Analysis
-
max time kernel
88s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
05-06-2024 08:57
Static task
static1
Behavioral task
behavioral1
Sample
97b0422eee02d46ee0cb2f8dcafb88d3_JaffaCakes118.exe
Resource
win7-20240221-en
General
-
Target
97b0422eee02d46ee0cb2f8dcafb88d3_JaffaCakes118.exe
-
Size
846KB
-
MD5
97b0422eee02d46ee0cb2f8dcafb88d3
-
SHA1
601d28e1c7d9af5259eecd34fe6250d8f85690e7
-
SHA256
903a5a9cfa14f379c5a4750ce9e3271d275f32aec8b19af8348ef23ee862cd86
-
SHA512
0b5a4672aa8aea7fa75e5cb5fde17e20aa9697b52bd2ad186cc70acfcadabe666d2eca1b8cddceee257124b0f6505400f9d6553599d181e56832b91a49497dda
-
SSDEEP
24576:0k6+c2dm2AmalMll2CSKjpG44GpUlX6qr/:0bHLMll2AjpSGpI6qr/
Malware Config
Extracted
lokibot
http://erxst.info/ret/four/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2684 dydtgpzcl.exe 2876 dydtgpzcl.exe -
Loads dropped DLL 5 IoCs
pid Process 2276 97b0422eee02d46ee0cb2f8dcafb88d3_JaffaCakes118.exe 2276 97b0422eee02d46ee0cb2f8dcafb88d3_JaffaCakes118.exe 2276 97b0422eee02d46ee0cb2f8dcafb88d3_JaffaCakes118.exe 2276 97b0422eee02d46ee0cb2f8dcafb88d3_JaffaCakes118.exe 2684 dydtgpzcl.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook dydtgpzcl.exe Key opened \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook dydtgpzcl.exe Key opened \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook dydtgpzcl.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Windows\CurrentVersion\Run\dydtgp = "C:\\Users\\Admin\\AppData\\Local\\dydtgp\\dydtgpnak.vbs" dydtgpzcl.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2684 set thread context of 2876 2684 dydtgpzcl.exe 29 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2876 dydtgpzcl.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2276 wrote to memory of 2684 2276 97b0422eee02d46ee0cb2f8dcafb88d3_JaffaCakes118.exe 28 PID 2276 wrote to memory of 2684 2276 97b0422eee02d46ee0cb2f8dcafb88d3_JaffaCakes118.exe 28 PID 2276 wrote to memory of 2684 2276 97b0422eee02d46ee0cb2f8dcafb88d3_JaffaCakes118.exe 28 PID 2276 wrote to memory of 2684 2276 97b0422eee02d46ee0cb2f8dcafb88d3_JaffaCakes118.exe 28 PID 2684 wrote to memory of 2876 2684 dydtgpzcl.exe 29 PID 2684 wrote to memory of 2876 2684 dydtgpzcl.exe 29 PID 2684 wrote to memory of 2876 2684 dydtgpzcl.exe 29 PID 2684 wrote to memory of 2876 2684 dydtgpzcl.exe 29 PID 2684 wrote to memory of 2876 2684 dydtgpzcl.exe 29 PID 2684 wrote to memory of 2876 2684 dydtgpzcl.exe 29 PID 2684 wrote to memory of 2876 2684 dydtgpzcl.exe 29 PID 2684 wrote to memory of 2876 2684 dydtgpzcl.exe 29 PID 2684 wrote to memory of 2876 2684 dydtgpzcl.exe 29 PID 2684 wrote to memory of 2876 2684 dydtgpzcl.exe 29 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook dydtgpzcl.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook dydtgpzcl.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\97b0422eee02d46ee0cb2f8dcafb88d3_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\97b0422eee02d46ee0cb2f8dcafb88d3_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Users\Admin\AppData\Local\Temp\dydtgpzcl.exe"C:\Users\Admin\AppData\Local\Temp\dydtgpzcl.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Users\Admin\AppData\Local\Temp\dydtgpzcl.exe"C:\Users\Admin\AppData\Local\Temp\dydtgpzcl.exe"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2876
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
551KB
MD5527ebd85cb7b7b1138a1511956caff1b
SHA1bde1bc953426ca4aad4d5d1081e6734840bb023b
SHA2561c10440fcb67a1a06241b95265daecfc979a36c7a383dc6f0082bb508cca562f
SHA512b2fd7f2c6bb95e552a7f44cb682f0f0d3b52f39e12dbf7b3ed91cce7f2b494200c87ab05a78a226269cc47d36ed1ee8c3377b28a5610b383f0ae7488fa09fc3c
-
Filesize
488KB
MD584ef2c194b680e383d924781396651aa
SHA1db53bb9a5b674ff7a38370e6bbf0d66eebf10117
SHA25619bd8b3ee2422a3d38e181b468a8d816993912aebd63e41eb41cffe1e787e87f
SHA512867f6212f329a024e8455a1d8269246eebfa5f0cc1b942b743a10d391178f58d70cce584cd5e11a7b525beb093747afdde012e5526dd919f20cc84fec804c971
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2297530677-1229052932-2803917579-1000\0f5007522459c86e95ffcc62f32308f1_63be8c66-23f0-4400-84bb-c1a439222555
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2297530677-1229052932-2803917579-1000\0f5007522459c86e95ffcc62f32308f1_63be8c66-23f0-4400-84bb-c1a439222555
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b
-
Filesize
448KB
MD5adbc18dfcc9d3fd4384443cf0f1adfa4
SHA187dd43a241a3cf138046a68ae8381d5878129045
SHA2568e040e6e701dc775d1b118a8681ca90c5e3235c59aaa24ef04f02adbb23efeff
SHA512312bfeea141e4a123e1fde3ca448b9bf9fc36ba15799c4dd89f3e8570276a41ecb2d267f8761e52df920e06450944dc96d81384f262b48f09c0cb037960cf365