Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240730-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240730-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-07-2024 22:01

General

  • Target

    26991e003c7df1b7ed815750866abd09_JaffaCakes118.msi

  • Size

    900KB

  • MD5

    26991e003c7df1b7ed815750866abd09

  • SHA1

    029301174bd92c2dc2e5f2b4df426c33305ecdd7

  • SHA256

    e2db78db122785f0740bef4de8eef75a56370da463e1d9948aff66494ab7388e

  • SHA512

    9f22acffb159858365a9ee128f497b21e1cd7a6d631a4924dc5c19cf42ab63f7f0acb23e8219c89281fd6b0dd9872f3134540c9c7aacd06b2ffc98168fdbc485

  • SSDEEP

    6144:T/tWxOo6HFxhXTh/fotWZrgj1migvH74OULb:TFWxOo6lTNYWlkDo8X

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 12 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\26991e003c7df1b7ed815750866abd09_JaffaCakes118.msi
    1⤵
    • Enumerates connected drives
    • Event Triggered Execution: Installer Packages
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:1492
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4388
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 3E52974A9C1DB46F2B374E62B476F97C
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1348
      • C:\Windows\SysWOW64\expand.exe
        "C:\Windows\System32\expand.exe" -R files.cab -F:* files
        3⤵
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        PID:3716
      • C:\Users\Admin\AppData\Local\Temp\MW-5fdcb7e4-8b02-424a-a7e3-1b0702c14710\files\backup.exe
        "C:\Users\Admin\AppData\Local\Temp\MW-5fdcb7e4-8b02-424a-a7e3-1b0702c14710\files\backup.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4084
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          4⤵
            PID:2068
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c rd /s /q "C:\Users\Admin\AppData\Local\Temp\MW-5fdcb7e4-8b02-424a-a7e3-1b0702c14710\files"
          3⤵
          • System Location Discovery: System Language Discovery
          PID:3532
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3244

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Config.Msi\e57a71e.rbs

      Filesize

      1KB

      MD5

      1f7fe04839e1e325719c92da3bd5abcd

      SHA1

      3dfeb3b1ed070772151f2a95e72f264e0e63354e

      SHA256

      cf3f9ef2f14b2a16e6786c1d3ff9ca081fc7155a3303a6704c11548a87a878f7

      SHA512

      254e918180c881bbef4ec0c892278c29233ea6a405dbc9575444cbdf09da4fa769037ceadeced696fe86c54ccc212a678a43b1b19b3e24411d1483beab4a6068

    • C:\Users\Admin\AppData\Local\Temp\MW-5fdcb7e4-8b02-424a-a7e3-1b0702c14710\files.cab

      Filesize

      728KB

      MD5

      a8e7d2ea64b6a802129c898cac6b8cb8

      SHA1

      7d368cf9f0caa6c775d93d5b10458944b79ea03c

      SHA256

      519b3400f07273e4dbed56c805d32f99e6756a62a327a6708b9acae9fdbe7192

      SHA512

      60b1ced53b34d12ebe9be6df8fcfe3b47f3e872f46057e566c087c1b66dae6739cc499a8c6a4c860df19c8f809c0774fb1627a18b696a44d6bfaf9ccce37968b

    • C:\Users\Admin\AppData\Local\Temp\MW-5fdcb7e4-8b02-424a-a7e3-1b0702c14710\files\backup.exe

      Filesize

      728KB

      MD5

      44fe13c0c25a706c46247158fb4c932b

      SHA1

      46b183a1089a1e42cc510f662047c11610019656

      SHA256

      5868d46bd51c706f79a968ee4020810bffaed8a85a8c67a37d0c656a10a9eeba

      SHA512

      9e8e9b6296f7527002e10d9b3b26066731e69b2d0434af00ac46813728e038b02b223b092d2f77d43f7140d736b40d1aab0521b9177dc6541fff80888d33c619

    • C:\Users\Admin\AppData\Local\Temp\MW-5fdcb7e4-8b02-424a-a7e3-1b0702c14710\msiwrapper.ini

      Filesize

      458B

      MD5

      ba3d32e723379afc211eb7d6942ed56b

      SHA1

      f12e530e3cbb7099f35ff3d201571b6b1e272b0a

      SHA256

      04b004d07221d4b04e878525500182d1fc04b5b047d58efaf8b9d7842c77ea1b

      SHA512

      4c3c18ca5fc00c787bd0b7b13eccc52a55c815ba77c1e56cc8ea0f6f523378cc7d6dc38172707d545dfde8f3afa90a530efa5fe5782fdd4cc27d3f7f2ea644ec

    • C:\Windows\Installer\MSIA79A.tmp

      Filesize

      128KB

      MD5

      bd237aac254bd2285aa3b2d9023beedc

      SHA1

      3d2715c92a301dcad0d3d4683d559886202dec37

      SHA256

      b126b59c75f9e3ca19bd5f901c462325e954baf5719765bb0ea4a6e09b6b6b69

      SHA512

      72e912c23b6d3220b0b8d4ff262a28797ecc163449221ed5e5e047c3b0706f4b85211e74e61a3ac0ef6b1d5dda35eb341e2528a607ac3fca883c1d60967faa0a

    • memory/4084-41-0x0000000002480000-0x00000000024AE000-memory.dmp

      Filesize

      184KB