Analysis
-
max time kernel
125s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
26-05-2024 18:59
Static task
static1
Behavioral task
behavioral1
Sample
767fad8469801daac50f5365709e0149_JaffaCakes118.msi
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
767fad8469801daac50f5365709e0149_JaffaCakes118.msi
Resource
win10v2004-20240508-en
General
-
Target
767fad8469801daac50f5365709e0149_JaffaCakes118.msi
-
Size
532KB
-
MD5
767fad8469801daac50f5365709e0149
-
SHA1
61644800d1d9e46a2cd0e628bed9fd68f62428e0
-
SHA256
744efffd117bb492d7707a2d16ae3e16dc65ea52b475c4b1f8d993f66f89f08c
-
SHA512
554bd5dcd661e60a07a60deb116032eaa1b041ca1ba00b27bb9136b986cac8e7c80d456f75b789458f98bccb671a521b636901e192ca561bfaefa4eccf24ff18
-
SSDEEP
6144:lEBrHvFzum8tLMmbRLHMTg2N6lpiKYeWPo+X84xLy57:lEjItLMMJMqlpHp4
Malware Config
Extracted
lokibot
http://deloilte.com/wp-content/uploads/2018/09/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
MSI39E7.tmpdescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook MSI39E7.tmp Key opened \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook MSI39E7.tmp Key opened \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook MSI39E7.tmp -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\S: msiexec.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
MSI39E7.tmpdescription pid process target process PID 860 set thread context of 1452 860 MSI39E7.tmp MSI39E7.tmp -
Drops file in Windows directory 10 IoCs
Processes:
msiexec.exeDrvInst.exedescription ioc process File opened for modification C:\Windows\Installer\f7638fe.ipi msiexec.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File created C:\Windows\Installer\f7638fb.msi msiexec.exe File opened for modification C:\Windows\Installer\f7638fb.msi msiexec.exe File created C:\Windows\Installer\f7638fe.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI39B6.tmp msiexec.exe File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI39E7.tmp msiexec.exe -
Executes dropped EXE 2 IoCs
Processes:
MSI39E7.tmpMSI39E7.tmppid process 860 MSI39E7.tmp 1452 MSI39E7.tmp -
Modifies data under HKEY_USERS 43 IoCs
Processes:
DrvInst.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
msiexec.exepid process 2144 msiexec.exe 2144 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
Processes:
msiexec.exemsiexec.exevssvc.exeDrvInst.exeMSI39E7.tmpMSI39E7.tmpdescription pid process Token: SeShutdownPrivilege 1976 msiexec.exe Token: SeIncreaseQuotaPrivilege 1976 msiexec.exe Token: SeRestorePrivilege 2144 msiexec.exe Token: SeTakeOwnershipPrivilege 2144 msiexec.exe Token: SeSecurityPrivilege 2144 msiexec.exe Token: SeCreateTokenPrivilege 1976 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1976 msiexec.exe Token: SeLockMemoryPrivilege 1976 msiexec.exe Token: SeIncreaseQuotaPrivilege 1976 msiexec.exe Token: SeMachineAccountPrivilege 1976 msiexec.exe Token: SeTcbPrivilege 1976 msiexec.exe Token: SeSecurityPrivilege 1976 msiexec.exe Token: SeTakeOwnershipPrivilege 1976 msiexec.exe Token: SeLoadDriverPrivilege 1976 msiexec.exe Token: SeSystemProfilePrivilege 1976 msiexec.exe Token: SeSystemtimePrivilege 1976 msiexec.exe Token: SeProfSingleProcessPrivilege 1976 msiexec.exe Token: SeIncBasePriorityPrivilege 1976 msiexec.exe Token: SeCreatePagefilePrivilege 1976 msiexec.exe Token: SeCreatePermanentPrivilege 1976 msiexec.exe Token: SeBackupPrivilege 1976 msiexec.exe Token: SeRestorePrivilege 1976 msiexec.exe Token: SeShutdownPrivilege 1976 msiexec.exe Token: SeDebugPrivilege 1976 msiexec.exe Token: SeAuditPrivilege 1976 msiexec.exe Token: SeSystemEnvironmentPrivilege 1976 msiexec.exe Token: SeChangeNotifyPrivilege 1976 msiexec.exe Token: SeRemoteShutdownPrivilege 1976 msiexec.exe Token: SeUndockPrivilege 1976 msiexec.exe Token: SeSyncAgentPrivilege 1976 msiexec.exe Token: SeEnableDelegationPrivilege 1976 msiexec.exe Token: SeManageVolumePrivilege 1976 msiexec.exe Token: SeImpersonatePrivilege 1976 msiexec.exe Token: SeCreateGlobalPrivilege 1976 msiexec.exe Token: SeBackupPrivilege 2604 vssvc.exe Token: SeRestorePrivilege 2604 vssvc.exe Token: SeAuditPrivilege 2604 vssvc.exe Token: SeBackupPrivilege 2144 msiexec.exe Token: SeRestorePrivilege 2144 msiexec.exe Token: SeRestorePrivilege 2456 DrvInst.exe Token: SeRestorePrivilege 2456 DrvInst.exe Token: SeRestorePrivilege 2456 DrvInst.exe Token: SeRestorePrivilege 2456 DrvInst.exe Token: SeRestorePrivilege 2456 DrvInst.exe Token: SeRestorePrivilege 2456 DrvInst.exe Token: SeRestorePrivilege 2456 DrvInst.exe Token: SeLoadDriverPrivilege 2456 DrvInst.exe Token: SeLoadDriverPrivilege 2456 DrvInst.exe Token: SeLoadDriverPrivilege 2456 DrvInst.exe Token: SeRestorePrivilege 2144 msiexec.exe Token: SeTakeOwnershipPrivilege 2144 msiexec.exe Token: SeRestorePrivilege 2144 msiexec.exe Token: SeTakeOwnershipPrivilege 2144 msiexec.exe Token: SeRestorePrivilege 2144 msiexec.exe Token: SeTakeOwnershipPrivilege 2144 msiexec.exe Token: SeRestorePrivilege 2144 msiexec.exe Token: SeTakeOwnershipPrivilege 2144 msiexec.exe Token: SeDebugPrivilege 860 MSI39E7.tmp Token: SeRestorePrivilege 2144 msiexec.exe Token: SeTakeOwnershipPrivilege 2144 msiexec.exe Token: SeRestorePrivilege 2144 msiexec.exe Token: SeTakeOwnershipPrivilege 2144 msiexec.exe Token: SeDebugPrivilege 1452 MSI39E7.tmp -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
msiexec.exepid process 1976 msiexec.exe 1976 msiexec.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
msiexec.exeMSI39E7.tmpdescription pid process target process PID 2144 wrote to memory of 860 2144 msiexec.exe MSI39E7.tmp PID 2144 wrote to memory of 860 2144 msiexec.exe MSI39E7.tmp PID 2144 wrote to memory of 860 2144 msiexec.exe MSI39E7.tmp PID 2144 wrote to memory of 860 2144 msiexec.exe MSI39E7.tmp PID 860 wrote to memory of 1452 860 MSI39E7.tmp MSI39E7.tmp PID 860 wrote to memory of 1452 860 MSI39E7.tmp MSI39E7.tmp PID 860 wrote to memory of 1452 860 MSI39E7.tmp MSI39E7.tmp PID 860 wrote to memory of 1452 860 MSI39E7.tmp MSI39E7.tmp PID 860 wrote to memory of 1452 860 MSI39E7.tmp MSI39E7.tmp PID 860 wrote to memory of 1452 860 MSI39E7.tmp MSI39E7.tmp PID 860 wrote to memory of 1452 860 MSI39E7.tmp MSI39E7.tmp PID 860 wrote to memory of 1452 860 MSI39E7.tmp MSI39E7.tmp PID 860 wrote to memory of 1452 860 MSI39E7.tmp MSI39E7.tmp PID 860 wrote to memory of 1452 860 MSI39E7.tmp MSI39E7.tmp -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
outlook_office_path 1 IoCs
Processes:
MSI39E7.tmpdescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook MSI39E7.tmp -
outlook_win_path 1 IoCs
Processes:
MSI39E7.tmpdescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook MSI39E7.tmp
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\767fad8469801daac50f5365709e0149_JaffaCakes118.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1976
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Windows\Installer\MSI39E7.tmp"C:\Windows\Installer\MSI39E7.tmp"2⤵
- Suspicious use of SetThreadContext
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:860 -
C:\Windows\Installer\MSI39E7.tmp"C:\Windows\Installer\MSI39E7.tmp"3⤵
- Accesses Microsoft Outlook profiles
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1452
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2604
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot18" "" "" "6792c44eb" "0000000000000000" "00000000000003A8" "00000000000003D8"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2456
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
663B
MD59a26814833be3d23b6cd86660682c45e
SHA18663fa466b091bea23a0c2dc79ca386772534f1e
SHA256fef423ee6d2e41be1c2f243e6178cf42bd24a6adc3f3e563a2ce40f90befd080
SHA5124a89daa1c136d3b7b63a9c5b6c990c72c67b1c05595fc9620461e7d694ba29e7892daaf328b4806a034525d2a08e033a87b3b912d0cc982b4e32bc5fe9fd9899
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3691908287-3775019229-3534252667-1000\0f5007522459c86e95ffcc62f32308f1_a42634aa-f501-41cf-bed1-b8158857da02
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3691908287-3775019229-3534252667-1000\0f5007522459c86e95ffcc62f32308f1_a42634aa-f501-41cf-bed1-b8158857da02
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b
-
Filesize
506KB
MD52df75541ff9e3eb52266ee7509bd70af
SHA116a06f82099aa3fc05964079c1612073ac2ae850
SHA256772b0895b96f9060a733a9d989b34f0e9b66157910403d47cbeef1efe446d773
SHA51290efc8b6b2bdb8ad08645f3f1faa1ef4482fb65d173ff4729e14fe1a646604c231ace1a3758a95922c2420fcbbc9412ccf662088d1ccc434823b1b395ea798bc