Overview
overview
7Static
static
304210d6c97...18.exe
windows7-x64
704210d6c97...18.exe
windows10-2004-x64
7$PLUGINSDIR/PW001.exe
windows7-x64
7$PLUGINSDIR/PW001.exe
windows10-2004-x64
7$PLUGINSDI...FC.dll
windows7-x64
3$PLUGINSDI...FC.dll
windows10-2004-x64
3$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3$PLUGINSDIR/inetc.dll
windows7-x64
3$PLUGINSDIR/inetc.dll
windows10-2004-x64
3$PLUGINSDI...gs.dll
windows7-x64
3$PLUGINSDI...gs.dll
windows10-2004-x64
3$PLUGINSDI...86.exe
windows7-x64
7$PLUGINSDI...86.exe
windows10-2004-x64
77ZipBuilder.dll
windows7-x64
17ZipBuilder.dll
windows10-2004-x64
17zxa.dll
windows7-x64
17zxa.dll
windows10-2004-x64
1BugTrap.dll
windows7-x64
1BugTrap.dll
windows10-2004-x64
1Crux P2P.exe
windows7-x64
6Crux P2P.exe
windows10-2004-x64
7DocumentReader.dll
windows7-x64
1DocumentReader.dll
windows10-2004-x64
1GFLImageServices.dll
windows7-x64
1GFLImageServices.dll
windows10-2004-x64
1GFLLibraryBuilder.dll
windows7-x64
1GFLLibraryBuilder.dll
windows10-2004-x64
1GeoIP.dll
windows7-x64
1GeoIP.dll
windows10-2004-x64
3HashLib.dll
windows7-x64
3HashLib.dll
windows10-2004-x64
3Analysis
-
max time kernel
120s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
28-04-2024 02:00
Static task
static1
Behavioral task
behavioral1
Sample
04210d6c97e3cc1e7a343d92be684ee6_JaffaCakes118.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
04210d6c97e3cc1e7a343d92be684ee6_JaffaCakes118.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/PW001.exe
Resource
win7-20240419-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/PW001.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/SimpleFC.dll
Resource
win7-20231129-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/SimpleFC.dll
Resource
win10v2004-20240419-en
Behavioral task
behavioral7
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20240419-en
Behavioral task
behavioral9
Sample
$PLUGINSDIR/inetc.dll
Resource
win7-20240221-en
Behavioral task
behavioral10
Sample
$PLUGINSDIR/inetc.dll
Resource
win10v2004-20240419-en
Behavioral task
behavioral11
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win7-20240215-en
Behavioral task
behavioral12
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
$PLUGINSDIR/vcredist_x86.exe
Resource
win7-20240220-en
Behavioral task
behavioral14
Sample
$PLUGINSDIR/vcredist_x86.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral15
Sample
7ZipBuilder.dll
Resource
win7-20240221-en
Behavioral task
behavioral16
Sample
7ZipBuilder.dll
Resource
win10v2004-20240419-en
Behavioral task
behavioral17
Sample
7zxa.dll
Resource
win7-20231129-en
Behavioral task
behavioral18
Sample
7zxa.dll
Resource
win10v2004-20240419-en
Behavioral task
behavioral19
Sample
BugTrap.dll
Resource
win7-20240221-en
Behavioral task
behavioral20
Sample
BugTrap.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral21
Sample
Crux P2P.exe
Resource
win7-20240215-en
Behavioral task
behavioral22
Sample
Crux P2P.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral23
Sample
DocumentReader.dll
Resource
win7-20240221-en
Behavioral task
behavioral24
Sample
DocumentReader.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral25
Sample
GFLImageServices.dll
Resource
win7-20240220-en
Behavioral task
behavioral26
Sample
GFLImageServices.dll
Resource
win10v2004-20240419-en
Behavioral task
behavioral27
Sample
GFLLibraryBuilder.dll
Resource
win7-20240419-en
Behavioral task
behavioral28
Sample
GFLLibraryBuilder.dll
Resource
win10v2004-20240419-en
Behavioral task
behavioral29
Sample
GeoIP.dll
Resource
win7-20240221-en
Behavioral task
behavioral30
Sample
GeoIP.dll
Resource
win10v2004-20240419-en
Behavioral task
behavioral31
Sample
HashLib.dll
Resource
win7-20231129-en
Behavioral task
behavioral32
Sample
HashLib.dll
Resource
win10v2004-20240419-en
General
-
Target
$PLUGINSDIR/vcredist_x86.exe
-
Size
2.6MB
-
MD5
5c82be7ad1775b67916ee19c15b99331
-
SHA1
7dfa98be78249921dd0eedb9a3dd809e7d215c8d
-
SHA256
eb00f891919d4f894ab725b158459db8834470c382dc60cd3c3ee2c6de6da92c
-
SHA512
2c505476c81ad32a4904d57d9214bbaa805891c261e010b08055896dca32cfd426f4d13d14a96022fda9a5d8ecd638d65bc37baefed216a2517f07e9acb6939d
-
SSDEEP
49152:7XOOTQyCR1e8HkA7pFomV4d4QN3uoxFit39/SZrPfLHkAZ0oI006q/HVFlQE+QD9:77EzzzJp0+ojyFALE4hIP/HRXP7x
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
VCREDI~3.EXEpid process 1144 VCREDI~3.EXE -
Loads dropped DLL 5 IoCs
Processes:
vcredist_x86.exeVCREDI~3.EXEMsiExec.exepid process 1708 vcredist_x86.exe 1144 VCREDI~3.EXE 1144 VCREDI~3.EXE 1144 VCREDI~3.EXE 1644 MsiExec.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
vcredist_x86.exeVCREDI~3.EXEdescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" vcredist_x86.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" VCREDI~3.EXE -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\W: msiexec.exe -
Drops file in Program Files directory 1 IoCs
Processes:
msiexec.exedescription ioc process File created C:\Program Files (x86)\Common Files\Microsoft Shared\VC\msdia80.dll msiexec.exe -
Drops file in Windows directory 54 IoCs
Processes:
msiexec.exeDrvInst.exedescription ioc process File created C:\Windows\WinSxS\InstallTemp\20240428020102290.0\ATL80.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240428020102431.0\vcomp.dll msiexec.exe File opened for modification C:\Windows\Installer\f764135.msi msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240428020102306.0\mfcm80u.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240428020102384.0\mfc80FRA.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240428020102384.0\mfc80CHS.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240428020102431.0\x86_Microsoft.VC80.OpenMP_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6c18549a.manifest msiexec.exe File created C:\Windows\Installer\f76413a.msi msiexec.exe File opened for modification C:\Windows\Installer\f764138.ipi msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240428020102384.0\mfc80DEU.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240428020102384.0\mfc80JPN.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240428020102446.0\8.0.50727.762.policy msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240428020102462.0\8.0.50727.762.policy msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240428020102462.0\8.0.50727.762.cat msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240428020102384.0\mfc80ITA.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240428020102462.1\8.0.50727.762.policy msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\b25099274a207264182f8181add555d0\8.0.56336 msiexec.exe File opened for modification C:\Windows\WinSxS\InstallTemp\20240428020102306.0 msiexec.exe File opened for modification C:\Windows\WinSxS\InstallTemp\20240428020102446.0 msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\$PatchCache$\Managed\b25099274a207264182f8181add555d0\8.0.56336\ul_ATL80.dll.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\b25099274a207264182f8181add555d0\8.0.56336\ul_ATL80.dll.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E msiexec.exe File created C:\Windows\Installer\f764135.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI4809.tmp msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240428020102384.0\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.cat msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240428020102446.1\8.0.50727.762.cat msiexec.exe File created C:\Windows\Installer\f764138.ipi msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240428020102431.0\x86_Microsoft.VC80.OpenMP_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6c18549a.cat msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240428020102384.0\mfc80CHT.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240428020102446.0\8.0.50727.762.cat msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240428020102446.1\8.0.50727.762.policy msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\b25099274a207264182f8181add555d0 msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240428020102290.0\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.cat msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240428020102384.0\mfc80ESP.dll msiexec.exe File opened for modification C:\Windows\WinSxS\InstallTemp\20240428020102462.0 msiexec.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File created C:\Windows\WinSxS\InstallTemp\20240428020102306.0\mfc80.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240428020102384.0\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_91481303.manifest msiexec.exe File opened for modification C:\Windows\WinSxS\InstallTemp\20240428020102290.0 msiexec.exe File opened for modification C:\Windows\WinSxS\InstallTemp\20240428020102431.0 msiexec.exe File opened for modification C:\Windows\Installer\MSI4318.tmp msiexec.exe File opened for modification C:\Windows\WinSxS\InstallTemp\20240428020102384.0 msiexec.exe File opened for modification C:\Windows\WinSxS\InstallTemp\20240428020102446.1 msiexec.exe File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe File created C:\Windows\WinSxS\InstallTemp\20240428020102290.0\x86_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_cbb27474.manifest msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240428020102306.0\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.cat msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240428020102306.0\mfc80u.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240428020102462.1\8.0.50727.762.cat msiexec.exe File opened for modification C:\Windows\WinSxS\InstallTemp\20240428020102462.1 msiexec.exe File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File created C:\Windows\WinSxS\InstallTemp\20240428020102306.0\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_3bf8fa05.manifest msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240428020102306.0\mfcm80.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240428020102384.0\mfc80ENU.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240428020102384.0\mfc80KOR.dll msiexec.exe -
Modifies data under HKEY_USERS 46 IoCs
Processes:
DrvInst.exemsiexec.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2E msiexec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E msiexec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe -
Modifies registry class 56 IoCs
Processes:
msiexec.exedescription ioc process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\b25099274a207264182f8181add555d0\Clients = 3a0000000000 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Installer\Features\b25099274a207264182f8181add555d0 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Installer\Win32Assemblies\Global msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\b25099274a207264182f8181add555d0\Assignment = "1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\b25099274a207264182f8181add555d0\SourceList\PackageName = "vcredist.msi" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\b25099274a207264182f8181add555d0\SourceList\Media\DiskPrompt = "[1]" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\b25099274a207264182f8181add555d0\SourceList\Media\2 = ";Microsoft Visual C++ 2005 Redistributable [Disk 1]" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\b25099274a207264182f8181add555d0\SourceList\Media\5 = ";Microsoft Visual C++ 2005 Redistributable [Disk 1]" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\b25099274a207264182f8181add555d0\ProductName = "Microsoft Visual C++ 2005 Redistributable" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\b25099274a207264182f8181add555d0\SourceList\Media\1 = ";Microsoft Visual C++ 2005 Redistributable [Disk 1]" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\b25099274a207264182f8181add555d0\DeploymentFlags = "3" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\policy.8.0.Microsoft.VC80.MFCLOC,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86" = 65002a0063006f004c0038003f00510056003d0078006f00420068002a006e006500390040002700560043005f005200650064006900730074003e006600720038005f006c0028006d0032004e004400650038004d006b0062004900640046007700550000000000 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\b25099274a207264182f8181add555d0\SourceList\Media\7 = ";Microsoft Visual C++ 2005 Redistributable [Disk 1]" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Installer\Products\b25099274a207264182f8181add555d0\SourceList msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\b25099274a207264182f8181add555d0\SourceList\Net msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\b25099274a207264182f8181add555d0\SourceList\Media\11 = ";Microsoft Visual C++ 2005 Redistributable [Disk 1]" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\b25099274a207264182f8181add555d0\SourceList\LastUsedSource = "n;1;C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\b25099274a207264182f8181add555d0\SourceList\Media msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\policy.8.0.Microsoft.VC80.ATL,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86" = 65002a0063006f004c0038003f00510056003d0078006f00420068002a006e006500390040002700560043005f005200650064006900730074003e0036006b007d00700048004c004800240053004400650038004d006b0062004900640046007700550000000000 msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\Microsoft.VC80.MFCLOC,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86" = 65002a0063006f004c0038003f00510056003d0078006f00420068002a006e006500390040002700560043005f005200650064006900730074003e006900450024005b004d00310025002e0064002700650038004d006b0062004900640046007700550000000000 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\b25099274a207264182f8181add555d0\SourceList\Media\4 = ";Microsoft Visual C++ 2005 Redistributable [Disk 1]" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\b25099274a207264182f8181add555d0\SourceList\Media\10 = ";Microsoft Visual C++ 2005 Redistributable [Disk 1]" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\b25099274a207264182f8181add555d0 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\b25099274a207264182f8181add555d0 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\AA5D9C68C00F12943B2F6CA09FE28244 msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\Microsoft.VC80.CRT,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86" = 65002a0063006f004c0038003f00510056003d0078006f00420068002a006e006500390040002700560043005f005200650064006900730074003e005f006a0030002c0059005d007300210053006f00650038004d006b0062004900640046007700550000000000 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\b25099274a207264182f8181add555d0\AuthorizedLUAApp = "0" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\b25099274a207264182f8181add555d0\SourceList\Net msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\policy.8.0.Microsoft.VC80.MFC,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86" = 65002a0063006f004c0038003f00510056003d0078006f00420068002a006e006500390040002700560043005f005200650064006900730074003e003d0024006b00600049004e005d00490038004300650038004d006b0062004900640046007700550000000000 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\b25099274a207264182f8181add555d0\Servicing_Key msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\b25099274a207264182f8181add555d0\SourceList msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Installer\Products\b25099274a207264182f8181add555d0\SourceList\Media msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\policy.8.0.Microsoft.VC80.OpenMP,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86" = 65002a0063006f004c0038003f00510056003d0078006f00420068002a006e006500390040002700560043005f005200650064006900730074003e00370030002d0054002400210028002a0026004e00650038004d006b0062004900640046007700550000000000 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\b25099274a207264182f8181add555d0\VC_Redist msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\b25099274a207264182f8181add555d0\InstanceType = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\b25099274a207264182f8181add555d0\SourceList\Net\1 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\Microsoft.VC80.MFC,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86" = 65002a0063006f004c0038003f00510056003d0078006f00420068002a006e006500390040002700560043005f005200650064006900730074003e0021004d00210026005a005a006300300025006e00650038004d006b0062004900640046007700550000000000 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\b25099274a207264182f8181add555d0\Language = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\b25099274a207264182f8181add555d0\SourceList\Media\6 = ";Microsoft Visual C++ 2005 Redistributable [Disk 1]" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\AA5D9C68C00F12943B2F6CA09FE28244 msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\Microsoft.VC80.OpenMP,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86" = 65002a0063006f004c0038003f00510056003d0078006f00420068002a006e006500390040002700560043005f005200650064006900730074003e0035006f00300068002c0070004d0076004e003d00650038004d006b0062004900640046007700550000000000 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\b25099274a207264182f8181add555d0\Version = "134274064" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\Microsoft.VC80.ATL,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86" = 65002a0063006f004c0038003f00510056003d0078006f00420068002a006e006500390040002700560043005f005200650064006900730074003e00700052005e007000580049006000510075006f00650038004d006b0062004900640046007700550000000000 msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\policy.8.0.Microsoft.VC80.CRT,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86" = 65002a0063006f004c0038003f00510056003d0078006f00420068002a006e006500390040002700560043005f005200650064006900730074003e0061005a004f002c0048002a004b00320060004500650038004d006b0062004900640046007700550000000000 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\b25099274a207264182f8181add555d0\PackageCode = "ECF0C5769D85D534A98DCACD5B08A8A3" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\b25099274a207264182f8181add555d0\AdvertiseFlags = "388" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\b25099274a207264182f8181add555d0\SourceList\Media msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Installer\Products\b25099274a207264182f8181add555d0 msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\b25099274a207264182f8181add555d0\SourceList msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\b25099274a207264182f8181add555d0 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\b25099274a207264182f8181add555d0 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\AA5D9C68C00F12943B2F6CA09FE28244\b25099274a207264182f8181add555d0 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\b25099274a207264182f8181add555d0\SourceList\Media\3 = ";Microsoft Visual C++ 2005 Redistributable [Disk 1]" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\b25099274a207264182f8181add555d0\SourceList\Media\8 = ";Microsoft Visual C++ 2005 Redistributable [Disk 1]" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\b25099274a207264182f8181add555d0\SourceList\Media\9 = ";Microsoft Visual C++ 2005 Redistributable [Disk 1]" msiexec.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
msiexec.exepid process 2656 msiexec.exe 2656 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
msiexec.exemsiexec.exevssvc.exeDrvInst.exedescription pid process Token: SeShutdownPrivilege 3064 msiexec.exe Token: SeIncreaseQuotaPrivilege 3064 msiexec.exe Token: SeRestorePrivilege 2656 msiexec.exe Token: SeTakeOwnershipPrivilege 2656 msiexec.exe Token: SeSecurityPrivilege 2656 msiexec.exe Token: SeCreateTokenPrivilege 3064 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3064 msiexec.exe Token: SeLockMemoryPrivilege 3064 msiexec.exe Token: SeIncreaseQuotaPrivilege 3064 msiexec.exe Token: SeMachineAccountPrivilege 3064 msiexec.exe Token: SeTcbPrivilege 3064 msiexec.exe Token: SeSecurityPrivilege 3064 msiexec.exe Token: SeTakeOwnershipPrivilege 3064 msiexec.exe Token: SeLoadDriverPrivilege 3064 msiexec.exe Token: SeSystemProfilePrivilege 3064 msiexec.exe Token: SeSystemtimePrivilege 3064 msiexec.exe Token: SeProfSingleProcessPrivilege 3064 msiexec.exe Token: SeIncBasePriorityPrivilege 3064 msiexec.exe Token: SeCreatePagefilePrivilege 3064 msiexec.exe Token: SeCreatePermanentPrivilege 3064 msiexec.exe Token: SeBackupPrivilege 3064 msiexec.exe Token: SeRestorePrivilege 3064 msiexec.exe Token: SeShutdownPrivilege 3064 msiexec.exe Token: SeDebugPrivilege 3064 msiexec.exe Token: SeAuditPrivilege 3064 msiexec.exe Token: SeSystemEnvironmentPrivilege 3064 msiexec.exe Token: SeChangeNotifyPrivilege 3064 msiexec.exe Token: SeRemoteShutdownPrivilege 3064 msiexec.exe Token: SeUndockPrivilege 3064 msiexec.exe Token: SeSyncAgentPrivilege 3064 msiexec.exe Token: SeEnableDelegationPrivilege 3064 msiexec.exe Token: SeManageVolumePrivilege 3064 msiexec.exe Token: SeImpersonatePrivilege 3064 msiexec.exe Token: SeCreateGlobalPrivilege 3064 msiexec.exe Token: SeBackupPrivilege 2616 vssvc.exe Token: SeRestorePrivilege 2616 vssvc.exe Token: SeAuditPrivilege 2616 vssvc.exe Token: SeBackupPrivilege 2656 msiexec.exe Token: SeRestorePrivilege 2656 msiexec.exe Token: SeRestorePrivilege 3020 DrvInst.exe Token: SeRestorePrivilege 3020 DrvInst.exe Token: SeRestorePrivilege 3020 DrvInst.exe Token: SeRestorePrivilege 3020 DrvInst.exe Token: SeRestorePrivilege 3020 DrvInst.exe Token: SeRestorePrivilege 3020 DrvInst.exe Token: SeRestorePrivilege 3020 DrvInst.exe Token: SeLoadDriverPrivilege 3020 DrvInst.exe Token: SeLoadDriverPrivilege 3020 DrvInst.exe Token: SeLoadDriverPrivilege 3020 DrvInst.exe Token: SeRestorePrivilege 2656 msiexec.exe Token: SeTakeOwnershipPrivilege 2656 msiexec.exe Token: SeRestorePrivilege 2656 msiexec.exe Token: SeTakeOwnershipPrivilege 2656 msiexec.exe Token: SeRestorePrivilege 2656 msiexec.exe Token: SeTakeOwnershipPrivilege 2656 msiexec.exe Token: SeRestorePrivilege 2656 msiexec.exe Token: SeTakeOwnershipPrivilege 2656 msiexec.exe Token: SeRestorePrivilege 2656 msiexec.exe Token: SeTakeOwnershipPrivilege 2656 msiexec.exe Token: SeRestorePrivilege 2656 msiexec.exe Token: SeTakeOwnershipPrivilege 2656 msiexec.exe Token: SeRestorePrivilege 2656 msiexec.exe Token: SeTakeOwnershipPrivilege 2656 msiexec.exe Token: SeRestorePrivilege 2656 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
msiexec.exepid process 3064 msiexec.exe 3064 msiexec.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
vcredist_x86.exeVCREDI~3.EXEmsiexec.exedescription pid process target process PID 1708 wrote to memory of 1144 1708 vcredist_x86.exe VCREDI~3.EXE PID 1708 wrote to memory of 1144 1708 vcredist_x86.exe VCREDI~3.EXE PID 1708 wrote to memory of 1144 1708 vcredist_x86.exe VCREDI~3.EXE PID 1708 wrote to memory of 1144 1708 vcredist_x86.exe VCREDI~3.EXE PID 1708 wrote to memory of 1144 1708 vcredist_x86.exe VCREDI~3.EXE PID 1708 wrote to memory of 1144 1708 vcredist_x86.exe VCREDI~3.EXE PID 1708 wrote to memory of 1144 1708 vcredist_x86.exe VCREDI~3.EXE PID 1144 wrote to memory of 3064 1144 VCREDI~3.EXE msiexec.exe PID 1144 wrote to memory of 3064 1144 VCREDI~3.EXE msiexec.exe PID 1144 wrote to memory of 3064 1144 VCREDI~3.EXE msiexec.exe PID 1144 wrote to memory of 3064 1144 VCREDI~3.EXE msiexec.exe PID 1144 wrote to memory of 3064 1144 VCREDI~3.EXE msiexec.exe PID 1144 wrote to memory of 3064 1144 VCREDI~3.EXE msiexec.exe PID 1144 wrote to memory of 3064 1144 VCREDI~3.EXE msiexec.exe PID 2656 wrote to memory of 1644 2656 msiexec.exe MsiExec.exe PID 2656 wrote to memory of 1644 2656 msiexec.exe MsiExec.exe PID 2656 wrote to memory of 1644 2656 msiexec.exe MsiExec.exe PID 2656 wrote to memory of 1644 2656 msiexec.exe MsiExec.exe PID 2656 wrote to memory of 1644 2656 msiexec.exe MsiExec.exe PID 2656 wrote to memory of 1644 2656 msiexec.exe MsiExec.exe PID 2656 wrote to memory of 1644 2656 msiexec.exe MsiExec.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\vcredist_x86.exe"C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\vcredist_x86.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\VCREDI~3.EXEC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\VCREDI~3.EXE2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1144 -
C:\Windows\SysWOW64\msiexec.exemsiexec /i vcredist.msi3⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3064
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding E99F3829F4B615C1F3DDA47688DC96242⤵
- Loads dropped DLL
PID:1644
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2616
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "00000000000003A8" "00000000000003A4"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3020
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
247KB
MD5aa85aa3738acfe30e197d9dfd5c3428d
SHA17f3ee53bd967265afe32b31d75b4f6c47363654a
SHA256af3560ef0c55c7e4eff2170c63e7860498b5830e405a3841f96c91601e62e108
SHA512e1bf248d6425f6ba91bf0a1f3d364321b09477af9be2f31f8bf6d92defbaddfbab8f3e6284262742378f1f87d60d06eee3b98fb081e60f9fb6f19c1797489861
-
Filesize
2.7MB
MD5dc1ab7ce3b89fc7cac369d8b246cdafe
SHA1c9a2d5a312f770189c4b65cb500905e4773c14ad
SHA256dde77dd3473d3d07c459f17cd267f96f19264f976f2fcc85b4bbbecf26487560
SHA512e554b8b36a7a853d4e6efb4e6faf2d784f41e8d26edafbb1689a944bf0a7a4b58258d820a3fada1496b8c8d295d8771fc713b29127d54a3fbc317659b7565cbe
-
Filesize
28KB
MD585221b3bcba8dbe4b4a46581aa49f760
SHA1746645c92594bfc739f77812d67cfd85f4b92474
SHA256f6e34a4550e499346f5ab1d245508f16bf765ff24c4988984b89e049ca55737f
SHA512060e35c4de14a03a2cda313f968e372291866cc4acd59977d7a48ac3745494abc54df83fff63cf30be4e10ff69a3b3c8b6c38f43ebd2a8d23d6c86fbee7ba87d
-
Filesize
2.6MB
MD51f8e9fec647700b21d45e6cda97c39b7
SHA1037288ee51553f84498ae4873c357d367d1a3667
SHA2569c110c0426f4e75f4384a527f0abe2232fe71f2968eb91278b16b200537d3161
SHA51242f6ca3456951f3e85024444e513f424add6eda9f4807bf84c91dc8ccb623be6a8e83dc40a8b6a1bc2c6fd080f2c51b719ead1422e9d1c1079795ec70953a1ad