Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
25-03-2024 11:12
Static task
static1
Behavioral task
behavioral1
Sample
ddde6fc0ce346b0ab7bb0c8c02a09d33.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
ddde6fc0ce346b0ab7bb0c8c02a09d33.exe
Resource
win10v2004-20240226-en
General
-
Target
ddde6fc0ce346b0ab7bb0c8c02a09d33.exe
-
Size
1.2MB
-
MD5
ddde6fc0ce346b0ab7bb0c8c02a09d33
-
SHA1
1067652f21fd05902288613746b5e2ea79bd07f9
-
SHA256
a375d88a6666e7101b4f582ea0239033e4716e883ecb301245011e9c58054a9c
-
SHA512
66a92b7f14371069d78876add097fb8f847755eff95edd846939566f0ce219b686f265c8a57dbe6e19e5f12145bfbfcccff09371413a758005d1aee7d8490c49
-
SSDEEP
12288:PYhxa6BTGO/NkJWZeZQCmdjVv6LZRsXdmSLem2Vg4miT9UJESs6IcWByCcRQUBqh:PYv5CmHAIOsBgo0q4wMPnpx2XP4iO1H
Malware Config
Extracted
oski
fine.le-pearl.com
Signatures
-
Oski
Oski is an infostealer targeting browser data, crypto wallets.
-
CustAttr .NET packer 1 IoCs
Detects CustAttr .NET packer in memory.
Processes:
resource yara_rule behavioral2/memory/4556-8-0x0000000005190000-0x00000000051A2000-memory.dmp CustAttr -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
ddde6fc0ce346b0ab7bb0c8c02a09d33.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\Control Panel\International\Geo\Nation ddde6fc0ce346b0ab7bb0c8c02a09d33.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
ddde6fc0ce346b0ab7bb0c8c02a09d33.exedescription pid Process procid_target PID 4556 set thread context of 4436 4556 ddde6fc0ce346b0ab7bb0c8c02a09d33.exe 118 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target Process procid_target 3680 4436 WerFault.exe 118 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 13 IoCs
Processes:
powershell.exepowershell.exeddde6fc0ce346b0ab7bb0c8c02a09d33.exepowershell.exepid Process 3580 powershell.exe 3580 powershell.exe 4560 powershell.exe 4560 powershell.exe 4556 ddde6fc0ce346b0ab7bb0c8c02a09d33.exe 4556 ddde6fc0ce346b0ab7bb0c8c02a09d33.exe 4556 ddde6fc0ce346b0ab7bb0c8c02a09d33.exe 4556 ddde6fc0ce346b0ab7bb0c8c02a09d33.exe 3580 powershell.exe 4560 powershell.exe 2208 powershell.exe 2208 powershell.exe 2208 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
powershell.exepowershell.exeddde6fc0ce346b0ab7bb0c8c02a09d33.exepowershell.exedescription pid Process Token: SeDebugPrivilege 4560 powershell.exe Token: SeDebugPrivilege 3580 powershell.exe Token: SeDebugPrivilege 4556 ddde6fc0ce346b0ab7bb0c8c02a09d33.exe Token: SeDebugPrivilege 2208 powershell.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
ddde6fc0ce346b0ab7bb0c8c02a09d33.exedescription pid Process procid_target PID 4556 wrote to memory of 4560 4556 ddde6fc0ce346b0ab7bb0c8c02a09d33.exe 109 PID 4556 wrote to memory of 4560 4556 ddde6fc0ce346b0ab7bb0c8c02a09d33.exe 109 PID 4556 wrote to memory of 4560 4556 ddde6fc0ce346b0ab7bb0c8c02a09d33.exe 109 PID 4556 wrote to memory of 3580 4556 ddde6fc0ce346b0ab7bb0c8c02a09d33.exe 111 PID 4556 wrote to memory of 3580 4556 ddde6fc0ce346b0ab7bb0c8c02a09d33.exe 111 PID 4556 wrote to memory of 3580 4556 ddde6fc0ce346b0ab7bb0c8c02a09d33.exe 111 PID 4556 wrote to memory of 1576 4556 ddde6fc0ce346b0ab7bb0c8c02a09d33.exe 113 PID 4556 wrote to memory of 1576 4556 ddde6fc0ce346b0ab7bb0c8c02a09d33.exe 113 PID 4556 wrote to memory of 1576 4556 ddde6fc0ce346b0ab7bb0c8c02a09d33.exe 113 PID 4556 wrote to memory of 2208 4556 ddde6fc0ce346b0ab7bb0c8c02a09d33.exe 115 PID 4556 wrote to memory of 2208 4556 ddde6fc0ce346b0ab7bb0c8c02a09d33.exe 115 PID 4556 wrote to memory of 2208 4556 ddde6fc0ce346b0ab7bb0c8c02a09d33.exe 115 PID 4556 wrote to memory of 3884 4556 ddde6fc0ce346b0ab7bb0c8c02a09d33.exe 116 PID 4556 wrote to memory of 3884 4556 ddde6fc0ce346b0ab7bb0c8c02a09d33.exe 116 PID 4556 wrote to memory of 3884 4556 ddde6fc0ce346b0ab7bb0c8c02a09d33.exe 116 PID 4556 wrote to memory of 4436 4556 ddde6fc0ce346b0ab7bb0c8c02a09d33.exe 118 PID 4556 wrote to memory of 4436 4556 ddde6fc0ce346b0ab7bb0c8c02a09d33.exe 118 PID 4556 wrote to memory of 4436 4556 ddde6fc0ce346b0ab7bb0c8c02a09d33.exe 118 PID 4556 wrote to memory of 4436 4556 ddde6fc0ce346b0ab7bb0c8c02a09d33.exe 118 PID 4556 wrote to memory of 4436 4556 ddde6fc0ce346b0ab7bb0c8c02a09d33.exe 118 PID 4556 wrote to memory of 4436 4556 ddde6fc0ce346b0ab7bb0c8c02a09d33.exe 118 PID 4556 wrote to memory of 4436 4556 ddde6fc0ce346b0ab7bb0c8c02a09d33.exe 118 PID 4556 wrote to memory of 4436 4556 ddde6fc0ce346b0ab7bb0c8c02a09d33.exe 118 PID 4556 wrote to memory of 4436 4556 ddde6fc0ce346b0ab7bb0c8c02a09d33.exe 118
Processes
-
C:\Users\Admin\AppData\Local\Temp\ddde6fc0ce346b0ab7bb0c8c02a09d33.exe"C:\Users\Admin\AppData\Local\Temp\ddde6fc0ce346b0ab7bb0c8c02a09d33.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4556 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ddde6fc0ce346b0ab7bb0c8c02a09d33.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4560
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\nllJKmehpTGztY.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3580
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nllJKmehpTGztY" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1E8F.tmp"2⤵
- Creates scheduled task(s)
PID:1576
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\nllJKmehpTGztY.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2208
-
-
C:\Users\Admin\AppData\Local\Temp\ddde6fc0ce346b0ab7bb0c8c02a09d33.exe"C:\Users\Admin\AppData\Local\Temp\ddde6fc0ce346b0ab7bb0c8c02a09d33.exe"2⤵PID:3884
-
-
C:\Users\Admin\AppData\Local\Temp\ddde6fc0ce346b0ab7bb0c8c02a09d33.exe"C:\Users\Admin\AppData\Local\Temp\ddde6fc0ce346b0ab7bb0c8c02a09d33.exe"2⤵PID:4436
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4436 -s 13363⤵
- Program crash
PID:3680
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4436 -ip 44361⤵PID:924
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
496B
MD51842eed13fddc700a50adada08a0f84d
SHA15e7b6997ffaf89afdb803de2e9231cd8886621ae
SHA25647ac9eef48022403111f9cef6871af594079acdd88da83e7d2b2a92fa47f7368
SHA5120d0086367e60782f81324abc5a79ae4c19aaa96aeb7aead23d4ca2dde0af5cc7cf3cc9b6e391b95405ed97a136fcd99af3f868a6027b89b5fcc47cff52272b1d
-
Filesize
18KB
MD5721b820033e6be3ed62b05a7ffd1058a
SHA11cd6d6aca172b0a0d6457210e05d69bd218610b0
SHA256b9bf40384b5619156fc5badb3977814011ceaccbad6a0e3aec12b3c2d1985230
SHA512a0fddf321cfe133e130fd0dd7d97d9d47be4cd21b763a743ac88215867fdf90dbf24b3bcd7fd57fae29c9dec2ad4b88943de3bdef3d98ce148025e24e1b09135
-
Filesize
18KB
MD5370503c005a86f4b61be37ed837a3346
SHA13e33736877a414a90be5b3d856dc0d33c6a5d047
SHA256160e98d8c70faf9077c614cae50a4471a8d35038dd60290281819215dc8e6abe
SHA512dd41da42955df6402c194deb16ad7ff47d3c269312dee521290f462326e61e5f871a776a2b50fdbc5fc7a0a22dcb237e19814f8a1e3b417a336d220343613e88
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5ded0848aceaf3811b35e713ff0a596bf
SHA1be18af623feb080b05aa7b7ba3a593b95c3f3841
SHA25604b17f2598e68cb413414546a9886d965b9fbdcbad5745d601a78bc7e9bc717b
SHA512bc333cdc192b7d60be790654dcc2753e39626de84f5035700f50268f551b298a9674b59f4aaf7e48de38c8202258dbb2cd35a5d279d24fe7d0827e645823e48e