Analysis
-
max time kernel
105s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
29-01-2024 17:48
Static task
static1
Behavioral task
behavioral1
Sample
807a927252237ee6436724cbbcd05fa0.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
807a927252237ee6436724cbbcd05fa0.exe
Resource
win10v2004-20231215-en
General
-
Target
807a927252237ee6436724cbbcd05fa0.exe
-
Size
732KB
-
MD5
807a927252237ee6436724cbbcd05fa0
-
SHA1
2344ad154e7d098704278cd5e28fccd29a9dec15
-
SHA256
a03b45dabcaf812402454befd876b2eafbdf9e967f3bb01e66f33f3cabbdebd5
-
SHA512
7f0bba03bd838900569e63bdab43e7caa3a1ab2d6744fcb9c38e7ca8914fcf31323b3db5d1ed2efdef1b5b5326f980c8712faef53ca6966c42318b20fd4bd541
-
SSDEEP
12288:SPqqPtYaerpyXOSs1vJhzl7txF3gSEyI32u6Yaer:wMrpW6vfl7hpE7mmr
Malware Config
Extracted
oski
zau.divendesign.in
Signatures
-
Oski
Oski is an infostealer targeting browser data, crypto wallets.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation 807a927252237ee6436724cbbcd05fa0.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4160 set thread context of 5092 4160 807a927252237ee6436724cbbcd05fa0.exe 95 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1616 5092 WerFault.exe 95 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 456 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 4160 807a927252237ee6436724cbbcd05fa0.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4160 807a927252237ee6436724cbbcd05fa0.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4160 wrote to memory of 456 4160 807a927252237ee6436724cbbcd05fa0.exe 94 PID 4160 wrote to memory of 456 4160 807a927252237ee6436724cbbcd05fa0.exe 94 PID 4160 wrote to memory of 456 4160 807a927252237ee6436724cbbcd05fa0.exe 94 PID 4160 wrote to memory of 5092 4160 807a927252237ee6436724cbbcd05fa0.exe 95 PID 4160 wrote to memory of 5092 4160 807a927252237ee6436724cbbcd05fa0.exe 95 PID 4160 wrote to memory of 5092 4160 807a927252237ee6436724cbbcd05fa0.exe 95 PID 4160 wrote to memory of 5092 4160 807a927252237ee6436724cbbcd05fa0.exe 95 PID 4160 wrote to memory of 5092 4160 807a927252237ee6436724cbbcd05fa0.exe 95 PID 4160 wrote to memory of 5092 4160 807a927252237ee6436724cbbcd05fa0.exe 95 PID 4160 wrote to memory of 5092 4160 807a927252237ee6436724cbbcd05fa0.exe 95 PID 4160 wrote to memory of 5092 4160 807a927252237ee6436724cbbcd05fa0.exe 95 PID 4160 wrote to memory of 5092 4160 807a927252237ee6436724cbbcd05fa0.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\807a927252237ee6436724cbbcd05fa0.exe"C:\Users\Admin\AppData\Local\Temp\807a927252237ee6436724cbbcd05fa0.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4160 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rFmqUFUNsPfqc" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCB6E.tmp"2⤵
- Creates scheduled task(s)
PID:456
-
-
C:\Users\Admin\AppData\Local\Temp\807a927252237ee6436724cbbcd05fa0.exe"{path}"2⤵PID:5092
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5092 -s 13123⤵
- Program crash
PID:1616
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 5092 -ip 50921⤵PID:4508
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5fd82f54536607ad7911da8877b3748da
SHA1325f1ebe80bc0cd494fef898f226e3cac5873ff0
SHA256dd9eaa611535ca5fcb246dfd94214fc34c3fd13be6616ab5e44ed4762c3514c0
SHA512fc6ae634c296f64505713dc7a049b0969d1205504c04dffebfe135a55d3429331e798703309a5f1a0cb5609b4cc19ce6eae575c38d7d2d89cf60bcd6f71df870