Analysis
-
max time kernel
27s -
max time network
29s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
16-05-2024 17:48
Behavioral task
behavioral1
Sample
Oski Cracked.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
Oski Cracked.exe
Resource
win7-20240508-en
Behavioral task
behavioral3
Sample
Oski Cracked.exe
Resource
win10v2004-20240426-en
General
-
Target
Oski Cracked.exe
-
Size
4.5MB
-
MD5
a52baa5b64635eec7c7b888bff016aac
-
SHA1
a86b895b483df3c657553f498ebcd9c97b89415f
-
SHA256
cd986b32c220cc04c9feb5e42a393fb34efc884d176e6d8d266e54ac4840cfa3
-
SHA512
bed140ed03ed4b5da82edf1139eced7c84a56fe75f5a8926002414ed0b8f25fbb6cbf9e3111ff6d9b5d942382be331a674f17cf10b2150f171f32276ad4b3980
-
SSDEEP
98304:iJCbuSMburCaMZh0yEKj+WRvrY1dcZ048HV/bFy8jJ7APB:8mMbuQZlFY7KsZPNA
Malware Config
Extracted
quasar
2.1.0.0
VILVA V3
67.213.221.18:7812
VNM_MUTEX_DR6NAzaayWgRGuLNpp
-
encryption_key
izGdDJVzqIzRDlXcooB4
-
install_name
Windows Defender Security.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windows Service
-
subdirectory
WindowsDir
Signatures
-
Contains code to disable Windows Defender 3 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\Windows Security.exe disable_win_def behavioral1/memory/1820-16-0x0000000000E10000-0x0000000000E9C000-memory.dmp disable_win_def behavioral1/memory/4108-137-0x0000000001320000-0x0000000001330000-memory.dmp disable_win_def -
Processes:
Windows Security.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" Windows Security.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" Windows Security.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" Windows Security.exe -
Oski
Oski is an infostealer targeting browser data, crypto wallets.
-
Quasar payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\Windows Security.exe family_quasar behavioral1/memory/1820-16-0x0000000000E10000-0x0000000000E9C000-memory.dmp family_quasar -
Executes dropped EXE 3 IoCs
Processes:
Windows Security.exeOski Cracked.exeWindows Defender Security.exepid process 1820 Windows Security.exe 4108 Oski Cracked.exe 4724 Windows Defender Security.exe -
Processes:
Windows Security.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features Windows Security.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" Windows Security.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 1 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 96 schtasks.exe 4132 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
powershell.exeWindows Security.exepid process 2164 powershell.exe 2164 powershell.exe 2164 powershell.exe 1820 Windows Security.exe 1820 Windows Security.exe 1820 Windows Security.exe 1820 Windows Security.exe 1820 Windows Security.exe 1820 Windows Security.exe 1820 Windows Security.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
Windows Security.exepowershell.exeWindows Defender Security.exedescription pid process Token: SeDebugPrivilege 1820 Windows Security.exe Token: SeDebugPrivilege 2164 powershell.exe Token: SeDebugPrivilege 4724 Windows Defender Security.exe Token: SeDebugPrivilege 4724 Windows Defender Security.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Windows Defender Security.exepid process 4724 Windows Defender Security.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
Oski Cracked.exeWindows Security.exeWindows Defender Security.execmd.execmd.exedescription pid process target process PID 1716 wrote to memory of 1820 1716 Oski Cracked.exe Windows Security.exe PID 1716 wrote to memory of 1820 1716 Oski Cracked.exe Windows Security.exe PID 1716 wrote to memory of 1820 1716 Oski Cracked.exe Windows Security.exe PID 1716 wrote to memory of 4108 1716 Oski Cracked.exe Oski Cracked.exe PID 1716 wrote to memory of 4108 1716 Oski Cracked.exe Oski Cracked.exe PID 1820 wrote to memory of 96 1820 Windows Security.exe schtasks.exe PID 1820 wrote to memory of 96 1820 Windows Security.exe schtasks.exe PID 1820 wrote to memory of 96 1820 Windows Security.exe schtasks.exe PID 1820 wrote to memory of 4724 1820 Windows Security.exe Windows Defender Security.exe PID 1820 wrote to memory of 4724 1820 Windows Security.exe Windows Defender Security.exe PID 1820 wrote to memory of 4724 1820 Windows Security.exe Windows Defender Security.exe PID 1820 wrote to memory of 2164 1820 Windows Security.exe powershell.exe PID 1820 wrote to memory of 2164 1820 Windows Security.exe powershell.exe PID 1820 wrote to memory of 2164 1820 Windows Security.exe powershell.exe PID 4724 wrote to memory of 4132 4724 Windows Defender Security.exe schtasks.exe PID 4724 wrote to memory of 4132 4724 Windows Defender Security.exe schtasks.exe PID 4724 wrote to memory of 4132 4724 Windows Defender Security.exe schtasks.exe PID 1820 wrote to memory of 2936 1820 Windows Security.exe cmd.exe PID 1820 wrote to memory of 2936 1820 Windows Security.exe cmd.exe PID 1820 wrote to memory of 2936 1820 Windows Security.exe cmd.exe PID 2936 wrote to memory of 2300 2936 cmd.exe cmd.exe PID 2936 wrote to memory of 2300 2936 cmd.exe cmd.exe PID 2936 wrote to memory of 2300 2936 cmd.exe cmd.exe PID 1820 wrote to memory of 4404 1820 Windows Security.exe cmd.exe PID 1820 wrote to memory of 4404 1820 Windows Security.exe cmd.exe PID 1820 wrote to memory of 4404 1820 Windows Security.exe cmd.exe PID 4404 wrote to memory of 1524 4404 cmd.exe chcp.com PID 4404 wrote to memory of 1524 4404 cmd.exe chcp.com PID 4404 wrote to memory of 1524 4404 cmd.exe chcp.com PID 4404 wrote to memory of 3528 4404 cmd.exe PING.EXE PID 4404 wrote to memory of 3528 4404 cmd.exe PING.EXE PID 4404 wrote to memory of 3528 4404 cmd.exe PING.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\Oski Cracked.exe"C:\Users\Admin\AppData\Local\Temp\Oski Cracked.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Users\Admin\AppData\Roaming\Windows Security.exe"C:\Users\Admin\AppData\Roaming\Windows Security.exe"2⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Service" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Security.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:96 -
C:\Users\Admin\AppData\Roaming\WindowsDir\Windows Defender Security.exe"C:\Users\Admin\AppData\Roaming\WindowsDir\Windows Defender Security.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4724 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Service" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\WindowsDir\Windows Defender Security.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:4132 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2164 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit3⤵
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*4⤵PID:2300
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\mMqW1TOAohNa.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:4404 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:1524
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost4⤵
- Runs ping.exe
PID:3528 -
C:\Users\Admin\AppData\Roaming\Oski Cracked.exe"C:\Users\Admin\AppData\Roaming\Oski Cracked.exe"2⤵
- Executes dropped EXE
PID:4108
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
210B
MD59f5128c4bb2f76198f79ca9378287470
SHA173538f93429f074bff36aeae91c9486b3fdcd9f1
SHA256a9b0a9a5e45996b4e789e9a1dafa482b9bbb98f2b103a7769fdc2456530f07b5
SHA51292b21db8d3403a7dd36e05fa9fa5840e6dcfaa315a263a51d73f3cc304919809fe91382a6166353f5771ed6536ef19771a24a8224bf19d5c17364a76eb265edf
-
Filesize
3.6MB
MD541757a1965930d01d532c3f096fd8f56
SHA1928249b731f23905cf63986d50d675b08a4b5852
SHA256a8c6516cfc92d008e36c1ae1c9d15723e0d67f5c6c9070e2536d216f0d3058e1
SHA512b80cebff985922c10f30dfa2ceb7b78d15927cb226bc440434bdcba15e6727b460889c9cb2583757596022b0707a59e2cf730f6fcd943b699c29ae75f6dafb88
-
Filesize
534KB
MD5deb0b7c057e00267baf93d2be0fd5e9f
SHA10938426efa7763dde948ce903b46bc88c7f8bf04
SHA256401d7686d9400875f1ee068006e7142c1bdc1108d4ddb3113924dddb312be7d5
SHA512e9d5986b49339fb99703d34743fec5a6522e4c2d05a81a818d58c9f15a1144d338058ebdb3076f5a683cd5bf03d01ac50156f2063450d4955f7cf854b2d1869e