Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
12-07-2024 21:23
Static task
static1
Behavioral task
behavioral1
Sample
3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe
-
Size
580KB
-
MD5
3eeeb65b062df1da211ed99eb77d250e
-
SHA1
420f12ecc6df8a60a1bdb1b57d6accc64e9c7530
-
SHA256
a807e09ad90c627e6e8d22424b5205656f6951a4e2729eb72b18c428ff8ad6f0
-
SHA512
770510298d120dddfed28fbc34ab7267e479858f6b3af4c832cafb480c56e83340ddacf4fcb96739f0c21fe062b7ef719c941abdad8a9df988bf1579369a6b33
-
SSDEEP
6144:iKEGlVcJboOtGY8q75yKC2qJDrNRlpwPBYgZ9fVU93eJwN6QFbSpO4XcA2n4aA8X:iKr3QboC9qLGKgZKe4HYpHvcbTq+
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" zutaugdhjed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" xcosr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" xcosr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" zutaugdhjed.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" xcosr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" xcosr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" zutaugdhjed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" zutaugdhjed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" xcosr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" xcosr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" zutaugdhjed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" xcosr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" xcosr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" zutaugdhjed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" xcosr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" xcosr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" zutaugdhjed.exe -
Adds policy Run key to start application 2 TTPs 27 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kshoqygu = "ukhwgwmiskiimyxo.exe" zutaugdhjed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\xcosr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kcbsewomyssuaopimx.exe" xcosr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kshoqygu = "ukhwgwmiskiimyxo.exe" xcosr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kshoqygu = "xsuodytujgjoxosovjlgi.exe" xcosr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\xcosr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\icdwkeyymikowmpkqdey.exe" xcosr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\xcosr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bsqgrizwhazafsskn.exe" xcosr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\xcosr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ukhwgwmiskiimyxo.exe" xcosr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\xcosr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xsuodytujgjoxosovjlgi.exe" xcosr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kshoqygu = "kcbsewomyssuaopimx.exe" xcosr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kshoqygu = "voogtmfermnqxmoinzz.exe" xcosr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\xcosr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xsuodytujgjoxosovjlgi.exe" zutaugdhjed.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run xcosr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\xcosr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xsuodytujgjoxosovjlgi.exe" zutaugdhjed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kshoqygu = "bsqgrizwhazafsskn.exe" xcosr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kshoqygu = "voogtmfermnqxmoinzz.exe" xcosr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\xcosr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kcbsewomyssuaopimx.exe" xcosr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\xcosr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\voogtmfermnqxmoinzz.exe" xcosr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kshoqygu = "icdwkeyymikowmpkqdey.exe" xcosr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run zutaugdhjed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kshoqygu = "xsuodytujgjoxosovjlgi.exe" zutaugdhjed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\xcosr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ukhwgwmiskiimyxo.exe" xcosr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kshoqygu = "kcbsewomyssuaopimx.exe" xcosr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run xcosr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run zutaugdhjed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\xcosr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xsuodytujgjoxosovjlgi.exe" xcosr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kshoqygu = "bsqgrizwhazafsskn.exe" xcosr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kshoqygu = "xsuodytujgjoxosovjlgi.exe" xcosr.exe -
Disables RegEdit via registry modification 6 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" zutaugdhjed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" zutaugdhjed.exe Set value (int) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" xcosr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" xcosr.exe Set value (int) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" xcosr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" xcosr.exe -
Executes dropped EXE 4 IoCs
pid Process 2992 zutaugdhjed.exe 2592 xcosr.exe 1948 xcosr.exe 2800 zutaugdhjed.exe -
Impair Defenses: Safe Mode Boot 1 TTPs 3 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\WinDefend xcosr.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\ProfSvc xcosr.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\Power xcosr.exe -
Loads dropped DLL 8 IoCs
pid Process 1696 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 1696 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 2992 zutaugdhjed.exe 2992 zutaugdhjed.exe 2992 zutaugdhjed.exe 2992 zutaugdhjed.exe 1696 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 1696 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\vcqwxel = "icdwkeyymikowmpkqdey.exe ." xcosr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\myrciugyesmi = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ukhwgwmiskiimyxo.exe" xcosr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\vcqwxel = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ukhwgwmiskiimyxo.exe ." zutaugdhjed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\paschsduzmf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\icdwkeyymikowmpkqdey.exe ." xcosr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\vcqwxel = "xsuodytujgjoxosovjlgi.exe ." xcosr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\myrciugyesmi = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xsuodytujgjoxosovjlgi.exe" xcosr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\iobggm = "icdwkeyymikowmpkqdey.exe" xcosr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\iobggm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xsuodytujgjoxosovjlgi.exe" xcosr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\paschsduzmf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\icdwkeyymikowmpkqdey.exe ." xcosr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\vcqwxel = "C:\\Users\\Admin\\AppData\\Local\\Temp\\voogtmfermnqxmoinzz.exe ." xcosr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\iobggm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\icdwkeyymikowmpkqdey.exe" xcosr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\vcqwxel = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xsuodytujgjoxosovjlgi.exe ." xcosr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\ueveiscswi = "bsqgrizwhazafsskn.exe ." xcosr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\vcqwxel = "bsqgrizwhazafsskn.exe ." xcosr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\iobggm = "bsqgrizwhazafsskn.exe" xcosr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\vcqwxel = "ukhwgwmiskiimyxo.exe ." xcosr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\bkailudsv = "icdwkeyymikowmpkqdey.exe" xcosr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\bkailudsv = "icdwkeyymikowmpkqdey.exe" xcosr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\paschsduzmf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\voogtmfermnqxmoinzz.exe ." xcosr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\bkailudsv = "bsqgrizwhazafsskn.exe" zutaugdhjed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\paschsduzmf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ukhwgwmiskiimyxo.exe ." xcosr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\iobggm = "ukhwgwmiskiimyxo.exe" xcosr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\iobggm = "kcbsewomyssuaopimx.exe" zutaugdhjed.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\iobggm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bsqgrizwhazafsskn.exe" zutaugdhjed.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\iobggm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bsqgrizwhazafsskn.exe" xcosr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\ueveiscswi = "xsuodytujgjoxosovjlgi.exe ." xcosr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\myrciugyesmi = "C:\\Users\\Admin\\AppData\\Local\\Temp\\icdwkeyymikowmpkqdey.exe" xcosr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\paschsduzmf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kcbsewomyssuaopimx.exe ." zutaugdhjed.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\iobggm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\icdwkeyymikowmpkqdey.exe" xcosr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\vcqwxel = "C:\\Users\\Admin\\AppData\\Local\\Temp\\icdwkeyymikowmpkqdey.exe ." xcosr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\bkailudsv = "kcbsewomyssuaopimx.exe" xcosr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\vcqwxel = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kcbsewomyssuaopimx.exe ." xcosr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\myrciugyesmi = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xsuodytujgjoxosovjlgi.exe" xcosr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\vcqwxel = "C:\\Users\\Admin\\AppData\\Local\\Temp\\voogtmfermnqxmoinzz.exe ." xcosr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\vcqwxel = "ukhwgwmiskiimyxo.exe ." zutaugdhjed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\vcqwxel = "kcbsewomyssuaopimx.exe ." xcosr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\bkailudsv = "xsuodytujgjoxosovjlgi.exe" xcosr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\iobggm = "voogtmfermnqxmoinzz.exe" xcosr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\ueveiscswi = "ukhwgwmiskiimyxo.exe ." xcosr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\bkailudsv = "xsuodytujgjoxosovjlgi.exe" xcosr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\iobggm = "voogtmfermnqxmoinzz.exe" xcosr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\paschsduzmf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bsqgrizwhazafsskn.exe ." xcosr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\iobggm = "icdwkeyymikowmpkqdey.exe" xcosr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\vcqwxel = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ukhwgwmiskiimyxo.exe ." xcosr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\paschsduzmf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kcbsewomyssuaopimx.exe ." xcosr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\ueveiscswi = "xsuodytujgjoxosovjlgi.exe ." xcosr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\myrciugyesmi = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bsqgrizwhazafsskn.exe" xcosr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\vcqwxel = "C:\\Users\\Admin\\AppData\\Local\\Temp\\kcbsewomyssuaopimx.exe ." xcosr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\vcqwxel = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bsqgrizwhazafsskn.exe ." xcosr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\iobggm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\voogtmfermnqxmoinzz.exe" xcosr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\paschsduzmf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\voogtmfermnqxmoinzz.exe ." xcosr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\iobggm = "xsuodytujgjoxosovjlgi.exe" zutaugdhjed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\paschsduzmf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bsqgrizwhazafsskn.exe ." xcosr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\iobggm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bsqgrizwhazafsskn.exe" xcosr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\iobggm = "kcbsewomyssuaopimx.exe" xcosr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\ueveiscswi = "ukhwgwmiskiimyxo.exe ." zutaugdhjed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\myrciugyesmi = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bsqgrizwhazafsskn.exe" xcosr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\iobggm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ukhwgwmiskiimyxo.exe" xcosr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\paschsduzmf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xsuodytujgjoxosovjlgi.exe ." xcosr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\paschsduzmf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xsuodytujgjoxosovjlgi.exe ." xcosr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\iobggm = "bsqgrizwhazafsskn.exe" xcosr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\iobggm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\voogtmfermnqxmoinzz.exe" zutaugdhjed.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\ueveiscswi = "kcbsewomyssuaopimx.exe ." xcosr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\iobggm = "C:\\Users\\Admin\\AppData\\Local\\Temp\\voogtmfermnqxmoinzz.exe" xcosr.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA zutaugdhjed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" zutaugdhjed.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA zutaugdhjed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" xcosr.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA xcosr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" xcosr.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA xcosr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" zutaugdhjed.exe -
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 whatismyip.everdot.org 3 www.whatismyip.ca 7 whatismyipaddress.com 10 www.showmyipaddress.com -
Drops autorun.inf file 1 TTPs 4 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf xcosr.exe File created C:\autorun.inf xcosr.exe File opened for modification F:\autorun.inf xcosr.exe File created F:\autorun.inf xcosr.exe -
Drops file in System32 directory 32 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\icdwkeyymikowmpkqdey.exe zutaugdhjed.exe File opened for modification C:\Windows\SysWOW64\paschsduzmfazgamjnfqisxitkpcvqpwq.zdv xcosr.exe File opened for modification C:\Windows\SysWOW64\okniyuqsigkqasxucruqto.exe xcosr.exe File opened for modification C:\Windows\SysWOW64\voogtmfermnqxmoinzz.exe zutaugdhjed.exe File opened for modification C:\Windows\SysWOW64\okniyuqsigkqasxucruqto.exe zutaugdhjed.exe File opened for modification C:\Windows\SysWOW64\voogtmfermnqxmoinzz.exe zutaugdhjed.exe File opened for modification C:\Windows\SysWOW64\okniyuqsigkqasxucruqto.exe zutaugdhjed.exe File opened for modification C:\Windows\SysWOW64\bsqgrizwhazafsskn.exe xcosr.exe File opened for modification C:\Windows\SysWOW64\voogtmfermnqxmoinzz.exe xcosr.exe File created C:\Windows\SysWOW64\yyfeyyyeyaisgclmyryyfe.yye xcosr.exe File opened for modification C:\Windows\SysWOW64\xsuodytujgjoxosovjlgi.exe zutaugdhjed.exe File opened for modification C:\Windows\SysWOW64\ukhwgwmiskiimyxo.exe xcosr.exe File opened for modification C:\Windows\SysWOW64\ukhwgwmiskiimyxo.exe zutaugdhjed.exe File created C:\Windows\SysWOW64\paschsduzmfazgamjnfqisxitkpcvqpwq.zdv xcosr.exe File opened for modification C:\Windows\SysWOW64\ukhwgwmiskiimyxo.exe zutaugdhjed.exe File opened for modification C:\Windows\SysWOW64\bsqgrizwhazafsskn.exe zutaugdhjed.exe File opened for modification C:\Windows\SysWOW64\icdwkeyymikowmpkqdey.exe xcosr.exe File opened for modification C:\Windows\SysWOW64\bsqgrizwhazafsskn.exe xcosr.exe File opened for modification C:\Windows\SysWOW64\voogtmfermnqxmoinzz.exe xcosr.exe File opened for modification C:\Windows\SysWOW64\xsuodytujgjoxosovjlgi.exe xcosr.exe File opened for modification C:\Windows\SysWOW64\xsuodytujgjoxosovjlgi.exe zutaugdhjed.exe File opened for modification C:\Windows\SysWOW64\bsqgrizwhazafsskn.exe zutaugdhjed.exe File opened for modification C:\Windows\SysWOW64\icdwkeyymikowmpkqdey.exe zutaugdhjed.exe File opened for modification C:\Windows\SysWOW64\xsuodytujgjoxosovjlgi.exe xcosr.exe File opened for modification C:\Windows\SysWOW64\ukhwgwmiskiimyxo.exe xcosr.exe File opened for modification C:\Windows\SysWOW64\kcbsewomyssuaopimx.exe xcosr.exe File opened for modification C:\Windows\SysWOW64\icdwkeyymikowmpkqdey.exe xcosr.exe File opened for modification C:\Windows\SysWOW64\yyfeyyyeyaisgclmyryyfe.yye xcosr.exe File opened for modification C:\Windows\SysWOW64\kcbsewomyssuaopimx.exe zutaugdhjed.exe File opened for modification C:\Windows\SysWOW64\kcbsewomyssuaopimx.exe xcosr.exe File opened for modification C:\Windows\SysWOW64\okniyuqsigkqasxucruqto.exe xcosr.exe File opened for modification C:\Windows\SysWOW64\kcbsewomyssuaopimx.exe zutaugdhjed.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\yyfeyyyeyaisgclmyryyfe.yye xcosr.exe File created C:\Program Files (x86)\yyfeyyyeyaisgclmyryyfe.yye xcosr.exe File opened for modification C:\Program Files (x86)\paschsduzmfazgamjnfqisxitkpcvqpwq.zdv xcosr.exe File created C:\Program Files (x86)\paschsduzmfazgamjnfqisxitkpcvqpwq.zdv xcosr.exe -
Drops file in Windows directory 32 IoCs
description ioc Process File opened for modification C:\Windows\icdwkeyymikowmpkqdey.exe zutaugdhjed.exe File opened for modification C:\Windows\kcbsewomyssuaopimx.exe xcosr.exe File created C:\Windows\paschsduzmfazgamjnfqisxitkpcvqpwq.zdv xcosr.exe File opened for modification C:\Windows\paschsduzmfazgamjnfqisxitkpcvqpwq.zdv xcosr.exe File opened for modification C:\Windows\voogtmfermnqxmoinzz.exe xcosr.exe File opened for modification C:\Windows\bsqgrizwhazafsskn.exe xcosr.exe File opened for modification C:\Windows\voogtmfermnqxmoinzz.exe xcosr.exe File opened for modification C:\Windows\okniyuqsigkqasxucruqto.exe xcosr.exe File opened for modification C:\Windows\xsuodytujgjoxosovjlgi.exe xcosr.exe File opened for modification C:\Windows\xsuodytujgjoxosovjlgi.exe zutaugdhjed.exe File created C:\Windows\yyfeyyyeyaisgclmyryyfe.yye xcosr.exe File opened for modification C:\Windows\kcbsewomyssuaopimx.exe zutaugdhjed.exe File opened for modification C:\Windows\voogtmfermnqxmoinzz.exe zutaugdhjed.exe File opened for modification C:\Windows\okniyuqsigkqasxucruqto.exe zutaugdhjed.exe File opened for modification C:\Windows\bsqgrizwhazafsskn.exe zutaugdhjed.exe File opened for modification C:\Windows\bsqgrizwhazafsskn.exe xcosr.exe File opened for modification C:\Windows\yyfeyyyeyaisgclmyryyfe.yye xcosr.exe File opened for modification C:\Windows\ukhwgwmiskiimyxo.exe zutaugdhjed.exe File opened for modification C:\Windows\voogtmfermnqxmoinzz.exe zutaugdhjed.exe File opened for modification C:\Windows\icdwkeyymikowmpkqdey.exe xcosr.exe File opened for modification C:\Windows\icdwkeyymikowmpkqdey.exe xcosr.exe File opened for modification C:\Windows\bsqgrizwhazafsskn.exe zutaugdhjed.exe File opened for modification C:\Windows\kcbsewomyssuaopimx.exe xcosr.exe File opened for modification C:\Windows\ukhwgwmiskiimyxo.exe zutaugdhjed.exe File opened for modification C:\Windows\kcbsewomyssuaopimx.exe zutaugdhjed.exe File opened for modification C:\Windows\xsuodytujgjoxosovjlgi.exe xcosr.exe File opened for modification C:\Windows\okniyuqsigkqasxucruqto.exe xcosr.exe File opened for modification C:\Windows\icdwkeyymikowmpkqdey.exe zutaugdhjed.exe File opened for modification C:\Windows\xsuodytujgjoxosovjlgi.exe zutaugdhjed.exe File opened for modification C:\Windows\okniyuqsigkqasxucruqto.exe zutaugdhjed.exe File opened for modification C:\Windows\ukhwgwmiskiimyxo.exe xcosr.exe File opened for modification C:\Windows\ukhwgwmiskiimyxo.exe xcosr.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1696 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 1696 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 1696 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 1696 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 1696 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 1696 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 2592 xcosr.exe 2592 xcosr.exe 1696 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 1696 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 1696 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 2592 xcosr.exe 2592 xcosr.exe 1696 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 1696 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 1696 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 1696 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 2592 xcosr.exe 2592 xcosr.exe 1696 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 1696 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 1696 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 2592 xcosr.exe 2592 xcosr.exe 1696 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 1696 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 1696 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 2592 xcosr.exe 2592 xcosr.exe 1696 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 1696 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 1696 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 2592 xcosr.exe 2592 xcosr.exe 1696 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 1696 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 1696 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 2592 xcosr.exe 2592 xcosr.exe 1696 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 1696 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 1696 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 2592 xcosr.exe 2592 xcosr.exe 1696 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 1696 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 1696 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 1696 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 2592 xcosr.exe 2592 xcosr.exe 1696 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 1696 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 1696 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 2592 xcosr.exe 2592 xcosr.exe 1696 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 1696 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 1696 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 2592 xcosr.exe 2592 xcosr.exe 1696 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 1696 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 1696 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 2592 xcosr.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2592 xcosr.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1696 wrote to memory of 2992 1696 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 31 PID 1696 wrote to memory of 2992 1696 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 31 PID 1696 wrote to memory of 2992 1696 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 31 PID 1696 wrote to memory of 2992 1696 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 31 PID 2992 wrote to memory of 2592 2992 zutaugdhjed.exe 32 PID 2992 wrote to memory of 2592 2992 zutaugdhjed.exe 32 PID 2992 wrote to memory of 2592 2992 zutaugdhjed.exe 32 PID 2992 wrote to memory of 2592 2992 zutaugdhjed.exe 32 PID 2992 wrote to memory of 1948 2992 zutaugdhjed.exe 33 PID 2992 wrote to memory of 1948 2992 zutaugdhjed.exe 33 PID 2992 wrote to memory of 1948 2992 zutaugdhjed.exe 33 PID 2992 wrote to memory of 1948 2992 zutaugdhjed.exe 33 PID 1696 wrote to memory of 2800 1696 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 34 PID 1696 wrote to memory of 2800 1696 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 34 PID 1696 wrote to memory of 2800 1696 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 34 PID 1696 wrote to memory of 2800 1696 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 34 -
System policy modification 1 TTPs 41 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" zutaugdhjed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" zutaugdhjed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" xcosr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer xcosr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" zutaugdhjed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" zutaugdhjed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" xcosr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" xcosr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" xcosr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" xcosr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" xcosr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System xcosr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" xcosr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" zutaugdhjed.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer zutaugdhjed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" zutaugdhjed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" xcosr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System zutaugdhjed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" xcosr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" xcosr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer xcosr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" xcosr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" zutaugdhjed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" zutaugdhjed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" xcosr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" xcosr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" xcosr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" xcosr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" zutaugdhjed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" xcosr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" xcosr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" xcosr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" xcosr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System xcosr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" zutaugdhjed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" zutaugdhjed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" xcosr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" xcosr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" xcosr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System zutaugdhjed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" zutaugdhjed.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Users\Admin\AppData\Local\Temp\zutaugdhjed.exe"C:\Users\Admin\AppData\Local\Temp\zutaugdhjed.exe" "c:\users\admin\appdata\local\temp\3eeeb65b062df1da211ed99eb77d250e_jaffacakes118.exe*"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2992 -
C:\Users\Admin\AppData\Local\Temp\xcosr.exe"C:\Users\Admin\AppData\Local\Temp\xcosr.exe" "-C:\Users\Admin\AppData\Local\Temp\ukhwgwmiskiimyxo.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Impair Defenses: Safe Mode Boot
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops autorun.inf file
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2592
-
-
C:\Users\Admin\AppData\Local\Temp\xcosr.exe"C:\Users\Admin\AppData\Local\Temp\xcosr.exe" "-C:\Users\Admin\AppData\Local\Temp\ukhwgwmiskiimyxo.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:1948
-
-
-
C:\Users\Admin\AppData\Local\Temp\zutaugdhjed.exe"C:\Users\Admin\AppData\Local\Temp\zutaugdhjed.exe" "c:\users\admin\appdata\local\temp\3eeeb65b062df1da211ed99eb77d250e_jaffacakes118.exe"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:2800
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
2Winlogon Helper DLL
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
2Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
280B
MD53bcc0d28ec57624258d6cd15f58ea20e
SHA167d5bd1905c701624d9b30347fb95d7db6b24c33
SHA256e7ec94aa8608a71de389198b3bba04b1dbf68f83566f86698a3090b09643643b
SHA51266311f16c59f9ccb99e245e7a8d153f8ff171a2ee712a7cbb90283b3d7f9cd3c14497098d2c3baa319a0aa8914276d3cef59883fc709e49aee77d434e9a02c7c
-
Filesize
280B
MD5db9e7aedcb2e1fb51929ad85f626f2d0
SHA13dea83d8c846cdb66d0769b2ff4431f0b81bf066
SHA2566b11da27736a8c0f42ededdcce47d5fa0296611cca834c05369655f3ffee4196
SHA51262f82ffadee6a2944a9b00989b8d3efd62e1411b73778f7bc949112dec6299627ed2d35c03838357ccf8ba854276e06b5f47b9562d35bce3475ac510eb424e0c
-
Filesize
280B
MD5b5e48529c05b23dcc2dd875eb2d13a16
SHA1864ddec15e77fe6ea8e0223f6ae2b45e60262759
SHA256845f2dd424548c9e1cafe08a9787188f80420cb5da629f52ca5e637e5a96b45a
SHA512050f15a38ed5431627297905bf4d8d886118d6d570f7363bee41063398a4215a29d208b45304cc3efc4fab59f2a98e670a879d37948b6215e01ba1073bbdbdbb
-
Filesize
280B
MD5fe806001fdba28eaf3bf693ae9c93b03
SHA1d5da6d4de5b1e4881fa5b8b262025995a8498dde
SHA2562d9a9afe33eadb82645d381d5a250f415b112952f93b6d321ba86d0f72665a83
SHA51223ec694320dec4d16c501b4ef56e6145629a12b5fb72b41a9ff683dcea56437a93f74ceb0e4f7e264fb95912c45251843607f2cc5c614fcdcf6f3030c25b72ce
-
Filesize
280B
MD5501d45aad5b9c0006fbbe926efdb12fe
SHA1f2fc46c117e9c266dda4f8b4d86dade36c5680f9
SHA256e1a408746cbb54a2b2aea885bac44aef227be9ad4ed6dac21dbdbd3df7e2edcb
SHA51221b8733dd2735b95e686059cd555ca926204a57226565e9326a0cef14eeb02fcc7d0a7a61a6bb699d70b1cbd7368d72b1b200c01751ee5bb57187a9a86676221
-
Filesize
4KB
MD56c7379dd95f65d2a96f5f22ef9b53704
SHA17fe4b4b5736dd598259cbdfbafe01a9557de7824
SHA256f9d6bb243495fbffa3c6c4bf966ba9a4e998e0a8ed8b104f8cbc1f3541808075
SHA5123ae5683e28a8cd53d0f6f94cfca5e92c1539db4c98ab6428ac9349062b2287fe26e79ce905e8536348dfa18b563dc5b0004d0edaa1523388c86073dc714da90f
-
Filesize
280B
MD5a66c99f24d268d7bbc602e70b47597e4
SHA108c85556261e16a5cfb262f7c6987ab35b66c126
SHA256d2a3eb3884a822add38fc93e6e75178fe5ba8d5c98c28e7b098e3dadcc927b33
SHA5127ac19d34a0e90c6c29c65a50e53982b8eb0d6b215775b75fdca98182c73ade4d62c13ca8645478c583365055687812d29cd95df66d1bfed98bca33169cc3cd88
-
Filesize
280B
MD5937df69ba7600c5d5b79e66ae8b157ef
SHA186764025a07f019ec41f3a86906633aff8210c4d
SHA25607e52cccb94c9bd26cf321a1f4762b48eb344bd58e6d37f3d0c5dd94362b4016
SHA5126760383993d12b29b05613ad7976e08a519153db42ee383bfd6aeea1d4529849e3332bba606726aad08320afb2c9f7bc746045e15664328a7a11caa4301eadc3
-
Filesize
580KB
MD53eeeb65b062df1da211ed99eb77d250e
SHA1420f12ecc6df8a60a1bdb1b57d6accc64e9c7530
SHA256a807e09ad90c627e6e8d22424b5205656f6951a4e2729eb72b18c428ff8ad6f0
SHA512770510298d120dddfed28fbc34ab7267e479858f6b3af4c832cafb480c56e83340ddacf4fcb96739f0c21fe062b7ef719c941abdad8a9df988bf1579369a6b33
-
Filesize
696KB
MD5e04b83c89b214d91a6069c122bd8a4be
SHA14a82948deb558f94102a62a89d92a0d809c59de9
SHA25603d2ecb13cc076fc9653f6ca6a42ffa22345f65dda617ee72074bfba61092244
SHA51293294eb1418d976bca8a2217e944e93b125bebd57e51220b5263420389f050663f8b8c49446d3ac8dedfe1fada843675eb2029addaa828c30cfa60b5870cfc56
-
Filesize
320KB
MD5fd22bbf4a3dd4ec0acb412af0e75669b
SHA17d54f3b725ceba34107102148669a7d5e74d2d65
SHA2561edafd865db2bbd03200b7f9ccc322ec724f6d7b7299c49862baf6a4f99b5044
SHA5124d9c61f06100346cf03bcc68763615d60dfd3d6899766da4979a4747657083c734e5222a258fb85d8f54d9df749d4f5809cecf9052a003170b49b179ae0c5d66