Analysis
-
max time kernel
134s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
26-05-2024 18:59
Static task
static1
Behavioral task
behavioral1
Sample
767fad8469801daac50f5365709e0149_JaffaCakes118.msi
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
767fad8469801daac50f5365709e0149_JaffaCakes118.msi
Resource
win10v2004-20240508-en
General
-
Target
767fad8469801daac50f5365709e0149_JaffaCakes118.msi
-
Size
532KB
-
MD5
767fad8469801daac50f5365709e0149
-
SHA1
61644800d1d9e46a2cd0e628bed9fd68f62428e0
-
SHA256
744efffd117bb492d7707a2d16ae3e16dc65ea52b475c4b1f8d993f66f89f08c
-
SHA512
554bd5dcd661e60a07a60deb116032eaa1b041ca1ba00b27bb9136b986cac8e7c80d456f75b789458f98bccb671a521b636901e192ca561bfaefa4eccf24ff18
-
SSDEEP
6144:lEBrHvFzum8tLMmbRLHMTg2N6lpiKYeWPo+X84xLy57:lEjItLMMJMqlpHp4
Malware Config
Extracted
lokibot
http://deloilte.com/wp-content/uploads/2018/09/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
MSI808B.tmpdescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook MSI808B.tmp Key opened \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook MSI808B.tmp Key opened \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook MSI808B.tmp -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Z: msiexec.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
MSI808B.tmpdescription pid process target process PID 3804 set thread context of 1228 3804 MSI808B.tmp MSI808B.tmp -
Drops file in Windows directory 8 IoCs
Processes:
msiexec.exedescription ioc process File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{29EF7317-DCA1-4159-97B2-C883AD400AC6} msiexec.exe File opened for modification C:\Windows\Installer\MSI800D.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI808B.tmp msiexec.exe File created C:\Windows\Installer\e577f32.msi msiexec.exe File opened for modification C:\Windows\Installer\e577f32.msi msiexec.exe -
Executes dropped EXE 2 IoCs
Processes:
MSI808B.tmpMSI808B.tmppid process 3804 MSI808B.tmp 1228 MSI808B.tmp -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
vssvc.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
msiexec.exepid process 2580 msiexec.exe 2580 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 57 IoCs
Processes:
msiexec.exemsiexec.exevssvc.exeMSI808B.tmpsrtasks.exeMSI808B.tmpdescription pid process Token: SeShutdownPrivilege 4300 msiexec.exe Token: SeIncreaseQuotaPrivilege 4300 msiexec.exe Token: SeSecurityPrivilege 2580 msiexec.exe Token: SeCreateTokenPrivilege 4300 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4300 msiexec.exe Token: SeLockMemoryPrivilege 4300 msiexec.exe Token: SeIncreaseQuotaPrivilege 4300 msiexec.exe Token: SeMachineAccountPrivilege 4300 msiexec.exe Token: SeTcbPrivilege 4300 msiexec.exe Token: SeSecurityPrivilege 4300 msiexec.exe Token: SeTakeOwnershipPrivilege 4300 msiexec.exe Token: SeLoadDriverPrivilege 4300 msiexec.exe Token: SeSystemProfilePrivilege 4300 msiexec.exe Token: SeSystemtimePrivilege 4300 msiexec.exe Token: SeProfSingleProcessPrivilege 4300 msiexec.exe Token: SeIncBasePriorityPrivilege 4300 msiexec.exe Token: SeCreatePagefilePrivilege 4300 msiexec.exe Token: SeCreatePermanentPrivilege 4300 msiexec.exe Token: SeBackupPrivilege 4300 msiexec.exe Token: SeRestorePrivilege 4300 msiexec.exe Token: SeShutdownPrivilege 4300 msiexec.exe Token: SeDebugPrivilege 4300 msiexec.exe Token: SeAuditPrivilege 4300 msiexec.exe Token: SeSystemEnvironmentPrivilege 4300 msiexec.exe Token: SeChangeNotifyPrivilege 4300 msiexec.exe Token: SeRemoteShutdownPrivilege 4300 msiexec.exe Token: SeUndockPrivilege 4300 msiexec.exe Token: SeSyncAgentPrivilege 4300 msiexec.exe Token: SeEnableDelegationPrivilege 4300 msiexec.exe Token: SeManageVolumePrivilege 4300 msiexec.exe Token: SeImpersonatePrivilege 4300 msiexec.exe Token: SeCreateGlobalPrivilege 4300 msiexec.exe Token: SeBackupPrivilege 3884 vssvc.exe Token: SeRestorePrivilege 3884 vssvc.exe Token: SeAuditPrivilege 3884 vssvc.exe Token: SeBackupPrivilege 2580 msiexec.exe Token: SeRestorePrivilege 2580 msiexec.exe Token: SeRestorePrivilege 2580 msiexec.exe Token: SeTakeOwnershipPrivilege 2580 msiexec.exe Token: SeRestorePrivilege 2580 msiexec.exe Token: SeTakeOwnershipPrivilege 2580 msiexec.exe Token: SeRestorePrivilege 2580 msiexec.exe Token: SeTakeOwnershipPrivilege 2580 msiexec.exe Token: SeDebugPrivilege 3804 MSI808B.tmp Token: SeBackupPrivilege 4340 srtasks.exe Token: SeRestorePrivilege 4340 srtasks.exe Token: SeSecurityPrivilege 4340 srtasks.exe Token: SeTakeOwnershipPrivilege 4340 srtasks.exe Token: SeBackupPrivilege 4340 srtasks.exe Token: SeRestorePrivilege 4340 srtasks.exe Token: SeSecurityPrivilege 4340 srtasks.exe Token: SeTakeOwnershipPrivilege 4340 srtasks.exe Token: SeRestorePrivilege 2580 msiexec.exe Token: SeTakeOwnershipPrivilege 2580 msiexec.exe Token: SeRestorePrivilege 2580 msiexec.exe Token: SeTakeOwnershipPrivilege 2580 msiexec.exe Token: SeDebugPrivilege 1228 MSI808B.tmp -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
msiexec.exepid process 4300 msiexec.exe 4300 msiexec.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
msiexec.exeMSI808B.tmpdescription pid process target process PID 2580 wrote to memory of 4340 2580 msiexec.exe srtasks.exe PID 2580 wrote to memory of 4340 2580 msiexec.exe srtasks.exe PID 2580 wrote to memory of 3804 2580 msiexec.exe MSI808B.tmp PID 2580 wrote to memory of 3804 2580 msiexec.exe MSI808B.tmp PID 2580 wrote to memory of 3804 2580 msiexec.exe MSI808B.tmp PID 3804 wrote to memory of 1228 3804 MSI808B.tmp MSI808B.tmp PID 3804 wrote to memory of 1228 3804 MSI808B.tmp MSI808B.tmp PID 3804 wrote to memory of 1228 3804 MSI808B.tmp MSI808B.tmp PID 3804 wrote to memory of 1228 3804 MSI808B.tmp MSI808B.tmp PID 3804 wrote to memory of 1228 3804 MSI808B.tmp MSI808B.tmp PID 3804 wrote to memory of 1228 3804 MSI808B.tmp MSI808B.tmp PID 3804 wrote to memory of 1228 3804 MSI808B.tmp MSI808B.tmp PID 3804 wrote to memory of 1228 3804 MSI808B.tmp MSI808B.tmp PID 3804 wrote to memory of 1228 3804 MSI808B.tmp MSI808B.tmp -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
outlook_office_path 1 IoCs
Processes:
MSI808B.tmpdescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook MSI808B.tmp -
outlook_win_path 1 IoCs
Processes:
MSI808B.tmpdescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook MSI808B.tmp
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\767fad8469801daac50f5365709e0149_JaffaCakes118.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4300
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵
- Suspicious use of AdjustPrivilegeToken
PID:4340
-
-
C:\Windows\Installer\MSI808B.tmp"C:\Windows\Installer\MSI808B.tmp"2⤵
- Suspicious use of SetThreadContext
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3804 -
C:\Windows\Installer\MSI808B.tmp"C:\Windows\Installer\MSI808B.tmp"3⤵
- Accesses Microsoft Outlook profiles
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1228
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:3884
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
663B
MD57ae877ba783a093b18bfe0c6495bbb07
SHA1a5f030f35b1c21d4496d131bda471172bb38d94f
SHA2565f92bb04f7ecf1e9f3508d7fcb68b58529e705cfd2937b40a963c770eba25ecf
SHA51227582de5f6d1ab802a0e94f45dd73a2d7147b859807bbdfa2ee51a039d28bbcb91df65737f2f9f5c33b0d043e54ac661d83aebcfd8928b887b14a07b22c8ff26
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1337824034-2731376981-3755436523-1000\0f5007522459c86e95ffcc62f32308f1_6833eb7b-8d4b-4cdd-9502-9bbf7fc1cf9f
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1337824034-2731376981-3755436523-1000\0f5007522459c86e95ffcc62f32308f1_6833eb7b-8d4b-4cdd-9502-9bbf7fc1cf9f
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
Filesize
506KB
MD52df75541ff9e3eb52266ee7509bd70af
SHA116a06f82099aa3fc05964079c1612073ac2ae850
SHA256772b0895b96f9060a733a9d989b34f0e9b66157910403d47cbeef1efe446d773
SHA51290efc8b6b2bdb8ad08645f3f1faa1ef4482fb65d173ff4729e14fe1a646604c231ace1a3758a95922c2420fcbbc9412ccf662088d1ccc434823b1b395ea798bc
-
Filesize
23.7MB
MD559837785fde896dec59eac3f506deaf5
SHA19585097f8c24d1ac5d18629ae2d03676e79b7b4e
SHA256c7d48c7f37ade215e5015bfea72c202f5d229a3b20e1690103a0346333bb0a94
SHA512b903ab6930aa26461a96a36ad7d62fbf94cc0f77306543515d6a5d656985de42552c47f85a0463c4462f8dc56d3184604c0c0fbb19ad59c186c7dea0d8d838d7
-
\??\Volume{8a2a71c9-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{fc004821-403d-43d2-a744-d056c8f369d2}_OnDiskSnapshotProp
Filesize6KB
MD518afa267ad07f227bfe21e1365bf09d8
SHA114a249f9b240c344a1a7a268052012930165c7c9
SHA256f52a50e7e84ddd79b4a5b77fb8dd996dee2ec9d530f6af6391dc19518192dfaa
SHA512461937d5c03844b3ae516cd855042d1292e20909b052789a43d499d21f618319cc49bd668b6444d9bcf18e6383e24f2eabe9683ad3e913b9f5011eeb2e6ed6cc