Analysis
-
max time kernel
145s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
20-07-2024 00:10
Static task
static1
Behavioral task
behavioral1
Sample
5e45692f423e4f683e1c246679e6d572_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
5e45692f423e4f683e1c246679e6d572_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
5e45692f423e4f683e1c246679e6d572_JaffaCakes118.exe
-
Size
301KB
-
MD5
5e45692f423e4f683e1c246679e6d572
-
SHA1
bdc1cf9aa3625fc0d514628a55c767c8ed07e17b
-
SHA256
d40dedd7f637a1ef9703b582a6d536469d1cf62bddc1a462a9cceeb7f9194f13
-
SHA512
93de1b3cc9601adc6af8c2bdedec1633dfd82cc6a09d327836df2af628423db52174e1d9f6a241045a9ef593f0edd65e2b3a2797a64cbed73b2c54231ba0692c
-
SSDEEP
6144:8DKW1Lgbdl0TBBvjc/VddFYZF2IqG4qKBNDgEpxpAvtWbROF2:qh1Lk70TnvjcndMFJSPBNDvGvwbRe2
Malware Config
Signatures
-
Oski
Oski is an infostealer targeting browser data, crypto wallets.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000\Control Panel\International\Geo\Nation 5e45692f423e4f683e1c246679e6d572_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 3244 chrmuim.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2400 3244 WerFault.exe 86 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3412 5e45692f423e4f683e1c246679e6d572_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3412 wrote to memory of 3244 3412 5e45692f423e4f683e1c246679e6d572_JaffaCakes118.exe 86 PID 3412 wrote to memory of 3244 3412 5e45692f423e4f683e1c246679e6d572_JaffaCakes118.exe 86 PID 3412 wrote to memory of 3244 3412 5e45692f423e4f683e1c246679e6d572_JaffaCakes118.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\5e45692f423e4f683e1c246679e6d572_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\5e45692f423e4f683e1c246679e6d572_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3412 -
C:\Users\Admin\AppData\Local\Temp\chrmuim.exe"C:\Users\Admin\AppData\Local\Temp\chrmuim.exe"2⤵
- Executes dropped EXE
PID:3244 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3244 -s 13603⤵
- Program crash
PID:2400
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 3244 -ip 32441⤵PID:2452
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9KB
MD51945ddb3c17fc9de5f5adc73d9ca9c43
SHA1bf8b1f894047c7efe8c9b8a5f0a6b6b19c0acb37
SHA256743b429dee9b576878c810fca44b8b5c73795c8bbe5e72b297a94fed0809270c
SHA512eb3134c6d61e070b0e6431143b64f30901f90110b6b985f07344d2a07a0e46d2f39640ad54d55ee9b15979483b99ea55deb6d8ff1c8d40a8e4f57a0bd3f4ac0b
-
Filesize
200KB
MD535958a7d85fc88a18f931ee14e6ec531
SHA1087fedd2ac4fe703da8ad32957998d1dffcb728b
SHA25673fbf9c783b7e3a941837995f1a5181eca114e8923d6cc7ffb362ea88a8d0ba3
SHA512de7cb672507d2c2c6de27301a36507939be19231ff97c1c062e2cfda354b4e89f42570f448f8f24e3d8714d6d651b484bc36a8f4dbd53c3e6b968ef002fdb489