Analysis
-
max time kernel
93s -
max time network
108s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
20-09-2024 22:01
Static task
static1
Behavioral task
behavioral1
Sample
ee81a9efbf5b2983dae5260844943b73_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
ee81a9efbf5b2983dae5260844943b73_JaffaCakes118.exe
-
Size
270KB
-
MD5
ee81a9efbf5b2983dae5260844943b73
-
SHA1
33785cac32bfe4a65e6d503eee1de42b3fa07020
-
SHA256
d41164fe5c0091f51baf9abef94f3d1828f52458b3ff4fa31d7163ff94d83597
-
SHA512
d140f46773b4c5cd0839de74e3a77730e7ef3927c87d37de5b6dbcf5da2cb3101fb62f158b233078c074e84c8411a26fba542939adff351b72d4886e5140b071
-
SSDEEP
6144:yyZcAuFcCf38XolyxnDFJ6V1vSmgKBw83Yjf3DfTc8sqWVWg37XG1:/TOcCf6yJgKH3YfrfW0gy1
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" MsiExec.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation ee81a9efbf5b2983dae5260844943b73_JaffaCakes118.exe -
Loads dropped DLL 7 IoCs
pid Process 1064 MsiExec.exe 1064 MsiExec.exe 1064 MsiExec.exe 1064 MsiExec.exe 1064 MsiExec.exe 1064 MsiExec.exe 1064 MsiExec.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Winloes = "C:\\Program Files\\Internet Explorer\\Internet Explorer\\svchts.exe" MsiExec.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe -
Installs/modifies Browser Helper Object 2 TTPs 1 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{5ADEFB9E-B824-45e6-86E2-2B7941F5D6A3} msiexec.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files (x86)\Internet Explorer\Internet Explorer\svchts.exe msiexec.exe File created C:\Program Files (x86)\Internet Explorer\Internet Explorer\Interop.SHDocVw.DLL msiexec.exe File created C:\Program Files (x86)\Internet Explorer\Internet Explorer\gvdde.dll msiexec.exe File created C:\Program Files (x86)\Internet Explorer\Internet Explorer\gvdde.InstallState MsiExec.exe -
Drops file in Windows directory 11 IoCs
description ioc Process File opened for modification C:\Windows\Installer\e57691a.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI69D6.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI6A54.tmp msiexec.exe File created C:\Windows\Installer\e57691e.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI6AE1.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI6C3A.tmp msiexec.exe File created C:\Windows\Installer\e57691a.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{5640476E-5CE8-4297-B999-111CB7BE22D2} msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ee81a9efbf5b2983dae5260844943b73_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe -
Modifies Internet Explorer start page 1 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Start Page = "www.aramatk.com" MsiExec.exe -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\26\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27 msiexec.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5ADEFB9E-B824-45E6-86E2-2B7941F5D6A3}\Implemented Categories\{62C8FE65-4EBB-45E7-B440-6E39B2CDBF29} msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{97B00426-F7F7-3B22-8D5B-A57E3DFFB5FC}\Implemented Categories msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E67404658EC579249B9911C17BEB222D\Language = "1033" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\86D82472B8B70C44FA821F32873970A0\E67404658EC579249B9911C17BEB222D msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E67404658EC579249B9911C17BEB222D\SourceList\Net msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\CLSID\{5ADEFB9E-B824-45E6-86E2-2B7941F5D6A3}\InprocServer32 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E67404658EC579249B9911C17BEB222D\Version = "150994944" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5ADEFB9E-B824-45E6-86E2-2B7941F5D6A3}\InprocServer32\ = "mscoree.dll" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{97B00426-F7F7-3B22-8D5B-A57E3DFFB5FC}\InprocServer32\CodeBase = "C:\\Program Files (x86)\\Internet Explorer\\Internet Explorer\\gvdde.dll" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5ADEFB9E-B824-45E6-86E2-2B7941F5D6A3}\InprocServer32\1.0.0.1\CodeBase = "C:\\Program Files (x86)\\Internet Explorer\\Internet Explorer\\gvdde.dll" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|Internet Explorer|Internet Explorer|Interop.SHDocVw.DLL\Interop.SHDocVw,Version="1.1.0.0",Culture="neutral",ProcessorArchitecture="MSIL" = 7500320040006600430047007b0034004a00390053005d006d0024002c003d004c00620055006c003e0034007e005e00730041005a002600770065003f0079007500350069005b006900380043007e00470000000000 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\E67404658EC579249B9911C17BEB222D\DefaultFeature msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E67404658EC579249B9911C17BEB222D\AdvertiseFlags = "388" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5ADEFB9E-B824-45E6-86E2-2B7941F5D6A3}\InprocServer32\Assembly = "gvdde, Version=1.0.0.1, Culture=neutral, PublicKeyToken=null" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Enabledis.gvd\CLSID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E67404658EC579249B9911C17BEB222D\ProductName = "Internet Explorer" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E67404658EC579249B9911C17BEB222D\Clients = 3a0000000000 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5ADEFB9E-B824-45E6-86E2-2B7941F5D6A3}\ProgId msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5ADEFB9E-B824-45E6-86E2-2B7941F5D6A3}\ProgId\ = "Enabledis.gvd" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\CLSID\{97B00426-F7F7-3B22-8D5B-A57E3DFFB5FC}\Implemented Categories\{62C8FE65-4EBB-45E7-B440-6E39B2CDBF29} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5ADEFB9E-B824-45E6-86E2-2B7941F5D6A3}\InprocServer32\ThreadingModel = "Both" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{97B00426-F7F7-3B22-8D5B-A57E3DFFB5FC}\InprocServer32\ThreadingModel = "Both" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\CLSID\{97B00426-F7F7-3B22-8D5B-A57E3DFFB5FC}\InprocServer32\1.0.0.1 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{97B00426-F7F7-3B22-8D5B-A57E3DFFB5FC}\InprocServer32\1.0.0.1\Assembly = "gvdde, Version=1.0.0.1, Culture=neutral, PublicKeyToken=null" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E67404658EC579249B9911C17BEB222D\SourceList\PackageName = "aramatk.msi" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E67404658EC579249B9911C17BEB222D\SourceList\Net\1 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\7ZipSfx.000\\" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Enabledis.gvd msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5ADEFB9E-B824-45E6-86E2-2B7941F5D6A3}\InprocServer32\RuntimeVersion = "v2.0.50727" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\CLSID\{5ADEFB9E-B824-45E6-86E2-2B7941F5D6A3} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Enabledis.Installer1 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{97B00426-F7F7-3B22-8D5B-A57E3DFFB5FC}\ProgId\ = "Enabledis.Installer1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{97B00426-F7F7-3B22-8D5B-A57E3DFFB5FC}\InprocServer32\RuntimeVersion = "v2.0.50727" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{97B00426-F7F7-3B22-8D5B-A57E3DFFB5FC}\InprocServer32\Class = "Enabledis.Installer1" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Enabledis.Installer1\CLSID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5ADEFB9E-B824-45E6-86E2-2B7941F5D6A3}\InprocServer32\1.0.0.1\RuntimeVersion = "v2.0.50727" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5ADEFB9E-B824-45E6-86E2-2B7941F5D6A3}\InprocServer32\1.0.0.1\Assembly = "gvdde, Version=1.0.0.1, Culture=neutral, PublicKeyToken=null" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E67404658EC579249B9911C17BEB222D\DeploymentFlags = "3" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\86D82472B8B70C44FA821F32873970A0 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E67404658EC579249B9911C17BEB222D\SourceList\Media msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E67404658EC579249B9911C17BEB222D\SourceList\LastUsedSource = "n;1;C:\\Users\\Admin\\AppData\\Local\\Temp\\7ZipSfx.000\\" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings ee81a9efbf5b2983dae5260844943b73_JaffaCakes118.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\CLSID\{97B00426-F7F7-3B22-8D5B-A57E3DFFB5FC}\ProgId msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{97B00426-F7F7-3B22-8D5B-A57E3DFFB5FC}\InprocServer32\1.0.0.1\CodeBase = "C:\\Program Files (x86)\\Internet Explorer\\Internet Explorer\\gvdde.dll" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E67404658EC579249B9911C17BEB222D msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E67404658EC579249B9911C17BEB222D\Assignment = "1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5ADEFB9E-B824-45E6-86E2-2B7941F5D6A3}\InprocServer32\Class = "Enabledis.gvd" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5ADEFB9E-B824-45E6-86E2-2B7941F5D6A3}\Implemented Categories msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Enabledis.Installer1\ = "Enabledis.Installer1" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{97B00426-F7F7-3B22-8D5B-A57E3DFFB5FC}\Implemented Categories\{62C8FE65-4EBB-45E7-B440-6E39B2CDBF29} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{97B00426-F7F7-3B22-8D5B-A57E3DFFB5FC}\ = "Enabledis.Installer1" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\CLSID\{5ADEFB9E-B824-45E6-86E2-2B7941F5D6A3}\InprocServer32\1.0.0.1 msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|Internet Explorer|Internet Explorer|gvdde.dll\gvdde,Version="1.0.0.1",Culture="neutral",ProcessorArchitecture="MSIL" = 7500320040006600430047007b0034004a00390053005d006d0024002c003d004c00620055006c003e002800620034007a007400360035002800410043006400270035004500630034003d00510057006a0000000000 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E67404658EC579249B9911C17BEB222D\SourceList\Media\1 = ";" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5ADEFB9E-B824-45E6-86E2-2B7941F5D6A3} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5ADEFB9E-B824-45E6-86E2-2B7941F5D6A3}\ = "Enabledis.gvd" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E67404658EC579249B9911C17BEB222D\SourceList msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\CLSID\{5ADEFB9E-B824-45E6-86E2-2B7941F5D6A3}\ProgId msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5ADEFB9E-B824-45E6-86E2-2B7941F5D6A3}\InprocServer32\CodeBase = "C:\\Program Files (x86)\\Internet Explorer\\Internet Explorer\\gvdde.dll" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|Internet Explorer|Internet Explorer|gvdde.dll msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Enabledis.gvd\ = "Enabledis.gvd" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|Internet Explorer|Internet Explorer|Interop.SHDocVw.DLL msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E67404658EC579249B9911C17BEB222D\PackageCode = "65E4F6F9F25F0774491EC972738CC0A0" msiexec.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3900 msiexec.exe 3900 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 1004 msiexec.exe Token: SeIncreaseQuotaPrivilege 1004 msiexec.exe Token: SeSecurityPrivilege 3900 msiexec.exe Token: SeCreateTokenPrivilege 1004 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1004 msiexec.exe Token: SeLockMemoryPrivilege 1004 msiexec.exe Token: SeIncreaseQuotaPrivilege 1004 msiexec.exe Token: SeMachineAccountPrivilege 1004 msiexec.exe Token: SeTcbPrivilege 1004 msiexec.exe Token: SeSecurityPrivilege 1004 msiexec.exe Token: SeTakeOwnershipPrivilege 1004 msiexec.exe Token: SeLoadDriverPrivilege 1004 msiexec.exe Token: SeSystemProfilePrivilege 1004 msiexec.exe Token: SeSystemtimePrivilege 1004 msiexec.exe Token: SeProfSingleProcessPrivilege 1004 msiexec.exe Token: SeIncBasePriorityPrivilege 1004 msiexec.exe Token: SeCreatePagefilePrivilege 1004 msiexec.exe Token: SeCreatePermanentPrivilege 1004 msiexec.exe Token: SeBackupPrivilege 1004 msiexec.exe Token: SeRestorePrivilege 1004 msiexec.exe Token: SeShutdownPrivilege 1004 msiexec.exe Token: SeDebugPrivilege 1004 msiexec.exe Token: SeAuditPrivilege 1004 msiexec.exe Token: SeSystemEnvironmentPrivilege 1004 msiexec.exe Token: SeChangeNotifyPrivilege 1004 msiexec.exe Token: SeRemoteShutdownPrivilege 1004 msiexec.exe Token: SeUndockPrivilege 1004 msiexec.exe Token: SeSyncAgentPrivilege 1004 msiexec.exe Token: SeEnableDelegationPrivilege 1004 msiexec.exe Token: SeManageVolumePrivilege 1004 msiexec.exe Token: SeImpersonatePrivilege 1004 msiexec.exe Token: SeCreateGlobalPrivilege 1004 msiexec.exe Token: SeRestorePrivilege 3900 msiexec.exe Token: SeTakeOwnershipPrivilege 3900 msiexec.exe Token: SeRestorePrivilege 3900 msiexec.exe Token: SeTakeOwnershipPrivilege 3900 msiexec.exe Token: SeRestorePrivilege 3900 msiexec.exe Token: SeTakeOwnershipPrivilege 3900 msiexec.exe Token: SeRestorePrivilege 3900 msiexec.exe Token: SeTakeOwnershipPrivilege 3900 msiexec.exe Token: SeRestorePrivilege 3900 msiexec.exe Token: SeTakeOwnershipPrivilege 3900 msiexec.exe Token: SeRestorePrivilege 3900 msiexec.exe Token: SeTakeOwnershipPrivilege 3900 msiexec.exe Token: SeRestorePrivilege 3900 msiexec.exe Token: SeTakeOwnershipPrivilege 3900 msiexec.exe Token: SeRestorePrivilege 3900 msiexec.exe Token: SeTakeOwnershipPrivilege 3900 msiexec.exe Token: SeRestorePrivilege 3900 msiexec.exe Token: SeTakeOwnershipPrivilege 3900 msiexec.exe Token: SeRestorePrivilege 3900 msiexec.exe Token: SeTakeOwnershipPrivilege 3900 msiexec.exe Token: SeRestorePrivilege 3900 msiexec.exe Token: SeTakeOwnershipPrivilege 3900 msiexec.exe Token: SeRestorePrivilege 3900 msiexec.exe Token: SeTakeOwnershipPrivilege 3900 msiexec.exe Token: SeRestorePrivilege 3900 msiexec.exe Token: SeTakeOwnershipPrivilege 3900 msiexec.exe Token: SeRestorePrivilege 3900 msiexec.exe Token: SeTakeOwnershipPrivilege 3900 msiexec.exe Token: SeRestorePrivilege 3900 msiexec.exe Token: SeTakeOwnershipPrivilege 3900 msiexec.exe Token: SeRestorePrivilege 3900 msiexec.exe Token: SeTakeOwnershipPrivilege 3900 msiexec.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1592 wrote to memory of 1004 1592 ee81a9efbf5b2983dae5260844943b73_JaffaCakes118.exe 82 PID 1592 wrote to memory of 1004 1592 ee81a9efbf5b2983dae5260844943b73_JaffaCakes118.exe 82 PID 1592 wrote to memory of 1004 1592 ee81a9efbf5b2983dae5260844943b73_JaffaCakes118.exe 82 PID 3900 wrote to memory of 1064 3900 msiexec.exe 85 PID 3900 wrote to memory of 1064 3900 msiexec.exe 85 PID 3900 wrote to memory of 1064 3900 msiexec.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\ee81a9efbf5b2983dae5260844943b73_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ee81a9efbf5b2983dae5260844943b73_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1592 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\aramatk.msi" /q2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1004
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Installs/modifies Browser Helper Object
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3900 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding A5AB3C5304414370E3F38FC4205232EE2⤵
- UAC bypass
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer start page
PID:1064
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Browser Extensions
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD52abf58d2592712fa8f0a5269ead79bbf
SHA129d5da93888f202d2cab5cfa7234cb5a97ec5f82
SHA256aa782bf3372bf060f5a8354de2a41fd9cbb85bbc5306061abf06fb53723eda22
SHA512b8cd764add7b0afdd556446d75c87e2f173efec19f58f0ae011af286e90a1b8e54173205c29d12ab56a1c85464d6cb866fefc4c5e16a53be370127a9592ec856
-
Filesize
41KB
MD51d7b7a38b63ca00a58a6ef4adb4c1f5e
SHA1236769db9bac48aec397014e8bcf7f3742611f50
SHA2566afe2f564782c1e533c06d58d4e21daa24de52f8f443945ef2d5778b9495d7ba
SHA5129ec715507af2b6efb159d04dcb2cef3a383823fbcde832a48da00ae2dd87564a630bb60fb670ee535235ac5aaadf6c320214fd5810bf47dfe7e0a20835df7174
-
Filesize
387KB
MD58846cbcefa11ba6a233dda825d94ac15
SHA187d31bdb20142a8fa226755583901613940bcb50
SHA25676bb8b2f3b7e5e3310422360f2dafa2a1bc0c3d746a37fd3422640e51b9206bc
SHA5122ac2bd61cf6464c3a93b0747562c1f8ffc3183fbaf1c1b603516ab82491fe371af566f8afe5bf664dd2f54444c9e20232e9eb1f42585127288a3b04425eeed28
-
Filesize
209KB
MD5f6a25d999d9d84f6675e1756da57f3f0
SHA11a33d32feb96730824996b59d5ba38446ae5d609
SHA25621100a197e3674e9f68a5dd92ed14a15c1b86611bf7003021cb35beaacf23032
SHA512b2fa4013eecd0747e6f7575058140e95a0755030b58156c9c3246cddb62ff141342872b900ba01e4b2551a6f495f414410dc24ff32ed2e7109c21f038a9dbfa0
-
Filesize
54KB
MD54b6f4f52de80f1a7890c9bd0a7cac5e3
SHA1e45efe29240c68452730fc32327eb3048a162e2d
SHA2562b0f0ef5f0b1421bac638768b590cf1824a8407b47bbcedb5eba48c736b61155
SHA512bd8930de68b070eb8e4d50665fd604e84f587f2dffc5bbbc5d96a70877ffcac8ddfc180449b3aa048acda698d98495c87a30adb88bb94d537135336636afbff4