Analysis

  • max time kernel
    54s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    26-07-2024 18:38

General

  • Target

    753f316cffd68bd3c5161c8387a770b4_JaffaCakes118.exe

  • Size

    694KB

  • MD5

    753f316cffd68bd3c5161c8387a770b4

  • SHA1

    96a99cc3f60aaa86fd951eecdc22d0b6117ccbfa

  • SHA256

    1ef805d037a3e6d5667c5f09316d85231d217c452c0759fd16ccd34f75e3c22c

  • SHA512

    21f3c2ca3f150d0dd51803707b9d0052ec6e2628cd5379f4d632c54ab2b2800a3b390802af097db6e19dc1b0dae279994a2a245c7cc95bfa45b2e8150473af02

  • SSDEEP

    12288:FleNG/r9AP+CpkUoZUpgzMtv/ZAgEXF2/cpurmcYv2tasGHW:+k/ntRKpgotv/6Xl8AutasoW

Malware Config

Extracted

Family

oski

C2

hanxlas.ac.ug

Signatures

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\753f316cffd68bd3c5161c8387a770b4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\753f316cffd68bd3c5161c8387a770b4_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2876
    • C:\Users\Admin\AppData\Local\Temp\753f316cffd68bd3c5161c8387a770b4_JaffaCakes118.exe
      "{path}"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2100
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2100 -s 760
        3⤵
        • Program crash
        PID:2384

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Credentials from Password Stores

1
T1555

Credentials from Web Browsers

1
T1555.003

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2100-8-0x0000000000400000-0x0000000000434000-memory.dmp
    Filesize

    208KB

  • memory/2100-10-0x0000000000400000-0x0000000000434000-memory.dmp
    Filesize

    208KB

  • memory/2100-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2100-11-0x0000000000400000-0x0000000000434000-memory.dmp
    Filesize

    208KB

  • memory/2100-14-0x0000000000400000-0x0000000000434000-memory.dmp
    Filesize

    208KB

  • memory/2100-16-0x0000000000400000-0x0000000000434000-memory.dmp
    Filesize

    208KB

  • memory/2100-17-0x0000000000400000-0x0000000000434000-memory.dmp
    Filesize

    208KB

  • memory/2100-7-0x0000000000400000-0x0000000000434000-memory.dmp
    Filesize

    208KB

  • memory/2100-20-0x0000000000400000-0x0000000000434000-memory.dmp
    Filesize

    208KB

  • memory/2100-9-0x0000000000400000-0x0000000000434000-memory.dmp
    Filesize

    208KB

  • memory/2876-5-0x0000000074950000-0x000000007503E000-memory.dmp
    Filesize

    6.9MB

  • memory/2876-3-0x0000000000320000-0x0000000000328000-memory.dmp
    Filesize

    32KB

  • memory/2876-0-0x000000007495E000-0x000000007495F000-memory.dmp
    Filesize

    4KB

  • memory/2876-2-0x0000000074950000-0x000000007503E000-memory.dmp
    Filesize

    6.9MB

  • memory/2876-6-0x0000000005EB0000-0x0000000005F42000-memory.dmp
    Filesize

    584KB

  • memory/2876-1-0x0000000000A10000-0x0000000000AC4000-memory.dmp
    Filesize

    720KB

  • memory/2876-18-0x0000000074950000-0x000000007503E000-memory.dmp
    Filesize

    6.9MB

  • memory/2876-4-0x000000007495E000-0x000000007495F000-memory.dmp
    Filesize

    4KB