exe 90 PID 1444 wrote to memory of 2172 1444 powershell.exe 90 PID 1444 wrote to memory of 2172 1444 powershell.exe 90 PID 1444 wrote to memory of 2172 1444 powershell.exe 90
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\ef94e89b98b1ddc2f7b02be201d5161f.ps11⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe#Powershell2⤵PID:2172
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82