Analysis
-
max time kernel
122s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
04-02-2024 06:34
Static task
static1
Behavioral task
behavioral1
Sample
8e771b25550073599c67601bad91b7b4.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
8e771b25550073599c67601bad91b7b4.exe
Resource
win10v2004-20231222-en
General
-
Target
8e771b25550073599c67601bad91b7b4.exe
-
Size
1017KB
-
MD5
8e771b25550073599c67601bad91b7b4
-
SHA1
0190b8be28d87e6b59a7b1b1d0d0cb78a199b9d6
-
SHA256
c0765fd53d64c425a848b89fa1168552fd2cae90984cfa14c0b7d4e0789fece7
-
SHA512
33d0c0f09154168ccce1c2090c12a894a853af3195c01dd3ab9cafb575b2792bdcc4a836108c2341f6b09ab349dd5630efffd94ef4b68a08520e2d46f60e423b
-
SSDEEP
24576:Q+FuI0ZV/d3I42PFQ/ry2hsof85X1/+GtdHN7HH2V:rJCDhBf85l/RjHH
Malware Config
Extracted
oski
fine.le-pearl.com
Signatures
-
Oski
Oski is an infostealer targeting browser data, crypto wallets.
-
CustAttr .NET packer 1 IoCs
Detects CustAttr .NET packer in memory.
resource yara_rule behavioral1/memory/2516-3-0x0000000000310000-0x0000000000322000-memory.dmp CustAttr -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2516 set thread context of 2396 2516 8e771b25550073599c67601bad91b7b4.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1744 2396 WerFault.exe 37 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1880 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2516 8e771b25550073599c67601bad91b7b4.exe 3068 powershell.exe 2608 powershell.exe 3056 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2516 8e771b25550073599c67601bad91b7b4.exe Token: SeDebugPrivilege 3068 powershell.exe Token: SeDebugPrivilege 2608 powershell.exe Token: SeDebugPrivilege 3056 powershell.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2516 wrote to memory of 2608 2516 8e771b25550073599c67601bad91b7b4.exe 30 PID 2516 wrote to memory of 2608 2516 8e771b25550073599c67601bad91b7b4.exe 30 PID 2516 wrote to memory of 2608 2516 8e771b25550073599c67601bad91b7b4.exe 30 PID 2516 wrote to memory of 2608 2516 8e771b25550073599c67601bad91b7b4.exe 30 PID 2516 wrote to memory of 3068 2516 8e771b25550073599c67601bad91b7b4.exe 32 PID 2516 wrote to memory of 3068 2516 8e771b25550073599c67601bad91b7b4.exe 32 PID 2516 wrote to memory of 3068 2516 8e771b25550073599c67601bad91b7b4.exe 32 PID 2516 wrote to memory of 3068 2516 8e771b25550073599c67601bad91b7b4.exe 32 PID 2516 wrote to memory of 1880 2516 8e771b25550073599c67601bad91b7b4.exe 34 PID 2516 wrote to memory of 1880 2516 8e771b25550073599c67601bad91b7b4.exe 34 PID 2516 wrote to memory of 1880 2516 8e771b25550073599c67601bad91b7b4.exe 34 PID 2516 wrote to memory of 1880 2516 8e771b25550073599c67601bad91b7b4.exe 34 PID 2516 wrote to memory of 3056 2516 8e771b25550073599c67601bad91b7b4.exe 36 PID 2516 wrote to memory of 3056 2516 8e771b25550073599c67601bad91b7b4.exe 36 PID 2516 wrote to memory of 3056 2516 8e771b25550073599c67601bad91b7b4.exe 36 PID 2516 wrote to memory of 3056 2516 8e771b25550073599c67601bad91b7b4.exe 36 PID 2516 wrote to memory of 2396 2516 8e771b25550073599c67601bad91b7b4.exe 37 PID 2516 wrote to memory of 2396 2516 8e771b25550073599c67601bad91b7b4.exe 37 PID 2516 wrote to memory of 2396 2516 8e771b25550073599c67601bad91b7b4.exe 37 PID 2516 wrote to memory of 2396 2516 8e771b25550073599c67601bad91b7b4.exe 37 PID 2516 wrote to memory of 2396 2516 8e771b25550073599c67601bad91b7b4.exe 37 PID 2516 wrote to memory of 2396 2516 8e771b25550073599c67601bad91b7b4.exe 37 PID 2516 wrote to memory of 2396 2516 8e771b25550073599c67601bad91b7b4.exe 37 PID 2516 wrote to memory of 2396 2516 8e771b25550073599c67601bad91b7b4.exe 37 PID 2516 wrote to memory of 2396 2516 8e771b25550073599c67601bad91b7b4.exe 37 PID 2516 wrote to memory of 2396 2516 8e771b25550073599c67601bad91b7b4.exe 37 PID 2396 wrote to memory of 1744 2396 8e771b25550073599c67601bad91b7b4.exe 40 PID 2396 wrote to memory of 1744 2396 8e771b25550073599c67601bad91b7b4.exe 40 PID 2396 wrote to memory of 1744 2396 8e771b25550073599c67601bad91b7b4.exe 40 PID 2396 wrote to memory of 1744 2396 8e771b25550073599c67601bad91b7b4.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\8e771b25550073599c67601bad91b7b4.exe"C:\Users\Admin\AppData\Local\Temp\8e771b25550073599c67601bad91b7b4.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\8e771b25550073599c67601bad91b7b4.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2608
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\CsFvluJ.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3068
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\CsFvluJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD356.tmp"2⤵
- Creates scheduled task(s)
PID:1880
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\CsFvluJ.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3056
-
-
C:\Users\Admin\AppData\Local\Temp\8e771b25550073599c67601bad91b7b4.exe"C:\Users\Admin\AppData\Local\Temp\8e771b25550073599c67601bad91b7b4.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2396 -s 7843⤵
- Program crash
PID:1744
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LFTKP12M\suspendedpage[1].htm
Filesize496B
MD51842eed13fddc700a50adada08a0f84d
SHA15e7b6997ffaf89afdb803de2e9231cd8886621ae
SHA25647ac9eef48022403111f9cef6871af594079acdd88da83e7d2b2a92fa47f7368
SHA5120d0086367e60782f81324abc5a79ae4c19aaa96aeb7aead23d4ca2dde0af5cc7cf3cc9b6e391b95405ed97a136fcd99af3f868a6027b89b5fcc47cff52272b1d
-
Filesize
1KB
MD5230f1197385527bc022482a86ab5ae70
SHA1728a8183fada7ac23a46f78eaac7f8a72c2ba23e
SHA256d5a695ab808ad032ac5664252eead4cf3c49922c6cf8ec739c0a97834cbad77c
SHA51271e14d8ac5777078952413e61776544195ecd1f69aa088e669758b2681225b0b52dceaf2bb2f8a232a5cb972cf8f8e6eaf4367450dd065468825a0bafde73e16
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\2SVK0H6WGGOLC72AS40Z.temp
Filesize7KB
MD52a5eac5eaa0b710598342d4a3414c603
SHA126ca87facb91376ccccf25824938a11e7e93b03d
SHA2564aa53a1eeb78044ecb8c9616e7418be8baf896dbc91f9b958c420ca1397c418d
SHA512d99329cabd43b7ea18308e42dcc9423deec87ec2cd0a7949c9a72c52fba5500d0ce4e483c348bc53587bae70519f04444f9a293dea1d9bcc823a7d80fa6b96bd