Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
12-07-2024 21:23
Static task
static1
Behavioral task
behavioral1
Sample
3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe
-
Size
580KB
-
MD5
3eeeb65b062df1da211ed99eb77d250e
-
SHA1
420f12ecc6df8a60a1bdb1b57d6accc64e9c7530
-
SHA256
a807e09ad90c627e6e8d22424b5205656f6951a4e2729eb72b18c428ff8ad6f0
-
SHA512
770510298d120dddfed28fbc34ab7267e479858f6b3af4c832cafb480c56e83340ddacf4fcb96739f0c21fe062b7ef719c941abdad8a9df988bf1579369a6b33
-
SSDEEP
6144:iKEGlVcJboOtGY8q75yKC2qJDrNRlpwPBYgZ9fVU93eJwN6QFbSpO4XcA2n4aA8X:iKr3QboC9qLGKgZKe4HYpHvcbTq+
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" fmwlklmppwg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" yhfkx.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" yhfkx.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" fmwlklmppwg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" fmwlklmppwg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" fmwlklmppwg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" fmwlklmppwg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" yhfkx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" yhfkx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fmwlklmppwg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yhfkx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" yhfkx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" yhfkx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fmwlklmppwg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yhfkx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" yhfkx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" yhfkx.exe -
Adds policy Run key to start application 2 TTPs 29 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qfjunzfmcll = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jhuoqlaqphqgzxfpzlfd.exe" yhfkx.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qfjunzfmcll = "C:\\Users\\Admin\\AppData\\Local\\Temp\\lhskkdqebrymdzfnvf.exe" yhfkx.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\nfmawluexjmwjb = "wtfyzthwultiaxenwha.exe" yhfkx.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qfjunzfmcll = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cxhyxpbokzfsidipw.exe" yhfkx.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\nfmawluexjmwjb = "vpyomdoavjoapjnt.exe" yhfkx.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qfjunzfmcll = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vpyomdoavjoapjnt.exe" fmwlklmppwg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\nfmawluexjmwjb = "vpyomdoavjoapjnt.exe" fmwlklmppwg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qfjunzfmcll = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yxlgjfvmmfpgazitermlz.exe" yhfkx.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qfjunzfmcll = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cxhyxpbokzfsidipw.exe" yhfkx.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run yhfkx.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qfjunzfmcll = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vpyomdoavjoapjnt.exe" yhfkx.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qfjunzfmcll = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yxlgjfvmmfpgazitermlz.exe" yhfkx.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\nfmawluexjmwjb = "yxlgjfvmmfpgazitermlz.exe" yhfkx.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run fmwlklmppwg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qfjunzfmcll = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cxhyxpbokzfsidipw.exe" fmwlklmppwg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\nfmawluexjmwjb = "lhskkdqebrymdzfnvf.exe" yhfkx.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run fmwlklmppwg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run yhfkx.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qfjunzfmcll = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jhuoqlaqphqgzxfpzlfd.exe" yhfkx.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\nfmawluexjmwjb = "cxhyxpbokzfsidipw.exe" yhfkx.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\nfmawluexjmwjb = "vpyomdoavjoapjnt.exe" yhfkx.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\nfmawluexjmwjb = "wtfyzthwultiaxenwha.exe" yhfkx.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\nfmawluexjmwjb = "wtfyzthwultiaxenwha.exe" fmwlklmppwg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\nfmawluexjmwjb = "lhskkdqebrymdzfnvf.exe" yhfkx.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\nfmawluexjmwjb = "cxhyxpbokzfsidipw.exe" yhfkx.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qfjunzfmcll = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vpyomdoavjoapjnt.exe" yhfkx.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qfjunzfmcll = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wtfyzthwultiaxenwha.exe" yhfkx.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\nfmawluexjmwjb = "jhuoqlaqphqgzxfpzlfd.exe" yhfkx.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\nfmawluexjmwjb = "yxlgjfvmmfpgazitermlz.exe" yhfkx.exe -
Disables RegEdit via registry modification 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" fmwlklmppwg.exe Set value (int) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" yhfkx.exe Set value (int) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" yhfkx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" yhfkx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" yhfkx.exe Set value (int) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" fmwlklmppwg.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\Control Panel\International\Geo\Nation 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\Control Panel\International\Geo\Nation fmwlklmppwg.exe -
Executes dropped EXE 4 IoCs
pid Process 4544 fmwlklmppwg.exe 5016 yhfkx.exe 2284 yhfkx.exe 2728 fmwlklmppwg.exe -
Impair Defenses: Safe Mode Boot 1 TTPs 6 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\Power yhfkx.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\iai2c.sys yhfkx.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\CBDHSvc yhfkx.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\UserManager yhfkx.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\SerCx2.sys yhfkx.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\ProfSvc yhfkx.exe -
Adds Run key to start application 2 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ndiuobiqhrsa = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yxlgjfvmmfpgazitermlz.exe" yhfkx.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\lhskkdqebrymdzfnvf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yxlgjfvmmfpgazitermlz.exe" yhfkx.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\cxhyxpbokzfsidipw = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wtfyzthwultiaxenwha.exe ." fmwlklmppwg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ndiuobiqhrsa = "jhuoqlaqphqgzxfpzlfd.exe" yhfkx.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\qjrgdtdoivzkyru = "wtfyzthwultiaxenwha.exe" yhfkx.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\cxhyxpbokzfsidipw = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jhuoqlaqphqgzxfpzlfd.exe ." yhfkx.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\cxhyxpbokzfsidipw = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vpyomdoavjoapjnt.exe ." yhfkx.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\cxhyxpbokzfsidipw = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jhuoqlaqphqgzxfpzlfd.exe ." yhfkx.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\lhskkdqebrymdzfnvf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\lhskkdqebrymdzfnvf.exe" fmwlklmppwg.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\qjrgdtdoivzkyru = "lhskkdqebrymdzfnvf.exe" yhfkx.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\qjrgdtdoivzkyru = "vpyomdoavjoapjnt.exe" yhfkx.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ndiuobiqhrsa = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cxhyxpbokzfsidipw.exe" fmwlklmppwg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\mdjwrfnwozbkw = "lhskkdqebrymdzfnvf.exe ." yhfkx.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\vpyomdoavjoapjnt = "jhuoqlaqphqgzxfpzlfd.exe ." yhfkx.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ndiuobiqhrsa = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wtfyzthwultiaxenwha.exe" yhfkx.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\cxhyxpbokzfsidipw = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cxhyxpbokzfsidipw.exe ." yhfkx.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\vpyomdoavjoapjnt = "vpyomdoavjoapjnt.exe ." yhfkx.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ndiuobiqhrsa = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vpyomdoavjoapjnt.exe" yhfkx.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\mdjwrfnwozbkw = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vpyomdoavjoapjnt.exe ." yhfkx.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ndiuobiqhrsa = "vpyomdoavjoapjnt.exe" yhfkx.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\vpyomdoavjoapjnt = "vpyomdoavjoapjnt.exe ." yhfkx.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\vpyomdoavjoapjnt = "jhuoqlaqphqgzxfpzlfd.exe ." yhfkx.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\mdjwrfnwozbkw = "vpyomdoavjoapjnt.exe ." yhfkx.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ndiuobiqhrsa = "vpyomdoavjoapjnt.exe" yhfkx.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\vpyomdoavjoapjnt = "jhuoqlaqphqgzxfpzlfd.exe ." fmwlklmppwg.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ndiuobiqhrsa = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jhuoqlaqphqgzxfpzlfd.exe" yhfkx.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\lhskkdqebrymdzfnvf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\lhskkdqebrymdzfnvf.exe" yhfkx.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\qjrgdtdoivzkyru = "cxhyxpbokzfsidipw.exe" yhfkx.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\lhskkdqebrymdzfnvf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jhuoqlaqphqgzxfpzlfd.exe" yhfkx.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\mdjwrfnwozbkw = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vpyomdoavjoapjnt.exe ." yhfkx.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\qjrgdtdoivzkyru = "yxlgjfvmmfpgazitermlz.exe" yhfkx.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\lhskkdqebrymdzfnvf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wtfyzthwultiaxenwha.exe" yhfkx.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\qjrgdtdoivzkyru = "vpyomdoavjoapjnt.exe" yhfkx.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ndiuobiqhrsa = "yxlgjfvmmfpgazitermlz.exe" fmwlklmppwg.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\mdjwrfnwozbkw = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cxhyxpbokzfsidipw.exe ." yhfkx.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\lhskkdqebrymdzfnvf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wtfyzthwultiaxenwha.exe" yhfkx.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\vpyomdoavjoapjnt = "cxhyxpbokzfsidipw.exe ." yhfkx.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\mdjwrfnwozbkw = "C:\\Users\\Admin\\AppData\\Local\\Temp\\lhskkdqebrymdzfnvf.exe ." yhfkx.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\vpyomdoavjoapjnt = "yxlgjfvmmfpgazitermlz.exe ." yhfkx.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ndiuobiqhrsa = "C:\\Users\\Admin\\AppData\\Local\\Temp\\lhskkdqebrymdzfnvf.exe" yhfkx.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\mdjwrfnwozbkw = "cxhyxpbokzfsidipw.exe ." fmwlklmppwg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\mdjwrfnwozbkw = "yxlgjfvmmfpgazitermlz.exe ." yhfkx.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\qjrgdtdoivzkyru = "lhskkdqebrymdzfnvf.exe" yhfkx.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\qjrgdtdoivzkyru = "cxhyxpbokzfsidipw.exe" fmwlklmppwg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\mdjwrfnwozbkw = "wtfyzthwultiaxenwha.exe ." yhfkx.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\mdjwrfnwozbkw = "wtfyzthwultiaxenwha.exe ." yhfkx.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\lhskkdqebrymdzfnvf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jhuoqlaqphqgzxfpzlfd.exe" fmwlklmppwg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\cxhyxpbokzfsidipw = "C:\\Users\\Admin\\AppData\\Local\\Temp\\jhuoqlaqphqgzxfpzlfd.exe ." fmwlklmppwg.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ndiuobiqhrsa = "C:\\Users\\Admin\\AppData\\Local\\Temp\\lhskkdqebrymdzfnvf.exe" fmwlklmppwg.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\vpyomdoavjoapjnt = "yxlgjfvmmfpgazitermlz.exe ." yhfkx.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\mdjwrfnwozbkw = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yxlgjfvmmfpgazitermlz.exe ." yhfkx.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ndiuobiqhrsa = "cxhyxpbokzfsidipw.exe" yhfkx.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\cxhyxpbokzfsidipw = "C:\\Users\\Admin\\AppData\\Local\\Temp\\lhskkdqebrymdzfnvf.exe ." yhfkx.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\qjrgdtdoivzkyru = "jhuoqlaqphqgzxfpzlfd.exe" yhfkx.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\qjrgdtdoivzkyru = "jhuoqlaqphqgzxfpzlfd.exe" yhfkx.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\mdjwrfnwozbkw = "cxhyxpbokzfsidipw.exe ." yhfkx.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\qjrgdtdoivzkyru = "vpyomdoavjoapjnt.exe" fmwlklmppwg.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\vpyomdoavjoapjnt = "jhuoqlaqphqgzxfpzlfd.exe ." fmwlklmppwg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ndiuobiqhrsa = "yxlgjfvmmfpgazitermlz.exe" yhfkx.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\mdjwrfnwozbkw = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cxhyxpbokzfsidipw.exe ." yhfkx.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\mdjwrfnwozbkw = "lhskkdqebrymdzfnvf.exe ." fmwlklmppwg.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\mdjwrfnwozbkw = "C:\\Users\\Admin\\AppData\\Local\\Temp\\lhskkdqebrymdzfnvf.exe ." fmwlklmppwg.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\qjrgdtdoivzkyru = "cxhyxpbokzfsidipw.exe" yhfkx.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ndiuobiqhrsa = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cxhyxpbokzfsidipw.exe" yhfkx.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA yhfkx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fmwlklmppwg.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA fmwlklmppwg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fmwlklmppwg.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA fmwlklmppwg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yhfkx.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA yhfkx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yhfkx.exe -
Looks up external IP address via web service 6 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 18 www.showmyipaddress.com 22 www.whatismyip.ca 30 www.whatismyip.ca 36 whatismyip.everdot.org 14 whatismyipaddress.com 17 whatismyip.everdot.org -
Drops autorun.inf file 1 TTPs 4 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf yhfkx.exe File created C:\autorun.inf yhfkx.exe File opened for modification F:\autorun.inf yhfkx.exe File created F:\autorun.inf yhfkx.exe -
Drops file in System32 directory 32 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\vpyomdoavjoapjnt.exe yhfkx.exe File opened for modification C:\Windows\SysWOW64\jhuoqlaqphqgzxfpzlfd.exe yhfkx.exe File opened for modification C:\Windows\SysWOW64\wtfyzthwultiaxenwha.exe fmwlklmppwg.exe File opened for modification C:\Windows\SysWOW64\jhuoqlaqphqgzxfpzlfd.exe fmwlklmppwg.exe File opened for modification C:\Windows\SysWOW64\ppeaebsklfqiddnzlzvvkg.exe fmwlklmppwg.exe File opened for modification C:\Windows\SysWOW64\cxhyxpbokzfsidipw.exe yhfkx.exe File opened for modification C:\Windows\SysWOW64\wtfyzthwultiaxenwha.exe yhfkx.exe File opened for modification C:\Windows\SysWOW64\ppeaebsklfqiddnzlzvvkg.exe fmwlklmppwg.exe File opened for modification C:\Windows\SysWOW64\iplozdbaijbacjatmhkrnqbfd.kld yhfkx.exe File opened for modification C:\Windows\SysWOW64\vpyomdoavjoapjnt.exe fmwlklmppwg.exe File opened for modification C:\Windows\SysWOW64\yxlgjfvmmfpgazitermlz.exe fmwlklmppwg.exe File created C:\Windows\SysWOW64\nfmawluexjmwjbdhlrfxesodmwpbeobtvzdj.pwk yhfkx.exe File opened for modification C:\Windows\SysWOW64\wtfyzthwultiaxenwha.exe fmwlklmppwg.exe File opened for modification C:\Windows\SysWOW64\jhuoqlaqphqgzxfpzlfd.exe fmwlklmppwg.exe File opened for modification C:\Windows\SysWOW64\ppeaebsklfqiddnzlzvvkg.exe yhfkx.exe File opened for modification C:\Windows\SysWOW64\cxhyxpbokzfsidipw.exe fmwlklmppwg.exe File opened for modification C:\Windows\SysWOW64\vpyomdoavjoapjnt.exe fmwlklmppwg.exe File opened for modification C:\Windows\SysWOW64\lhskkdqebrymdzfnvf.exe yhfkx.exe File opened for modification C:\Windows\SysWOW64\lhskkdqebrymdzfnvf.exe yhfkx.exe File created C:\Windows\SysWOW64\iplozdbaijbacjatmhkrnqbfd.kld yhfkx.exe File opened for modification C:\Windows\SysWOW64\nfmawluexjmwjbdhlrfxesodmwpbeobtvzdj.pwk yhfkx.exe File opened for modification C:\Windows\SysWOW64\lhskkdqebrymdzfnvf.exe fmwlklmppwg.exe File opened for modification C:\Windows\SysWOW64\cxhyxpbokzfsidipw.exe fmwlklmppwg.exe File opened for modification C:\Windows\SysWOW64\lhskkdqebrymdzfnvf.exe fmwlklmppwg.exe File opened for modification C:\Windows\SysWOW64\wtfyzthwultiaxenwha.exe yhfkx.exe File opened for modification C:\Windows\SysWOW64\vpyomdoavjoapjnt.exe yhfkx.exe File opened for modification C:\Windows\SysWOW64\cxhyxpbokzfsidipw.exe yhfkx.exe File opened for modification C:\Windows\SysWOW64\yxlgjfvmmfpgazitermlz.exe yhfkx.exe File opened for modification C:\Windows\SysWOW64\ppeaebsklfqiddnzlzvvkg.exe yhfkx.exe File opened for modification C:\Windows\SysWOW64\yxlgjfvmmfpgazitermlz.exe fmwlklmppwg.exe File opened for modification C:\Windows\SysWOW64\jhuoqlaqphqgzxfpzlfd.exe yhfkx.exe File opened for modification C:\Windows\SysWOW64\yxlgjfvmmfpgazitermlz.exe yhfkx.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\iplozdbaijbacjatmhkrnqbfd.kld yhfkx.exe File created C:\Program Files (x86)\iplozdbaijbacjatmhkrnqbfd.kld yhfkx.exe File opened for modification C:\Program Files (x86)\nfmawluexjmwjbdhlrfxesodmwpbeobtvzdj.pwk yhfkx.exe File created C:\Program Files (x86)\nfmawluexjmwjbdhlrfxesodmwpbeobtvzdj.pwk yhfkx.exe -
Drops file in Windows directory 32 IoCs
description ioc Process File opened for modification C:\Windows\vpyomdoavjoapjnt.exe yhfkx.exe File opened for modification C:\Windows\ppeaebsklfqiddnzlzvvkg.exe yhfkx.exe File opened for modification C:\Windows\iplozdbaijbacjatmhkrnqbfd.kld yhfkx.exe File opened for modification C:\Windows\jhuoqlaqphqgzxfpzlfd.exe fmwlklmppwg.exe File opened for modification C:\Windows\jhuoqlaqphqgzxfpzlfd.exe yhfkx.exe File opened for modification C:\Windows\wtfyzthwultiaxenwha.exe fmwlklmppwg.exe File opened for modification C:\Windows\jhuoqlaqphqgzxfpzlfd.exe fmwlklmppwg.exe File opened for modification C:\Windows\wtfyzthwultiaxenwha.exe yhfkx.exe File opened for modification C:\Windows\nfmawluexjmwjbdhlrfxesodmwpbeobtvzdj.pwk yhfkx.exe File created C:\Windows\nfmawluexjmwjbdhlrfxesodmwpbeobtvzdj.pwk yhfkx.exe File opened for modification C:\Windows\vpyomdoavjoapjnt.exe fmwlklmppwg.exe File opened for modification C:\Windows\lhskkdqebrymdzfnvf.exe yhfkx.exe File opened for modification C:\Windows\wtfyzthwultiaxenwha.exe fmwlklmppwg.exe File opened for modification C:\Windows\lhskkdqebrymdzfnvf.exe fmwlklmppwg.exe File opened for modification C:\Windows\cxhyxpbokzfsidipw.exe fmwlklmppwg.exe File opened for modification C:\Windows\lhskkdqebrymdzfnvf.exe fmwlklmppwg.exe File opened for modification C:\Windows\wtfyzthwultiaxenwha.exe yhfkx.exe File opened for modification C:\Windows\lhskkdqebrymdzfnvf.exe yhfkx.exe File opened for modification C:\Windows\cxhyxpbokzfsidipw.exe yhfkx.exe File opened for modification C:\Windows\jhuoqlaqphqgzxfpzlfd.exe yhfkx.exe File created C:\Windows\iplozdbaijbacjatmhkrnqbfd.kld yhfkx.exe File opened for modification C:\Windows\cxhyxpbokzfsidipw.exe yhfkx.exe File opened for modification C:\Windows\yxlgjfvmmfpgazitermlz.exe fmwlklmppwg.exe File opened for modification C:\Windows\ppeaebsklfqiddnzlzvvkg.exe fmwlklmppwg.exe File opened for modification C:\Windows\yxlgjfvmmfpgazitermlz.exe yhfkx.exe File opened for modification C:\Windows\cxhyxpbokzfsidipw.exe fmwlklmppwg.exe File opened for modification C:\Windows\vpyomdoavjoapjnt.exe yhfkx.exe File opened for modification C:\Windows\yxlgjfvmmfpgazitermlz.exe yhfkx.exe File opened for modification C:\Windows\ppeaebsklfqiddnzlzvvkg.exe yhfkx.exe File opened for modification C:\Windows\yxlgjfvmmfpgazitermlz.exe fmwlklmppwg.exe File opened for modification C:\Windows\ppeaebsklfqiddnzlzvvkg.exe fmwlklmppwg.exe File opened for modification C:\Windows\vpyomdoavjoapjnt.exe fmwlklmppwg.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2016 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 2016 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 2016 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 2016 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 2016 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 2016 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 2016 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 2016 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 2016 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 2016 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 2016 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 2016 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 2016 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 2016 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 5016 yhfkx.exe 5016 yhfkx.exe 2016 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 2016 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 2016 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 2016 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 2016 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 2016 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 2016 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 2016 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 2016 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 2016 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 2016 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 2016 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 2016 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 2016 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 2016 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 2016 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 2016 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 2016 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 2016 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 2016 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 2016 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 2016 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 5016 yhfkx.exe 5016 yhfkx.exe 2016 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 2016 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 2016 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 2016 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 2016 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 2016 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 2016 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 2016 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 2016 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 2016 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 2016 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 2016 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 2016 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 2016 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 2016 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 2016 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 2016 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 2016 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 2016 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 2016 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 2016 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 2016 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 5016 yhfkx.exe 5016 yhfkx.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5016 yhfkx.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2016 wrote to memory of 4544 2016 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 86 PID 2016 wrote to memory of 4544 2016 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 86 PID 2016 wrote to memory of 4544 2016 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 86 PID 4544 wrote to memory of 5016 4544 fmwlklmppwg.exe 87 PID 4544 wrote to memory of 5016 4544 fmwlklmppwg.exe 87 PID 4544 wrote to memory of 5016 4544 fmwlklmppwg.exe 87 PID 4544 wrote to memory of 2284 4544 fmwlklmppwg.exe 88 PID 4544 wrote to memory of 2284 4544 fmwlklmppwg.exe 88 PID 4544 wrote to memory of 2284 4544 fmwlklmppwg.exe 88 PID 2016 wrote to memory of 2728 2016 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 92 PID 2016 wrote to memory of 2728 2016 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 92 PID 2016 wrote to memory of 2728 2016 3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe 92 -
System policy modification 1 TTPs 41 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System fmwlklmppwg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" yhfkx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" yhfkx.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer fmwlklmppwg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer yhfkx.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System fmwlklmppwg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" fmwlklmppwg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" fmwlklmppwg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" yhfkx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" yhfkx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" yhfkx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" yhfkx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" yhfkx.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System yhfkx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" fmwlklmppwg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" yhfkx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yhfkx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" yhfkx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" yhfkx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" yhfkx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" yhfkx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" fmwlklmppwg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" fmwlklmppwg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" yhfkx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" yhfkx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fmwlklmppwg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" yhfkx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fmwlklmppwg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" fmwlklmppwg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" yhfkx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" fmwlklmppwg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System yhfkx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" fmwlklmppwg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" yhfkx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" yhfkx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" yhfkx.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer yhfkx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" yhfkx.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" fmwlklmppwg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" fmwlklmppwg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" yhfkx.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3eeeb65b062df1da211ed99eb77d250e_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Users\Admin\AppData\Local\Temp\fmwlklmppwg.exe"C:\Users\Admin\AppData\Local\Temp\fmwlklmppwg.exe" "c:\users\admin\appdata\local\temp\3eeeb65b062df1da211ed99eb77d250e_jaffacakes118.exe*"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4544 -
C:\Users\Admin\AppData\Local\Temp\yhfkx.exe"C:\Users\Admin\AppData\Local\Temp\yhfkx.exe" "-C:\Users\Admin\AppData\Local\Temp\vpyomdoavjoapjnt.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Impair Defenses: Safe Mode Boot
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops autorun.inf file
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:5016
-
-
C:\Users\Admin\AppData\Local\Temp\yhfkx.exe"C:\Users\Admin\AppData\Local\Temp\yhfkx.exe" "-C:\Users\Admin\AppData\Local\Temp\vpyomdoavjoapjnt.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:2284
-
-
-
C:\Users\Admin\AppData\Local\Temp\fmwlklmppwg.exe"C:\Users\Admin\AppData\Local\Temp\fmwlklmppwg.exe" "c:\users\admin\appdata\local\temp\3eeeb65b062df1da211ed99eb77d250e_jaffacakes118.exe"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:2728
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
2Winlogon Helper DLL
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
2Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
280B
MD5c8723a060db45c00105e484fa97c956b
SHA1166caa5d7428a403d23519cae4d68fca4a5b7119
SHA25616cd9375b7d7f31a2cac3845c7c2b3a7cf8aa08415c39895a58cddecf41f6c7e
SHA5129696f0e663678bb859ab1f56c39c3e8ed2ebd27cb405d5e28ea428289db8d18892d6434c9dbe116609830ff7e6a4f8bee8026681ce661cff45e4c1326e69ad1f
-
Filesize
280B
MD51bbe538e43063e5794fa916a2962f6c1
SHA198f83ba22a367063a68547a8db76371494758371
SHA256c01d6c23af1e6a6d551f836b0f69e3dffdb2867a83d316dd3d95a4915ace982e
SHA512a172cc2a871087ef777c7a78a3e872808fde17500e5b22aef1463a60748d7e5f13415a08ed8034950fb663650f273e537db96023aad7cd6fe49a64a0b429c8da
-
Filesize
280B
MD5b0eacc8ade565e9c620f1cfcb4f5ffe4
SHA18ee517e6b622472489477558a9acd3c79e6162a8
SHA256719ec829b0df43572e0e1cd356e4bb5256f6fc62bafec66ce1d799e96a62b5c1
SHA512d43e1d0ac0819267903314e06e0ce50aa93b3d7c1239b4020efec20e1a709e6ec0ad7113250ba679d6ad8cb3bcc8c629d87b4e000f430d3251dcd6c7b787f371
-
Filesize
320KB
MD52e30d8c470fd8118ead7ab2e107d2fbb
SHA1f600db1ca1e0b8426873092ad37b54e71c81d7b6
SHA2565d7b42ed71ec6fd89c448647d18f407151ff0aa890b800c7afe673e57bed37fd
SHA5121b01e159422136cd520fd3dde9f5630d6c50316b0b03e350d2ac09a8c8d0d5ae68bc914672a38584394f5afb1c698d1acee5f60a180689707fc0e24a21339ae7
-
Filesize
720KB
MD53be5a060c5e4d0ef17fdb17a17ecff10
SHA1f1c73fb575bbe48387c6bc368571cb361b218efe
SHA2564be1e860d018bf2e37c51e6b9d114e6b74330676956674b87170ece54cae7b79
SHA5125f10acd2c06c48ddf25e1743b9a1c2fe124ec7178e4e0a2ca463ec1c18537b4cd283f2fd4b8ee8a9bf684741033bddcbe931c36b01faf380c774cd0c925db378
-
Filesize
280B
MD57c4bb5f6762b92037aa747bf1704ec78
SHA170447884bef82ca579f0b32d9e99cf9d13cb834a
SHA256e06a5603aa08c65c0b5d3a27ab114c395f6c58d8a92ac743de5423af0c86a66a
SHA512d7807f33db982fc5c361c8b63b67db4783dd74ffae5574acbcdff358e7c2ed3310d54172c16da5f70e6eaf73730821ff289f3730d6efe6ac18f99ca79439730e
-
Filesize
280B
MD5481004c1a5dec0fbb5204f75106599e3
SHA10f3be2650a53778166a9f35730b9fc72cdb5ca40
SHA2568cbf397aa37625119125c3a5979c46ece206d851f285cd56eb2b4a9365321546
SHA512cee42af191156fb9d11c7219ce6641e6bf09779654756e72eebc614f1b9480f8d8818ff82f0cf288b0e45ee1be01415487a9e17cf9e7f461149bc8b2780e9d57
-
Filesize
280B
MD54d6be6475bd952a2c9e22302e8489b7b
SHA17c4f8f7703b0444696a74be48a80f5ca502fb77a
SHA256659d9b20e8d6e952e9eb60324a835bdf274bb13246d9f7b531696e325783c0f7
SHA5126d0cba7938596684707ae8b84ca4ae5a9f058e05d242d1da275e6b9c8e07902afeb032c6bd372b94558a7df187986191ccc6d5e792116a7ec62de243a6636674
-
Filesize
4KB
MD5e2d075d196783e403a6d978886eb6d94
SHA1e480908d93139f97490facc2033d92558f9dde19
SHA25645f025598a8b3351f900d807a46c99b23e18b0b62956bd067f5819f7b39fa068
SHA51291290c5584bbca045762246aad410123311f06a4d1a6df69e9a839b66557e406cc716acb8b15c687e241c0e1fd6b8f8cf842ee876512ad67d167f30d01667eee
-
Filesize
580KB
MD53eeeb65b062df1da211ed99eb77d250e
SHA1420f12ecc6df8a60a1bdb1b57d6accc64e9c7530
SHA256a807e09ad90c627e6e8d22424b5205656f6951a4e2729eb72b18c428ff8ad6f0
SHA512770510298d120dddfed28fbc34ab7267e479858f6b3af4c832cafb480c56e83340ddacf4fcb96739f0c21fe062b7ef719c941abdad8a9df988bf1579369a6b33