Analysis

  • max time kernel
    135s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-06-2024 12:50

General

  • Target

    983654c42c7dbcfe606794d50dd06ace_JaffaCakes118.exe

  • Size

    2.1MB

  • MD5

    983654c42c7dbcfe606794d50dd06ace

  • SHA1

    da0da07d82a7faee3d2d5b045b0eeb9b7d7aa855

  • SHA256

    49255a7e201aebbd0dfd7e9384ada9d184f2fcdacbb054a897be53833b8a2f47

  • SHA512

    b397ba21a2bbb927aebcff171e8445a6a1002d401860d6817ea11bd6e4521742293607799ba6a7394d974542eeb43769e969fc64b1ec7b84600ac48d7e504e97

  • SSDEEP

    49152:TDqlM5ZAZMgcXJysAifSk+x9vIXgPFjMaZQILxNmD/bHjL5RSMkljS:TPgcZXqt7H6GaDvEjS

Malware Config

Extracted

Family

oski

C2

sailent.xyz

Signatures

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 14 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Program crash 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\983654c42c7dbcfe606794d50dd06ace_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\983654c42c7dbcfe606794d50dd06ace_JaffaCakes118.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    PID:4240
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4240 -s 1304
      2⤵
      • Program crash
      PID:3948
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4240 -ip 4240
    1⤵
      PID:2340
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3124,i,15721081447618313297,6839074028983272033,262144 --variations-seed-version --mojo-platform-channel-handle=4328 /prefetch:8
      1⤵
        PID:3428

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Defense Evasion

      Virtualization/Sandbox Evasion

      1
      T1497

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Discovery

      Query Registry

      2
      T1012

      Virtualization/Sandbox Evasion

      1
      T1497

      System Information Discovery

      2
      T1082

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/4240-1-0x0000000076F34000-0x0000000076F36000-memory.dmp
        Filesize

        8KB

      • memory/4240-0-0x0000000000D00000-0x000000000122D000-memory.dmp
        Filesize

        5.2MB

      • memory/4240-2-0x0000000000D00000-0x000000000122D000-memory.dmp
        Filesize

        5.2MB

      • memory/4240-3-0x0000000000D00000-0x000000000122D000-memory.dmp
        Filesize

        5.2MB

      • memory/4240-4-0x0000000000D00000-0x000000000122D000-memory.dmp
        Filesize

        5.2MB

      • memory/4240-6-0x0000000000D00000-0x000000000122D000-memory.dmp
        Filesize

        5.2MB

      • memory/4240-8-0x0000000000D00000-0x000000000122D000-memory.dmp
        Filesize

        5.2MB

      • memory/4240-13-0x0000000000D00000-0x000000000122D000-memory.dmp
        Filesize

        5.2MB

      • memory/4240-12-0x0000000000D00000-0x000000000122D000-memory.dmp
        Filesize

        5.2MB

      • memory/4240-10-0x0000000000D00000-0x000000000122D000-memory.dmp
        Filesize

        5.2MB

      • memory/4240-9-0x0000000000D00000-0x000000000122D000-memory.dmp
        Filesize

        5.2MB

      • memory/4240-7-0x0000000000D00000-0x000000000122D000-memory.dmp
        Filesize

        5.2MB

      • memory/4240-11-0x0000000000D00000-0x000000000122D000-memory.dmp
        Filesize

        5.2MB

      • memory/4240-5-0x0000000000D00000-0x000000000122D000-memory.dmp
        Filesize

        5.2MB

      • memory/4240-16-0x0000000000D00000-0x000000000122D000-memory.dmp
        Filesize

        5.2MB