Analysis
-
max time kernel
146s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
29-05-2024 01:21
Static task
static1
Behavioral task
behavioral1
Sample
7f1058d62641015d073a4be94c86ff35_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
7f1058d62641015d073a4be94c86ff35_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
7f1058d62641015d073a4be94c86ff35_JaffaCakes118.exe
-
Size
1.2MB
-
MD5
7f1058d62641015d073a4be94c86ff35
-
SHA1
03b2beac1e58365389708080f587186fab6b6f06
-
SHA256
b9a80c263d04779089fa4d289f989734ce32c5689ea4a1953147489ac008e18e
-
SHA512
7516dc4306de51437811fbaa1d4eccb37af9a00fc3f0cd9387ea31d69ba91262850fecf3fa7a18f13e483d865d4b5762f30fa15291f8e2de10a9e3b2ca6835db
-
SSDEEP
24576:0k6+c2dm2ARIszvLcbtHQgXWjrrt/Px9IwoWHn37ZDlN7CqMonq:0bH37L4tHQljvFfnrZJNOonq
Malware Config
Extracted
lokibot
http://efore.info/paclif/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
UYEBETENA.exeUYEBETENA.exepid process 2536 UYEBETENA.exe 2116 UYEBETENA.exe -
Loads dropped DLL 4 IoCs
Processes:
7f1058d62641015d073a4be94c86ff35_JaffaCakes118.exepid process 2084 7f1058d62641015d073a4be94c86ff35_JaffaCakes118.exe 2084 7f1058d62641015d073a4be94c86ff35_JaffaCakes118.exe 2084 7f1058d62641015d073a4be94c86ff35_JaffaCakes118.exe 2084 7f1058d62641015d073a4be94c86ff35_JaffaCakes118.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
UYEBETENA.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook UYEBETENA.exe Key opened \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook UYEBETENA.exe Key opened \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook UYEBETENA.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
UYEBETENA.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Windows\CurrentVersion\Run\UYEBET = "C:\\Users\\Admin\\AppData\\Local\\UYEBET\\UYEBETRE.vbs" UYEBETENA.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
UYEBETENA.exedescription pid process target process PID 2536 set thread context of 2116 2536 UYEBETENA.exe UYEBETENA.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
UYEBETENA.exedescription pid process Token: SeDebugPrivilege 2116 UYEBETENA.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
7f1058d62641015d073a4be94c86ff35_JaffaCakes118.exeUYEBETENA.exedescription pid process target process PID 2084 wrote to memory of 2536 2084 7f1058d62641015d073a4be94c86ff35_JaffaCakes118.exe UYEBETENA.exe PID 2084 wrote to memory of 2536 2084 7f1058d62641015d073a4be94c86ff35_JaffaCakes118.exe UYEBETENA.exe PID 2084 wrote to memory of 2536 2084 7f1058d62641015d073a4be94c86ff35_JaffaCakes118.exe UYEBETENA.exe PID 2084 wrote to memory of 2536 2084 7f1058d62641015d073a4be94c86ff35_JaffaCakes118.exe UYEBETENA.exe PID 2536 wrote to memory of 2116 2536 UYEBETENA.exe UYEBETENA.exe PID 2536 wrote to memory of 2116 2536 UYEBETENA.exe UYEBETENA.exe PID 2536 wrote to memory of 2116 2536 UYEBETENA.exe UYEBETENA.exe PID 2536 wrote to memory of 2116 2536 UYEBETENA.exe UYEBETENA.exe PID 2536 wrote to memory of 2116 2536 UYEBETENA.exe UYEBETENA.exe PID 2536 wrote to memory of 2116 2536 UYEBETENA.exe UYEBETENA.exe PID 2536 wrote to memory of 2116 2536 UYEBETENA.exe UYEBETENA.exe PID 2536 wrote to memory of 2116 2536 UYEBETENA.exe UYEBETENA.exe PID 2536 wrote to memory of 2116 2536 UYEBETENA.exe UYEBETENA.exe PID 2536 wrote to memory of 2116 2536 UYEBETENA.exe UYEBETENA.exe -
outlook_office_path 1 IoCs
Processes:
UYEBETENA.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook UYEBETENA.exe -
outlook_win_path 1 IoCs
Processes:
UYEBETENA.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook UYEBETENA.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7f1058d62641015d073a4be94c86ff35_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\7f1058d62641015d073a4be94c86ff35_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Users\Admin\AppData\Roaming\UYEBETENA.exe"C:\Users\Admin\AppData\Roaming\UYEBETENA.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Users\Admin\AppData\Roaming\UYEBETENA.exe"C:\Users\Admin\AppData\Roaming\UYEBETENA.exe"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2116
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3452737119-3959686427-228443150-1000\0f5007522459c86e95ffcc62f32308f1_ad04ce47-83ca-4cca-a79e-77cdc80ce41e
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3452737119-3959686427-228443150-1000\0f5007522459c86e95ffcc62f32308f1_ad04ce47-83ca-4cca-a79e-77cdc80ce41e
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b
-
Filesize
551KB
MD5c9777dd5c4adf32911932128548dc01c
SHA1f1f1c6da788bb1fb8eac37c78f43ac3ccf54b98d
SHA25697f09d8a6c3a5d5bb21d909bd599a8117f91e5c9a4eca84adafd8170f61c4a45
SHA51277711fdb2202b22d3c4e5656a93f17022a6a2bad68c0c87da057866c434f1b41c770f239139f42bc4aab688d2c2c9f0f9b87e78899eb0c53067043121514918e
-
Filesize
760KB
MD5216fb291369bc3dd8166c057107bb5e5
SHA186e00285df16f72672f17c79d1578e26716bbecb
SHA2563faa46614a65cee796f608f6b1fe7882e749337f0a6c4b46f0d8f790a939d584
SHA512f95b3160e872d0d114d08302e69d62505e090f8993bdaa6f61493de148b3913458c034894be6f8a062892d95cff8408c68d33dc62a48838d2d6d281d6b23711b