Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
28-07-2024 22:01
Static task
static1
Behavioral task
behavioral1
Sample
26991e003c7df1b7ed815750866abd09_JaffaCakes118.msi
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
26991e003c7df1b7ed815750866abd09_JaffaCakes118.msi
Resource
win10v2004-20240730-en
General
-
Target
26991e003c7df1b7ed815750866abd09_JaffaCakes118.msi
-
Size
900KB
-
MD5
26991e003c7df1b7ed815750866abd09
-
SHA1
029301174bd92c2dc2e5f2b4df426c33305ecdd7
-
SHA256
e2db78db122785f0740bef4de8eef75a56370da463e1d9948aff66494ab7388e
-
SHA512
9f22acffb159858365a9ee128f497b21e1cd7a6d631a4924dc5c19cf42ab63f7f0acb23e8219c89281fd6b0dd9872f3134540c9c7aacd06b2ffc98168fdbc485
-
SSDEEP
6144:T/tWxOo6HFxhXTh/fotWZrgj1migvH74OULb:TFWxOo6lTNYWlkDo8X
Malware Config
Signatures
-
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
resource yara_rule behavioral1/memory/1532-50-0x00000000003D0000-0x00000000003FE000-memory.dmp trickbot_loader32 -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe -
Drops file in Windows directory 14 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSIB0A9.tmp msiexec.exe File opened for modification C:\Windows\Installer\f76afd0.ipi msiexec.exe File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe File created C:\Windows\Installer\f76afcf.msi msiexec.exe File created C:\Windows\Installer\f76afd0.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSIDDB3.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIDDE6.tmp msiexec.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Logs\DPX\setuperr.log expand.exe File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File opened for modification C:\Windows\Installer\f76afcf.msi msiexec.exe File opened for modification C:\Windows\Logs\DPX\setupact.log expand.exe File opened for modification C:\Windows\Installer\MSIDDC5.tmp msiexec.exe -
Executes dropped EXE 1 IoCs
pid Process 1532 backup.exe -
Loads dropped DLL 8 IoCs
pid Process 2652 MsiExec.exe 2652 MsiExec.exe 2652 MsiExec.exe 2652 MsiExec.exe 2652 MsiExec.exe 2652 MsiExec.exe 2652 MsiExec.exe 2652 MsiExec.exe -
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
pid Process 2124 msiexec.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language expand.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language backup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies data under HKEY_USERS 43 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2372 msiexec.exe 2372 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 2124 msiexec.exe Token: SeIncreaseQuotaPrivilege 2124 msiexec.exe Token: SeRestorePrivilege 2372 msiexec.exe Token: SeTakeOwnershipPrivilege 2372 msiexec.exe Token: SeSecurityPrivilege 2372 msiexec.exe Token: SeCreateTokenPrivilege 2124 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2124 msiexec.exe Token: SeLockMemoryPrivilege 2124 msiexec.exe Token: SeIncreaseQuotaPrivilege 2124 msiexec.exe Token: SeMachineAccountPrivilege 2124 msiexec.exe Token: SeTcbPrivilege 2124 msiexec.exe Token: SeSecurityPrivilege 2124 msiexec.exe Token: SeTakeOwnershipPrivilege 2124 msiexec.exe Token: SeLoadDriverPrivilege 2124 msiexec.exe Token: SeSystemProfilePrivilege 2124 msiexec.exe Token: SeSystemtimePrivilege 2124 msiexec.exe Token: SeProfSingleProcessPrivilege 2124 msiexec.exe Token: SeIncBasePriorityPrivilege 2124 msiexec.exe Token: SeCreatePagefilePrivilege 2124 msiexec.exe Token: SeCreatePermanentPrivilege 2124 msiexec.exe Token: SeBackupPrivilege 2124 msiexec.exe Token: SeRestorePrivilege 2124 msiexec.exe Token: SeShutdownPrivilege 2124 msiexec.exe Token: SeDebugPrivilege 2124 msiexec.exe Token: SeAuditPrivilege 2124 msiexec.exe Token: SeSystemEnvironmentPrivilege 2124 msiexec.exe Token: SeChangeNotifyPrivilege 2124 msiexec.exe Token: SeRemoteShutdownPrivilege 2124 msiexec.exe Token: SeUndockPrivilege 2124 msiexec.exe Token: SeSyncAgentPrivilege 2124 msiexec.exe Token: SeEnableDelegationPrivilege 2124 msiexec.exe Token: SeManageVolumePrivilege 2124 msiexec.exe Token: SeImpersonatePrivilege 2124 msiexec.exe Token: SeCreateGlobalPrivilege 2124 msiexec.exe Token: SeBackupPrivilege 2380 vssvc.exe Token: SeRestorePrivilege 2380 vssvc.exe Token: SeAuditPrivilege 2380 vssvc.exe Token: SeBackupPrivilege 2372 msiexec.exe Token: SeRestorePrivilege 2372 msiexec.exe Token: SeRestorePrivilege 2640 DrvInst.exe Token: SeRestorePrivilege 2640 DrvInst.exe Token: SeRestorePrivilege 2640 DrvInst.exe Token: SeRestorePrivilege 2640 DrvInst.exe Token: SeRestorePrivilege 2640 DrvInst.exe Token: SeRestorePrivilege 2640 DrvInst.exe Token: SeRestorePrivilege 2640 DrvInst.exe Token: SeLoadDriverPrivilege 2640 DrvInst.exe Token: SeLoadDriverPrivilege 2640 DrvInst.exe Token: SeLoadDriverPrivilege 2640 DrvInst.exe Token: SeRestorePrivilege 2372 msiexec.exe Token: SeTakeOwnershipPrivilege 2372 msiexec.exe Token: SeRestorePrivilege 2372 msiexec.exe Token: SeTakeOwnershipPrivilege 2372 msiexec.exe Token: SeRestorePrivilege 2372 msiexec.exe Token: SeTakeOwnershipPrivilege 2372 msiexec.exe Token: SeRestorePrivilege 2372 msiexec.exe Token: SeTakeOwnershipPrivilege 2372 msiexec.exe Token: SeRestorePrivilege 2372 msiexec.exe Token: SeTakeOwnershipPrivilege 2372 msiexec.exe Token: SeRestorePrivilege 2372 msiexec.exe Token: SeTakeOwnershipPrivilege 2372 msiexec.exe Token: SeRestorePrivilege 2372 msiexec.exe Token: SeTakeOwnershipPrivilege 2372 msiexec.exe Token: SeRestorePrivilege 2372 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2124 msiexec.exe 2124 msiexec.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1532 backup.exe 1532 backup.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 2372 wrote to memory of 2652 2372 msiexec.exe 34 PID 2372 wrote to memory of 2652 2372 msiexec.exe 34 PID 2372 wrote to memory of 2652 2372 msiexec.exe 34 PID 2372 wrote to memory of 2652 2372 msiexec.exe 34 PID 2372 wrote to memory of 2652 2372 msiexec.exe 34 PID 2372 wrote to memory of 2652 2372 msiexec.exe 34 PID 2372 wrote to memory of 2652 2372 msiexec.exe 34 PID 2652 wrote to memory of 2644 2652 MsiExec.exe 35 PID 2652 wrote to memory of 2644 2652 MsiExec.exe 35 PID 2652 wrote to memory of 2644 2652 MsiExec.exe 35 PID 2652 wrote to memory of 2644 2652 MsiExec.exe 35 PID 2652 wrote to memory of 1532 2652 MsiExec.exe 37 PID 2652 wrote to memory of 1532 2652 MsiExec.exe 37 PID 2652 wrote to memory of 1532 2652 MsiExec.exe 37 PID 2652 wrote to memory of 1532 2652 MsiExec.exe 37 PID 1532 wrote to memory of 2892 1532 backup.exe 39 PID 1532 wrote to memory of 2892 1532 backup.exe 39 PID 1532 wrote to memory of 2892 1532 backup.exe 39 PID 1532 wrote to memory of 2892 1532 backup.exe 39 PID 1532 wrote to memory of 2892 1532 backup.exe 39 PID 1532 wrote to memory of 2892 1532 backup.exe 39 PID 2652 wrote to memory of 2228 2652 MsiExec.exe 40 PID 2652 wrote to memory of 2228 2652 MsiExec.exe 40 PID 2652 wrote to memory of 2228 2652 MsiExec.exe 40 PID 2652 wrote to memory of 2228 2652 MsiExec.exe 40 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\26991e003c7df1b7ed815750866abd09_JaffaCakes118.msi1⤵
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2124
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding ADC024D02E43F8D9DB2981D731DB0E9F2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Windows\SysWOW64\expand.exe"C:\Windows\System32\expand.exe" -R files.cab -F:* files3⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:2644
-
-
C:\Users\Admin\AppData\Local\Temp\MW-ebb2de8c-10b8-419e-afa6-6d41c421fdb8\files\backup.exe"C:\Users\Admin\AppData\Local\Temp\MW-ebb2de8c-10b8-419e-afa6-6d41c421fdb8\files\backup.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe4⤵PID:2892
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c rd /s /q "C:\Users\Admin\AppData\Local\Temp\MW-ebb2de8c-10b8-419e-afa6-6d41c421fdb8\files"3⤵
- System Location Discovery: System Language Discovery
PID:2228
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2380
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "00000000000005A4" "00000000000005DC"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2640
-
C:\Windows\system32\taskeng.exetaskeng.exe {5351DEA8-5ECB-4CA7-8AEE-AA8AED358081} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:1324
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5082047ed4e3c68d2f436675bb2280974
SHA1cee4d0f7371824cdab157ffc2ae3d10458f34751
SHA2564a96df149d57a6a67752a5f1c89d9825605f24c9dc20a95b0a35aceb59a995c3
SHA5122a8acfdc051eadeb9e46bc7920b1df88427f30a6ec14b33c1231c550d451dbf0bee944cf2d4bf4b3ba2462ebc13f79a9c87903028fa5e18d5b689455cc1c371d
-
Filesize
728KB
MD5a8e7d2ea64b6a802129c898cac6b8cb8
SHA17d368cf9f0caa6c775d93d5b10458944b79ea03c
SHA256519b3400f07273e4dbed56c805d32f99e6756a62a327a6708b9acae9fdbe7192
SHA51260b1ced53b34d12ebe9be6df8fcfe3b47f3e872f46057e566c087c1b66dae6739cc499a8c6a4c860df19c8f809c0774fb1627a18b696a44d6bfaf9ccce37968b
-
Filesize
728KB
MD544fe13c0c25a706c46247158fb4c932b
SHA146b183a1089a1e42cc510f662047c11610019656
SHA2565868d46bd51c706f79a968ee4020810bffaed8a85a8c67a37d0c656a10a9eeba
SHA5129e8e9b6296f7527002e10d9b3b26066731e69b2d0434af00ac46813728e038b02b223b092d2f77d43f7140d736b40d1aab0521b9177dc6541fff80888d33c619
-
Filesize
458B
MD5164f060737131cd38011c45da48f26fa
SHA18e7340e7bc26ad8f25152d90124d73cd34738bba
SHA25697a0e5a3f5cd8cc4615c3d963274a6741040566726174928910d85bddfe332b1
SHA512ab4dbdde16c37bec8b785b62fac7f55447b7c5c14bcc7d984d5b618d53cc0c7a09f98866efa1bed7b95ec99e3af9511dd3b3cfdb1121e05bf165d7eeb897dfb5
-
Filesize
128KB
MD5bd237aac254bd2285aa3b2d9023beedc
SHA13d2715c92a301dcad0d3d4683d559886202dec37
SHA256b126b59c75f9e3ca19bd5f901c462325e954baf5719765bb0ea4a6e09b6b6b69
SHA51272e912c23b6d3220b0b8d4ff262a28797ecc163449221ed5e5e047c3b0706f4b85211e74e61a3ac0ef6b1d5dda35eb341e2528a607ac3fca883c1d60967faa0a