Analysis
-
max time kernel
147s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
04-03-2024 04:59
Static task
static1
Behavioral task
behavioral1
Sample
b146860b83e4b59ffb07dbbdff9b8e6d.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
b146860b83e4b59ffb07dbbdff9b8e6d.exe
Resource
win10v2004-20240226-en
General
-
Target
b146860b83e4b59ffb07dbbdff9b8e6d.exe
-
Size
693KB
-
MD5
b146860b83e4b59ffb07dbbdff9b8e6d
-
SHA1
06031a3261528c023af96b026e3f24589a46038c
-
SHA256
dd01ca4b5bfbe8ef00d23fd0c1227d58e7d6169a89e3f1ae9bbb4fbae46bfe21
-
SHA512
8e1c3a529fe9aa5364c07e97f0e7853384a3b4b22e5ffe4c374aff78c1352c4e05197d16e41ee3aef96ac0a83879e3f2f8fe721458baa2b292ed3f7e9cb60f45
-
SSDEEP
12288:jVzd4RiawLwA2ligMb9pxEC5HsabLBd4bfTp6MQNSKUnqAUGobngxaRYP:jpqRiawLGiV9pxHGavbUfIxY
Malware Config
Extracted
oski
zbd.divendesign.in
Signatures
-
Oski
Oski is an infostealer targeting browser data, crypto wallets.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-513485977-2495024337-1260977654-1000\Control Panel\International\Geo\Nation b146860b83e4b59ffb07dbbdff9b8e6d.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3612 set thread context of 2196 3612 b146860b83e4b59ffb07dbbdff9b8e6d.exe 99 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2620 2196 WerFault.exe 99 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1904 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3612 b146860b83e4b59ffb07dbbdff9b8e6d.exe 3612 b146860b83e4b59ffb07dbbdff9b8e6d.exe 3612 b146860b83e4b59ffb07dbbdff9b8e6d.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3612 b146860b83e4b59ffb07dbbdff9b8e6d.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 3612 wrote to memory of 1904 3612 b146860b83e4b59ffb07dbbdff9b8e6d.exe 96 PID 3612 wrote to memory of 1904 3612 b146860b83e4b59ffb07dbbdff9b8e6d.exe 96 PID 3612 wrote to memory of 1904 3612 b146860b83e4b59ffb07dbbdff9b8e6d.exe 96 PID 3612 wrote to memory of 3164 3612 b146860b83e4b59ffb07dbbdff9b8e6d.exe 98 PID 3612 wrote to memory of 3164 3612 b146860b83e4b59ffb07dbbdff9b8e6d.exe 98 PID 3612 wrote to memory of 3164 3612 b146860b83e4b59ffb07dbbdff9b8e6d.exe 98 PID 3612 wrote to memory of 2196 3612 b146860b83e4b59ffb07dbbdff9b8e6d.exe 99 PID 3612 wrote to memory of 2196 3612 b146860b83e4b59ffb07dbbdff9b8e6d.exe 99 PID 3612 wrote to memory of 2196 3612 b146860b83e4b59ffb07dbbdff9b8e6d.exe 99 PID 3612 wrote to memory of 2196 3612 b146860b83e4b59ffb07dbbdff9b8e6d.exe 99 PID 3612 wrote to memory of 2196 3612 b146860b83e4b59ffb07dbbdff9b8e6d.exe 99 PID 3612 wrote to memory of 2196 3612 b146860b83e4b59ffb07dbbdff9b8e6d.exe 99 PID 3612 wrote to memory of 2196 3612 b146860b83e4b59ffb07dbbdff9b8e6d.exe 99 PID 3612 wrote to memory of 2196 3612 b146860b83e4b59ffb07dbbdff9b8e6d.exe 99 PID 3612 wrote to memory of 2196 3612 b146860b83e4b59ffb07dbbdff9b8e6d.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\b146860b83e4b59ffb07dbbdff9b8e6d.exe"C:\Users\Admin\AppData\Local\Temp\b146860b83e4b59ffb07dbbdff9b8e6d.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3612 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nCSSNRmkLpV" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF9C1.tmp"2⤵
- Creates scheduled task(s)
PID:1904
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"{path}"2⤵PID:3164
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"{path}"2⤵PID:2196
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2196 -s 13003⤵
- Program crash
PID:2620
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 2196 -ip 21961⤵PID:4880
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD55974e67cb41ddc1d31aa9fb051d5755c
SHA10e507cc82d88b9590cec645c52e65ef9329c3a4d
SHA25615e75ffbd3a9891ca88a1c6308f01ec9d52e5280e29035eee81c2f750a0e11c2
SHA51241d70a24c1afe788d189bb56718e5dbc15f8e562af4cbaccba89cfbc55cbe99f2a73e3e44cfba9079c716b120cc34fcd14946570dcf68abd2c2ed558df326ecd