Analysis

  • max time kernel
    93s
  • max time network
    97s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-04-2024 15:04

General

  • Target

    e5351dc8fbec2f874e623c30e719c48b_JaffaCakes118.ps1

  • Size

    421KB

  • MD5

    e5351dc8fbec2f874e623c30e719c48b

  • SHA1

    af756d841b0e9bc3accc58561f97111351dc4719

  • SHA256

    5ef0850150c577b7184b16ca066af5322d280d6e4208b8cb2d8059c8fdcd1da2

  • SHA512

    204dd0f88dd1085a616fc611e3b4e49c7d974e1c70eb110c19b040100faf1d8ba699ec3735f7b90cf664e980907878d3ee7e45ce689557ba85d677d1ed5c6c76

  • SSDEEP

    12288:+Zjw0RJ9u5ILYDxD3fxYehza/tw64sL68:q3n

Score
10/10

Malware Config

Extracted

Family

oski

C2

/103.114.107.28/l2323/

Signatures

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\e5351dc8fbec2f874e623c30e719c48b_JaffaCakes118.ps1
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1480
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "{path}"
      2⤵
        PID:2248
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2248 -s 1112
          3⤵
          • Program crash
          PID:4512
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 364 -p 2248 -ip 2248
      1⤵
        PID:2616

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_fq2zsugq.xy4.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • memory/1480-9-0x000001DA28250000-0x000001DA28272000-memory.dmp
        Filesize

        136KB

      • memory/1480-10-0x00007FF98D160000-0x00007FF98DC21000-memory.dmp
        Filesize

        10.8MB

      • memory/1480-11-0x000001DA281E0000-0x000001DA281F0000-memory.dmp
        Filesize

        64KB

      • memory/1480-12-0x000001DA281E0000-0x000001DA281F0000-memory.dmp
        Filesize

        64KB

      • memory/1480-13-0x000001DA281D0000-0x000001DA281DA000-memory.dmp
        Filesize

        40KB

      • memory/1480-18-0x00007FF98D160000-0x00007FF98DC21000-memory.dmp
        Filesize

        10.8MB

      • memory/2248-14-0x0000000000400000-0x0000000000438000-memory.dmp
        Filesize

        224KB

      • memory/2248-17-0x0000000000400000-0x0000000000438000-memory.dmp
        Filesize

        224KB

      • memory/2248-19-0x0000000000400000-0x0000000000438000-memory.dmp
        Filesize

        224KB

      • memory/2248-20-0x0000000000400000-0x0000000000438000-memory.dmp
        Filesize

        224KB

      • memory/2248-23-0x0000000000400000-0x0000000000438000-memory.dmp
        Filesize

        224KB