Analysis
-
max time kernel
137s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
08-05-2024 09:06
Static task
static1
Behavioral task
behavioral1
Sample
2423f7f4760abde3ea56dc0fe3c2ca64_JaffaCakes118.msi
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
2423f7f4760abde3ea56dc0fe3c2ca64_JaffaCakes118.msi
Resource
win10v2004-20240419-en
General
-
Target
2423f7f4760abde3ea56dc0fe3c2ca64_JaffaCakes118.msi
-
Size
336KB
-
MD5
2423f7f4760abde3ea56dc0fe3c2ca64
-
SHA1
c6355248b01b1257f61c0fba4d4f2e3302a1ebcf
-
SHA256
a4f95f33320c2520836f546c933cdb167943aa51e8ee7001f72e9adbaf442fe4
-
SHA512
6192745ba233057508c3f65134a04be1f4f2fc8b0f1f273bcda7de43126c14cb43711318210cddde0fd2f0af3e4414c798863fb75ccd8266e6541b7296160342
-
SSDEEP
3072:zEbCnCdktWk9hvJls5fPzBRvwbEn5OiWzWq6tC:zEupxhiHzB2o0iC6
Malware Config
Extracted
lokibot
http://www.crownventureintl.com/wip-admin/Panel/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
RegAsm.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3726321484-1950364574-433157660-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook RegAsm.exe Key opened \REGISTRY\USER\S-1-5-21-3726321484-1950364574-433157660-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook RegAsm.exe Key opened \REGISTRY\USER\S-1-5-21-3726321484-1950364574-433157660-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook RegAsm.exe -
Drops desktop.ini file(s) 2 IoCs
Processes:
MSI787D.tmpdescription ioc process File created C:\Windows\assembly\Desktop.ini MSI787D.tmp File opened for modification C:\Windows\assembly\Desktop.ini MSI787D.tmp -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Z: msiexec.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
MSI787D.tmpdescription pid process target process PID 4840 set thread context of 4268 4840 MSI787D.tmp RegAsm.exe -
Drops file in Windows directory 11 IoCs
Processes:
msiexec.exeMSI787D.tmpdescription ioc process File created C:\Windows\Installer\e577762.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI787D.tmp msiexec.exe File opened for modification C:\Windows\assembly MSI787D.tmp File opened for modification C:\Windows\assembly\Desktop.ini MSI787D.tmp File opened for modification C:\Windows\Installer\e577762.msi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\SourceHash{29EF7317-DCA1-4159-97B2-C883AD400AC6} msiexec.exe File opened for modification C:\Windows\Installer\MSI781E.tmp msiexec.exe File created C:\Windows\assembly\Desktop.ini MSI787D.tmp -
Executes dropped EXE 1 IoCs
Processes:
MSI787D.tmppid process 4840 MSI787D.tmp -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
vssvc.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
msiexec.exepid process 5116 msiexec.exe 5116 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 56 IoCs
Processes:
msiexec.exemsiexec.exevssvc.exeRegAsm.exesrtasks.exedescription pid process Token: SeShutdownPrivilege 2240 msiexec.exe Token: SeIncreaseQuotaPrivilege 2240 msiexec.exe Token: SeSecurityPrivilege 5116 msiexec.exe Token: SeCreateTokenPrivilege 2240 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2240 msiexec.exe Token: SeLockMemoryPrivilege 2240 msiexec.exe Token: SeIncreaseQuotaPrivilege 2240 msiexec.exe Token: SeMachineAccountPrivilege 2240 msiexec.exe Token: SeTcbPrivilege 2240 msiexec.exe Token: SeSecurityPrivilege 2240 msiexec.exe Token: SeTakeOwnershipPrivilege 2240 msiexec.exe Token: SeLoadDriverPrivilege 2240 msiexec.exe Token: SeSystemProfilePrivilege 2240 msiexec.exe Token: SeSystemtimePrivilege 2240 msiexec.exe Token: SeProfSingleProcessPrivilege 2240 msiexec.exe Token: SeIncBasePriorityPrivilege 2240 msiexec.exe Token: SeCreatePagefilePrivilege 2240 msiexec.exe Token: SeCreatePermanentPrivilege 2240 msiexec.exe Token: SeBackupPrivilege 2240 msiexec.exe Token: SeRestorePrivilege 2240 msiexec.exe Token: SeShutdownPrivilege 2240 msiexec.exe Token: SeDebugPrivilege 2240 msiexec.exe Token: SeAuditPrivilege 2240 msiexec.exe Token: SeSystemEnvironmentPrivilege 2240 msiexec.exe Token: SeChangeNotifyPrivilege 2240 msiexec.exe Token: SeRemoteShutdownPrivilege 2240 msiexec.exe Token: SeUndockPrivilege 2240 msiexec.exe Token: SeSyncAgentPrivilege 2240 msiexec.exe Token: SeEnableDelegationPrivilege 2240 msiexec.exe Token: SeManageVolumePrivilege 2240 msiexec.exe Token: SeImpersonatePrivilege 2240 msiexec.exe Token: SeCreateGlobalPrivilege 2240 msiexec.exe Token: SeBackupPrivilege 1292 vssvc.exe Token: SeRestorePrivilege 1292 vssvc.exe Token: SeAuditPrivilege 1292 vssvc.exe Token: SeBackupPrivilege 5116 msiexec.exe Token: SeRestorePrivilege 5116 msiexec.exe Token: SeRestorePrivilege 5116 msiexec.exe Token: SeTakeOwnershipPrivilege 5116 msiexec.exe Token: SeRestorePrivilege 5116 msiexec.exe Token: SeTakeOwnershipPrivilege 5116 msiexec.exe Token: SeRestorePrivilege 5116 msiexec.exe Token: SeTakeOwnershipPrivilege 5116 msiexec.exe Token: SeRestorePrivilege 5116 msiexec.exe Token: SeTakeOwnershipPrivilege 5116 msiexec.exe Token: SeRestorePrivilege 5116 msiexec.exe Token: SeTakeOwnershipPrivilege 5116 msiexec.exe Token: SeDebugPrivilege 4268 RegAsm.exe Token: SeBackupPrivilege 1472 srtasks.exe Token: SeRestorePrivilege 1472 srtasks.exe Token: SeSecurityPrivilege 1472 srtasks.exe Token: SeTakeOwnershipPrivilege 1472 srtasks.exe Token: SeBackupPrivilege 1472 srtasks.exe Token: SeRestorePrivilege 1472 srtasks.exe Token: SeSecurityPrivilege 1472 srtasks.exe Token: SeTakeOwnershipPrivilege 1472 srtasks.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
msiexec.exepid process 2240 msiexec.exe 2240 msiexec.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
msiexec.exeMSI787D.tmpdescription pid process target process PID 5116 wrote to memory of 1472 5116 msiexec.exe srtasks.exe PID 5116 wrote to memory of 1472 5116 msiexec.exe srtasks.exe PID 5116 wrote to memory of 4840 5116 msiexec.exe MSI787D.tmp PID 5116 wrote to memory of 4840 5116 msiexec.exe MSI787D.tmp PID 5116 wrote to memory of 4840 5116 msiexec.exe MSI787D.tmp PID 4840 wrote to memory of 4268 4840 MSI787D.tmp RegAsm.exe PID 4840 wrote to memory of 4268 4840 MSI787D.tmp RegAsm.exe PID 4840 wrote to memory of 4268 4840 MSI787D.tmp RegAsm.exe PID 4840 wrote to memory of 4268 4840 MSI787D.tmp RegAsm.exe PID 4840 wrote to memory of 4268 4840 MSI787D.tmp RegAsm.exe PID 4840 wrote to memory of 4268 4840 MSI787D.tmp RegAsm.exe PID 4840 wrote to memory of 4268 4840 MSI787D.tmp RegAsm.exe PID 4840 wrote to memory of 4268 4840 MSI787D.tmp RegAsm.exe PID 4840 wrote to memory of 4268 4840 MSI787D.tmp RegAsm.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
outlook_office_path 1 IoCs
Processes:
RegAsm.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3726321484-1950364574-433157660-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook RegAsm.exe -
outlook_win_path 1 IoCs
Processes:
RegAsm.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3726321484-1950364574-433157660-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook RegAsm.exe
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\2423f7f4760abde3ea56dc0fe3c2ca64_JaffaCakes118.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2240
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5116 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵
- Suspicious use of AdjustPrivilegeToken
PID:1472
-
-
C:\Windows\Installer\MSI787D.tmp"C:\Windows\Installer\MSI787D.tmp"2⤵
- Drops desktop.ini file(s)
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4840 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe3⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4268
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:1292
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
663B
MD56a1eb739116f19dbee3fa4b3a53bab42
SHA1db24f3d81cbb9b160cd989d52a13aeac3326454d
SHA256cd2df6443dc22e18fd5a062d8d4d3c2bddc7f26591d5300f401790a4ce222d76
SHA512ed831e50a29c67c4b339d25c5e6e0e60f52f4f404b5e073f121f6a08082569e6e6ea55868f68647aa2d429bf557a9ba00c76c1c9f389a71706f4e89d43a11a39
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3726321484-1950364574-433157660-1000\0f5007522459c86e95ffcc62f32308f1_702abe76-fde0-4134-943b-e0c6d24c5ee3
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3726321484-1950364574-433157660-1000\0f5007522459c86e95ffcc62f32308f1_702abe76-fde0-4134-943b-e0c6d24c5ee3
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
Filesize
312KB
MD5380c2ebcc1fa3d10ddb5edf6a9750aea
SHA10dc0b21d36c6edda592f3654a7819d03680defa7
SHA256234b350d9cb211ec3d444efa5c03bfa0c04a38cf2cd63bfa309b1ce88567f2b7
SHA512c670bc53d9d8f8adc38429ecfc374326bbd689cbe420a381327eedcf1fd584fe0fa6f6034263b93e55bda9f71922559ac5553d5e6c42735d26c4788028a76834
-
Filesize
24.1MB
MD54737df52dbf0619310a4ca1929d048a7
SHA1ecb7a90d9e57b5ca11496f46fda0edfa0b038f55
SHA2567690d3b4ab16861284d5b627446742c1b6995d84c80f6baa8eda367c777e0545
SHA512aa61b9b46590bcc2a341f0d536a5e6295a6d79005061d4936a6418ca4a4cf940294a69cf059c70d12d86cd43b1ea590bc278ff61ac4529b5e2a3db36205fbe65
-
\??\Volume{bb0c4c32-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{db65dba0-1d77-4dfc-8324-861a11d5d409}_OnDiskSnapshotProp
Filesize6KB
MD597eb1f9f95f07392610daaf0d890795d
SHA1dd2e489752184b5863c6bbc4197df512e52b4645
SHA2567dc67d83596de7b25be039418fa25d82a851deee7e314f8aabdef662d9cae410
SHA5125a3b16101e9ca03be285d84396179c01c6359545d10de74e448dc6fcde6f19ed6976844bd685943bd9101e86ec946fb3366f40fd6d57c0dd846a3b871a394ed4