Analysis
-
max time kernel
118s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
21-04-2024 16:08
Static task
static1
Behavioral task
behavioral1
Sample
ffaa9755239587c3b4678da8afa6dd9c_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
ffaa9755239587c3b4678da8afa6dd9c_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
ffaa9755239587c3b4678da8afa6dd9c_JaffaCakes118.exe
-
Size
894KB
-
MD5
ffaa9755239587c3b4678da8afa6dd9c
-
SHA1
71a981250a9bac4dbb517196c86adca52a22244b
-
SHA256
2e970f330612770b2d3b786690aa6dd847a0d4773cc726fdc5df1dd9338d6e07
-
SHA512
c9651d254e4083afbfae36c3ffa4c4886607a82070fe2ff9548c2528c53c06c6552003c1d5a1ef8f97332ae139392e42ad25e94e6da37564c6b8aece558aafd6
-
SSDEEP
12288:phvirSme9I5UJaeutyLgiPxl6MkneDogS7qn+QHnFsVjs7YtiwS0:/Me93attKgiDt3S7ULHnhcpS
Malware Config
Extracted
oski
samsungprod.xyz
Signatures
-
Oski
Oski is an infostealer targeting browser data, crypto wallets.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1032 set thread context of 2544 1032 ffaa9755239587c3b4678da8afa6dd9c_JaffaCakes118.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1240 2544 WerFault.exe 31 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2428 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1032 ffaa9755239587c3b4678da8afa6dd9c_JaffaCakes118.exe 1032 ffaa9755239587c3b4678da8afa6dd9c_JaffaCakes118.exe 2692 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1032 ffaa9755239587c3b4678da8afa6dd9c_JaffaCakes118.exe Token: SeDebugPrivilege 2692 powershell.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 1032 wrote to memory of 2692 1032 ffaa9755239587c3b4678da8afa6dd9c_JaffaCakes118.exe 28 PID 1032 wrote to memory of 2692 1032 ffaa9755239587c3b4678da8afa6dd9c_JaffaCakes118.exe 28 PID 1032 wrote to memory of 2692 1032 ffaa9755239587c3b4678da8afa6dd9c_JaffaCakes118.exe 28 PID 1032 wrote to memory of 2692 1032 ffaa9755239587c3b4678da8afa6dd9c_JaffaCakes118.exe 28 PID 1032 wrote to memory of 2428 1032 ffaa9755239587c3b4678da8afa6dd9c_JaffaCakes118.exe 30 PID 1032 wrote to memory of 2428 1032 ffaa9755239587c3b4678da8afa6dd9c_JaffaCakes118.exe 30 PID 1032 wrote to memory of 2428 1032 ffaa9755239587c3b4678da8afa6dd9c_JaffaCakes118.exe 30 PID 1032 wrote to memory of 2428 1032 ffaa9755239587c3b4678da8afa6dd9c_JaffaCakes118.exe 30 PID 1032 wrote to memory of 2544 1032 ffaa9755239587c3b4678da8afa6dd9c_JaffaCakes118.exe 31 PID 1032 wrote to memory of 2544 1032 ffaa9755239587c3b4678da8afa6dd9c_JaffaCakes118.exe 31 PID 1032 wrote to memory of 2544 1032 ffaa9755239587c3b4678da8afa6dd9c_JaffaCakes118.exe 31 PID 1032 wrote to memory of 2544 1032 ffaa9755239587c3b4678da8afa6dd9c_JaffaCakes118.exe 31 PID 1032 wrote to memory of 2544 1032 ffaa9755239587c3b4678da8afa6dd9c_JaffaCakes118.exe 31 PID 1032 wrote to memory of 2544 1032 ffaa9755239587c3b4678da8afa6dd9c_JaffaCakes118.exe 31 PID 1032 wrote to memory of 2544 1032 ffaa9755239587c3b4678da8afa6dd9c_JaffaCakes118.exe 31 PID 1032 wrote to memory of 2544 1032 ffaa9755239587c3b4678da8afa6dd9c_JaffaCakes118.exe 31 PID 1032 wrote to memory of 2544 1032 ffaa9755239587c3b4678da8afa6dd9c_JaffaCakes118.exe 31 PID 1032 wrote to memory of 2544 1032 ffaa9755239587c3b4678da8afa6dd9c_JaffaCakes118.exe 31 PID 2544 wrote to memory of 1240 2544 ffaa9755239587c3b4678da8afa6dd9c_JaffaCakes118.exe 38 PID 2544 wrote to memory of 1240 2544 ffaa9755239587c3b4678da8afa6dd9c_JaffaCakes118.exe 38 PID 2544 wrote to memory of 1240 2544 ffaa9755239587c3b4678da8afa6dd9c_JaffaCakes118.exe 38 PID 2544 wrote to memory of 1240 2544 ffaa9755239587c3b4678da8afa6dd9c_JaffaCakes118.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\ffaa9755239587c3b4678da8afa6dd9c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ffaa9755239587c3b4678da8afa6dd9c_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1032 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ffaa9755239587c3b4678da8afa6dd9c_JaffaCakes118.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2692
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\EHtyJcWGIdThwk" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9EDE.tmp"2⤵
- Creates scheduled task(s)
PID:2428
-
-
C:\Users\Admin\AppData\Local\Temp\ffaa9755239587c3b4678da8afa6dd9c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ffaa9755239587c3b4678da8afa6dd9c_JaffaCakes118.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2544 -s 7683⤵
- Program crash
PID:1240
-
-