Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
20-07-2024 02:38
Static task
static1
Behavioral task
behavioral1
Sample
5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe
-
Size
952KB
-
MD5
5eb6f7118d3a0ce4ef0232609f910d18
-
SHA1
404adb26ba92478c26e3adfdc581ffc0d34deee8
-
SHA256
17b941330650aceeab1a40a3c8140ef645d9a9ee40cd64bfbad433e251811efa
-
SHA512
eabf88c11984b2a74a98367aa67dc0494608818340b760bdcd75bce1feb0a262f5c3c7f915c27c9088465fdf35ecfda35fc6f7004eb23b76534aa17fecda6a3c
-
SSDEEP
6144:k8XXRUw9Oz5+iUU03pej1YpTYzOb0kLXhlJFTaLTGu0yvHcr+JB8aUcp:HnRy+ZyYpaCDJFuPyAHcqrU
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" avmxujgykfw.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" omwzmn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" omwzmn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" avmxujgykfw.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" omwzmn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" omwzmn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" avmxujgykfw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" omwzmn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" avmxujgykfw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" omwzmn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" omwzmn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" avmxujgykfw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" omwzmn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" omwzmn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" avmxujgykfw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" avmxujgykfw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" omwzmn.exe -
Adds policy Run key to start application 2 TTPs 30 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\hivbrvdsx = "C:\\Users\\Admin\\AppData\\Local\\Temp\\oaypqfyyoglppjpntukw.exe" omwzmn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\swmvovgygqnj = "oaypqfyyoglppjpntukw.exe" omwzmn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\hivbrvdsx = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bmjzznfetkorqjolqqf.exe" avmxujgykfw.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\swmvovgygqnj = "hqlzxjzwjyabypsnq.exe" omwzmn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\swmvovgygqnj = "qawlkxomaqtvtlplpo.exe" omwzmn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\swmvovgygqnj = "oaypqfyyoglppjpntukw.exe" omwzmn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\hivbrvdsx = "C:\\Users\\Admin\\AppData\\Local\\Temp\\dqphjztulekpqlsryared.exe" omwzmn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\hivbrvdsx = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bmjzznfetkorqjolqqf.exe" omwzmn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\swmvovgygqnj = "hqlzxjzwjyabypsnq.exe" omwzmn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\swmvovgygqnj = "dqphjztulekpqlsryared.exe" omwzmn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\hivbrvdsx = "C:\\Users\\Admin\\AppData\\Local\\Temp\\aicpmxmiuijjfvxr.exe" omwzmn.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run omwzmn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\hivbrvdsx = "C:\\Users\\Admin\\AppData\\Local\\Temp\\qawlkxomaqtvtlplpo.exe" omwzmn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\hivbrvdsx = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bmjzznfetkorqjolqqf.exe" avmxujgykfw.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\hivbrvdsx = "C:\\Users\\Admin\\AppData\\Local\\Temp\\qawlkxomaqtvtlplpo.exe" omwzmn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\swmvovgygqnj = "bmjzznfetkorqjolqqf.exe" omwzmn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\swmvovgygqnj = "qawlkxomaqtvtlplpo.exe" omwzmn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\hivbrvdsx = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hqlzxjzwjyabypsnq.exe" omwzmn.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run avmxujgykfw.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\swmvovgygqnj = "aicpmxmiuijjfvxr.exe" avmxujgykfw.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\hivbrvdsx = "C:\\Users\\Admin\\AppData\\Local\\Temp\\aicpmxmiuijjfvxr.exe" omwzmn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\hivbrvdsx = "C:\\Users\\Admin\\AppData\\Local\\Temp\\dqphjztulekpqlsryared.exe" omwzmn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\hivbrvdsx = "C:\\Users\\Admin\\AppData\\Local\\Temp\\oaypqfyyoglppjpntukw.exe" omwzmn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\swmvovgygqnj = "bmjzznfetkorqjolqqf.exe" omwzmn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\hivbrvdsx = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bmjzznfetkorqjolqqf.exe" omwzmn.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run avmxujgykfw.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\swmvovgygqnj = "aicpmxmiuijjfvxr.exe" avmxujgykfw.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run omwzmn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\swmvovgygqnj = "aicpmxmiuijjfvxr.exe" omwzmn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\swmvovgygqnj = "dqphjztulekpqlsryared.exe" omwzmn.exe -
Disables RegEdit via registry modification 6 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" omwzmn.exe Set value (int) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" omwzmn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" omwzmn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" omwzmn.exe Set value (int) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" avmxujgykfw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" avmxujgykfw.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\Control Panel\International\Geo\Nation avmxujgykfw.exe Key value queried \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\Control Panel\International\Geo\Nation 5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe -
Executes dropped EXE 4 IoCs
pid Process 1608 avmxujgykfw.exe 852 omwzmn.exe 3196 omwzmn.exe 4144 avmxujgykfw.exe -
Impair Defenses: Safe Mode Boot 1 TTPs 6 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\UserManager omwzmn.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\SerCx2.sys omwzmn.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\ProfSvc omwzmn.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\Power omwzmn.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\iai2c.sys omwzmn.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\CBDHSvc omwzmn.exe -
Adds Run key to start application 2 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\vynvntdubkg = "hqlzxjzwjyabypsnq.exe ." omwzmn.exe Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rwnxrzlenywtm = "hqlzxjzwjyabypsnq.exe" omwzmn.exe Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\syqbwfsmwihfzn = "oaypqfyyoglppjpntukw.exe ." omwzmn.exe Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\acqxotcsyg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\dqphjztulekpqlsryared.exe" omwzmn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\vynvntdubkg = "oaypqfyyoglppjpntukw.exe ." omwzmn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\vcvhdnbwhuutode = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bmjzznfetkorqjolqqf.exe ." avmxujgykfw.exe Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rwnxrzlenywtm = "bmjzznfetkorqjolqqf.exe" omwzmn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\acqxotcsyg = "bmjzznfetkorqjolqqf.exe" omwzmn.exe Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\acqxotcsyg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\oaypqfyyoglppjpntukw.exe" omwzmn.exe Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rwnxrzlenywtm = "hqlzxjzwjyabypsnq.exe" omwzmn.exe Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rwnxrzlenywtm = "dqphjztulekpqlsryared.exe" omwzmn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\vynvntdubkg = "oaypqfyyoglppjpntukw.exe ." avmxujgykfw.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\vcvhdnbwhuutode = "C:\\Users\\Admin\\AppData\\Local\\Temp\\dqphjztulekpqlsryared.exe ." omwzmn.exe Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\vynvntdubkg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bmjzznfetkorqjolqqf.exe ." avmxujgykfw.exe Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rwnxrzlenywtm = "hqlzxjzwjyabypsnq.exe" avmxujgykfw.exe Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\syqbwfsmwihfzn = "bmjzznfetkorqjolqqf.exe ." avmxujgykfw.exe Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\vynvntdubkg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\oaypqfyyoglppjpntukw.exe ." avmxujgykfw.exe Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\syqbwfsmwihfzn = "aicpmxmiuijjfvxr.exe ." omwzmn.exe Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\acqxotcsyg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\dqphjztulekpqlsryared.exe" omwzmn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\acqxotcsyg = "hqlzxjzwjyabypsnq.exe" omwzmn.exe Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\syqbwfsmwihfzn = "dqphjztulekpqlsryared.exe ." omwzmn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\vynvntdubkg = "oaypqfyyoglppjpntukw.exe ." omwzmn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\acqxotcsyg = "aicpmxmiuijjfvxr.exe" omwzmn.exe Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\vynvntdubkg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\qawlkxomaqtvtlplpo.exe ." omwzmn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\aicpmxmiuijjfvxr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\aicpmxmiuijjfvxr.exe" omwzmn.exe Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\acqxotcsyg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\aicpmxmiuijjfvxr.exe" omwzmn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\vynvntdubkg = "bmjzznfetkorqjolqqf.exe ." omwzmn.exe Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\acqxotcsyg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hqlzxjzwjyabypsnq.exe" omwzmn.exe Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rwnxrzlenywtm = "dqphjztulekpqlsryared.exe" omwzmn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\acqxotcsyg = "oaypqfyyoglppjpntukw.exe" omwzmn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\acqxotcsyg = "oaypqfyyoglppjpntukw.exe" omwzmn.exe Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\syqbwfsmwihfzn = "qawlkxomaqtvtlplpo.exe ." omwzmn.exe Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\syqbwfsmwihfzn = "oaypqfyyoglppjpntukw.exe ." omwzmn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\aicpmxmiuijjfvxr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\dqphjztulekpqlsryared.exe" omwzmn.exe Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\vynvntdubkg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bmjzznfetkorqjolqqf.exe ." omwzmn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\acqxotcsyg = "aicpmxmiuijjfvxr.exe" omwzmn.exe Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rwnxrzlenywtm = "oaypqfyyoglppjpntukw.exe" omwzmn.exe Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rwnxrzlenywtm = "bmjzznfetkorqjolqqf.exe" omwzmn.exe Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rwnxrzlenywtm = "qawlkxomaqtvtlplpo.exe" omwzmn.exe Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\syqbwfsmwihfzn = "hqlzxjzwjyabypsnq.exe ." omwzmn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\vcvhdnbwhuutode = "C:\\Users\\Admin\\AppData\\Local\\Temp\\dqphjztulekpqlsryared.exe ." omwzmn.exe Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\acqxotcsyg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bmjzznfetkorqjolqqf.exe" omwzmn.exe Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\vynvntdubkg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\qawlkxomaqtvtlplpo.exe ." omwzmn.exe Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\vynvntdubkg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\dqphjztulekpqlsryared.exe ." omwzmn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\vynvntdubkg = "dqphjztulekpqlsryared.exe ." omwzmn.exe Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rwnxrzlenywtm = "qawlkxomaqtvtlplpo.exe" avmxujgykfw.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\vynvntdubkg = "qawlkxomaqtvtlplpo.exe ." omwzmn.exe Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\acqxotcsyg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\qawlkxomaqtvtlplpo.exe" omwzmn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\acqxotcsyg = "dqphjztulekpqlsryared.exe" omwzmn.exe Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\syqbwfsmwihfzn = "dqphjztulekpqlsryared.exe ." omwzmn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\aicpmxmiuijjfvxr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bmjzznfetkorqjolqqf.exe" omwzmn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\acqxotcsyg = "qawlkxomaqtvtlplpo.exe" omwzmn.exe Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\acqxotcsyg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hqlzxjzwjyabypsnq.exe" avmxujgykfw.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\vynvntdubkg = "qawlkxomaqtvtlplpo.exe ." omwzmn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\vcvhdnbwhuutode = "C:\\Users\\Admin\\AppData\\Local\\Temp\\aicpmxmiuijjfvxr.exe ." omwzmn.exe Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\vynvntdubkg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bmjzznfetkorqjolqqf.exe ." omwzmn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\vynvntdubkg = "hqlzxjzwjyabypsnq.exe ." omwzmn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\acqxotcsyg = "hqlzxjzwjyabypsnq.exe" omwzmn.exe Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\syqbwfsmwihfzn = "aicpmxmiuijjfvxr.exe ." omwzmn.exe Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\syqbwfsmwihfzn = "qawlkxomaqtvtlplpo.exe ." avmxujgykfw.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\aicpmxmiuijjfvxr = "C:\\Users\\Admin\\AppData\\Local\\Temp\\dqphjztulekpqlsryared.exe" avmxujgykfw.exe Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\acqxotcsyg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hqlzxjzwjyabypsnq.exe" omwzmn.exe Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\acqxotcsyg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bmjzznfetkorqjolqqf.exe" omwzmn.exe Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\vynvntdubkg = "C:\\Users\\Admin\\AppData\\Local\\Temp\\aicpmxmiuijjfvxr.exe ." omwzmn.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" omwzmn.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA omwzmn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" omwzmn.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA omwzmn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" avmxujgykfw.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA avmxujgykfw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" avmxujgykfw.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA avmxujgykfw.exe -
Looks up external IP address via web service 8 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 41 www.whatismyip.ca 44 whatismyip.everdot.org 46 www.whatismyip.ca 56 www.whatismyip.ca 22 www.whatismyip.ca 23 whatismyipaddress.com 29 www.whatismyip.ca 38 www.showmyipaddress.com -
Drops autorun.inf file 1 TTPs 4 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification F:\autorun.inf omwzmn.exe File created F:\autorun.inf omwzmn.exe File opened for modification C:\autorun.inf omwzmn.exe File created C:\autorun.inf omwzmn.exe -
Drops file in System32 directory 60 IoCs
description ioc Process File created C:\Windows\SysWOW64\dqphjztulekpqlsryared.exe avmxujgykfw.exe File opened for modification C:\Windows\SysWOW64\hqlzxjzwjyabypsnq.exe omwzmn.exe File opened for modification C:\Windows\SysWOW64\qawlkxomaqtvtlplpo.exe omwzmn.exe File opened for modification C:\Windows\SysWOW64\dajlxxbmnqgvglclcopmvxjjnyz.shs omwzmn.exe File created C:\Windows\SysWOW64\qawlkxomaqtvtlplpo.exe avmxujgykfw.exe File created C:\Windows\SysWOW64\uiibevqskelrtpxxfiaooh.exe omwzmn.exe File opened for modification C:\Windows\SysWOW64\dqphjztulekpqlsryared.exe omwzmn.exe File created C:\Windows\SysWOW64\dajlxxbmnqgvglclcopmvxjjnyz.shs omwzmn.exe File opened for modification C:\Windows\SysWOW64\hqlzxjzwjyabypsnq.exe avmxujgykfw.exe File opened for modification C:\Windows\SysWOW64\bmjzznfetkorqjolqqf.exe omwzmn.exe File created C:\Windows\SysWOW64\qawlkxomaqtvtlplpo.exe omwzmn.exe File opened for modification C:\Windows\SysWOW64\dqphjztulekpqlsryared.exe avmxujgykfw.exe File opened for modification C:\Windows\SysWOW64\qawlkxomaqtvtlplpo.exe avmxujgykfw.exe File opened for modification C:\Windows\SysWOW64\aicpmxmiuijjfvxr.exe avmxujgykfw.exe File created C:\Windows\SysWOW64\qawlkxomaqtvtlplpo.exe omwzmn.exe File opened for modification C:\Windows\SysWOW64\uiibevqskelrtpxxfiaooh.exe omwzmn.exe File created C:\Windows\SysWOW64\aicpmxmiuijjfvxr.exe avmxujgykfw.exe File created C:\Windows\SysWOW64\hqlzxjzwjyabypsnq.exe avmxujgykfw.exe File opened for modification C:\Windows\SysWOW64\qawlkxomaqtvtlplpo.exe omwzmn.exe File created C:\Windows\SysWOW64\aicpmxmiuijjfvxr.exe avmxujgykfw.exe File created C:\Windows\SysWOW64\qawlkxomaqtvtlplpo.exe avmxujgykfw.exe File opened for modification C:\Windows\SysWOW64\dqphjztulekpqlsryared.exe avmxujgykfw.exe File created C:\Windows\SysWOW64\dqphjztulekpqlsryared.exe omwzmn.exe File opened for modification C:\Windows\SysWOW64\qawlkxomaqtvtlplpo.exe avmxujgykfw.exe File created C:\Windows\SysWOW64\bmjzznfetkorqjolqqf.exe omwzmn.exe File created C:\Windows\SysWOW64\uiibevqskelrtpxxfiaooh.exe omwzmn.exe File created C:\Windows\SysWOW64\aicpmxmiuijjfvxrtqckerozokwkllhxztvsem.tqb omwzmn.exe File opened for modification C:\Windows\SysWOW64\uiibevqskelrtpxxfiaooh.exe avmxujgykfw.exe File opened for modification C:\Windows\SysWOW64\oaypqfyyoglppjpntukw.exe avmxujgykfw.exe File created C:\Windows\SysWOW64\bmjzznfetkorqjolqqf.exe omwzmn.exe File opened for modification C:\Windows\SysWOW64\dqphjztulekpqlsryared.exe omwzmn.exe File opened for modification C:\Windows\SysWOW64\bmjzznfetkorqjolqqf.exe avmxujgykfw.exe File created C:\Windows\SysWOW64\uiibevqskelrtpxxfiaooh.exe avmxujgykfw.exe File created C:\Windows\SysWOW64\oaypqfyyoglppjpntukw.exe omwzmn.exe File opened for modification C:\Windows\SysWOW64\oaypqfyyoglppjpntukw.exe omwzmn.exe File opened for modification C:\Windows\SysWOW64\uiibevqskelrtpxxfiaooh.exe omwzmn.exe File created C:\Windows\SysWOW64\dqphjztulekpqlsryared.exe omwzmn.exe File created C:\Windows\SysWOW64\uiibevqskelrtpxxfiaooh.exe avmxujgykfw.exe File created C:\Windows\SysWOW64\hqlzxjzwjyabypsnq.exe omwzmn.exe File opened for modification C:\Windows\SysWOW64\aicpmxmiuijjfvxr.exe avmxujgykfw.exe File created C:\Windows\SysWOW64\bmjzznfetkorqjolqqf.exe avmxujgykfw.exe File opened for modification C:\Windows\SysWOW64\hqlzxjzwjyabypsnq.exe avmxujgykfw.exe File created C:\Windows\SysWOW64\oaypqfyyoglppjpntukw.exe avmxujgykfw.exe File created C:\Windows\SysWOW64\oaypqfyyoglppjpntukw.exe avmxujgykfw.exe File created C:\Windows\SysWOW64\bmjzznfetkorqjolqqf.exe avmxujgykfw.exe File created C:\Windows\SysWOW64\aicpmxmiuijjfvxr.exe omwzmn.exe File created C:\Windows\SysWOW64\hqlzxjzwjyabypsnq.exe avmxujgykfw.exe File opened for modification C:\Windows\SysWOW64\oaypqfyyoglppjpntukw.exe avmxujgykfw.exe File opened for modification C:\Windows\SysWOW64\uiibevqskelrtpxxfiaooh.exe avmxujgykfw.exe File opened for modification C:\Windows\SysWOW64\aicpmxmiuijjfvxr.exe omwzmn.exe File opened for modification C:\Windows\SysWOW64\aicpmxmiuijjfvxrtqckerozokwkllhxztvsem.tqb omwzmn.exe File created C:\Windows\SysWOW64\dqphjztulekpqlsryared.exe avmxujgykfw.exe File created C:\Windows\SysWOW64\aicpmxmiuijjfvxr.exe omwzmn.exe File created C:\Windows\SysWOW64\hqlzxjzwjyabypsnq.exe omwzmn.exe File opened for modification C:\Windows\SysWOW64\oaypqfyyoglppjpntukw.exe omwzmn.exe File opened for modification C:\Windows\SysWOW64\bmjzznfetkorqjolqqf.exe omwzmn.exe File opened for modification C:\Windows\SysWOW64\bmjzznfetkorqjolqqf.exe avmxujgykfw.exe File opened for modification C:\Windows\SysWOW64\aicpmxmiuijjfvxr.exe omwzmn.exe File opened for modification C:\Windows\SysWOW64\hqlzxjzwjyabypsnq.exe omwzmn.exe File created C:\Windows\SysWOW64\oaypqfyyoglppjpntukw.exe omwzmn.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\aicpmxmiuijjfvxrtqckerozokwkllhxztvsem.tqb omwzmn.exe File created C:\Program Files (x86)\aicpmxmiuijjfvxrtqckerozokwkllhxztvsem.tqb omwzmn.exe File opened for modification C:\Program Files (x86)\dajlxxbmnqgvglclcopmvxjjnyz.shs omwzmn.exe File created C:\Program Files (x86)\dajlxxbmnqgvglclcopmvxjjnyz.shs omwzmn.exe -
Drops file in Windows directory 39 IoCs
description ioc Process File opened for modification C:\Windows\qawlkxomaqtvtlplpo.exe omwzmn.exe File opened for modification C:\Windows\uiibevqskelrtpxxfiaooh.exe omwzmn.exe File created C:\Windows\dajlxxbmnqgvglclcopmvxjjnyz.shs omwzmn.exe File opened for modification C:\Windows\aicpmxmiuijjfvxr.exe avmxujgykfw.exe File opened for modification C:\Windows\bmjzznfetkorqjolqqf.exe avmxujgykfw.exe File created C:\Windows\hqlzxjzwjyabypsnq.exe avmxujgykfw.exe File opened for modification C:\Windows\bmjzznfetkorqjolqqf.exe avmxujgykfw.exe File created C:\Windows\bmjzznfetkorqjolqqf.exe avmxujgykfw.exe File opened for modification C:\Windows\aicpmxmiuijjfvxr.exe omwzmn.exe File opened for modification C:\Windows\oaypqfyyoglppjpntukw.exe avmxujgykfw.exe File opened for modification C:\Windows\dqphjztulekpqlsryared.exe avmxujgykfw.exe File opened for modification C:\Windows\bmjzznfetkorqjolqqf.exe omwzmn.exe File opened for modification C:\Windows\qawlkxomaqtvtlplpo.exe avmxujgykfw.exe File created C:\Windows\dqphjztulekpqlsryared.exe avmxujgykfw.exe File created C:\Windows\uiibevqskelrtpxxfiaooh.exe avmxujgykfw.exe File opened for modification C:\Windows\qawlkxomaqtvtlplpo.exe omwzmn.exe File opened for modification C:\Windows\hqlzxjzwjyabypsnq.exe omwzmn.exe File opened for modification C:\Windows\bmjzznfetkorqjolqqf.exe omwzmn.exe File opened for modification C:\Windows\uiibevqskelrtpxxfiaooh.exe omwzmn.exe File opened for modification C:\Windows\uiibevqskelrtpxxfiaooh.exe avmxujgykfw.exe File opened for modification C:\Windows\oaypqfyyoglppjpntukw.exe avmxujgykfw.exe File opened for modification C:\Windows\uiibevqskelrtpxxfiaooh.exe avmxujgykfw.exe File opened for modification C:\Windows\aicpmxmiuijjfvxr.exe omwzmn.exe File opened for modification C:\Windows\dajlxxbmnqgvglclcopmvxjjnyz.shs omwzmn.exe File opened for modification C:\Windows\aicpmxmiuijjfvxrtqckerozokwkllhxztvsem.tqb omwzmn.exe File opened for modification C:\Windows\qawlkxomaqtvtlplpo.exe avmxujgykfw.exe File opened for modification C:\Windows\dqphjztulekpqlsryared.exe avmxujgykfw.exe File opened for modification C:\Windows\oaypqfyyoglppjpntukw.exe omwzmn.exe File opened for modification C:\Windows\dqphjztulekpqlsryared.exe omwzmn.exe File opened for modification C:\Windows\dqphjztulekpqlsryared.exe omwzmn.exe File created C:\Windows\aicpmxmiuijjfvxrtqckerozokwkllhxztvsem.tqb omwzmn.exe File opened for modification C:\Windows\aicpmxmiuijjfvxr.exe avmxujgykfw.exe File created C:\Windows\oaypqfyyoglppjpntukw.exe avmxujgykfw.exe File opened for modification C:\Windows\oaypqfyyoglppjpntukw.exe omwzmn.exe File opened for modification C:\Windows\hqlzxjzwjyabypsnq.exe omwzmn.exe File opened for modification C:\Windows\hqlzxjzwjyabypsnq.exe avmxujgykfw.exe File created C:\Windows\aicpmxmiuijjfvxr.exe avmxujgykfw.exe File opened for modification C:\Windows\hqlzxjzwjyabypsnq.exe avmxujgykfw.exe File created C:\Windows\qawlkxomaqtvtlplpo.exe avmxujgykfw.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4740 5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe 4740 5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe 4740 5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe 4740 5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe 4740 5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe 4740 5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe 4740 5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe 4740 5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe 4740 5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe 4740 5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe 4740 5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe 4740 5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe 852 omwzmn.exe 852 omwzmn.exe 4740 5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe 4740 5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe 4740 5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe 4740 5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe 4740 5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe 4740 5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe 4740 5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe 4740 5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe 4740 5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe 4740 5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe 4740 5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe 4740 5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe 4740 5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe 4740 5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe 4740 5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe 4740 5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe 4740 5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe 4740 5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe 4740 5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe 4740 5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe 4740 5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe 4740 5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe 4740 5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe 4740 5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe 4740 5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe 4740 5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe 4740 5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe 4740 5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe 852 omwzmn.exe 852 omwzmn.exe 4740 5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe 4740 5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe 4740 5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe 4740 5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe 4740 5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe 4740 5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe 4740 5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe 4740 5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe 4740 5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe 4740 5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe 4740 5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe 4740 5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe 4740 5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe 4740 5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe 4740 5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe 4740 5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe 4740 5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe 4740 5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe 4740 5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe 4740 5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 852 omwzmn.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4740 wrote to memory of 1608 4740 5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe 87 PID 4740 wrote to memory of 1608 4740 5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe 87 PID 4740 wrote to memory of 1608 4740 5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe 87 PID 1608 wrote to memory of 852 1608 avmxujgykfw.exe 92 PID 1608 wrote to memory of 852 1608 avmxujgykfw.exe 92 PID 1608 wrote to memory of 852 1608 avmxujgykfw.exe 92 PID 1608 wrote to memory of 3196 1608 avmxujgykfw.exe 93 PID 1608 wrote to memory of 3196 1608 avmxujgykfw.exe 93 PID 1608 wrote to memory of 3196 1608 avmxujgykfw.exe 93 PID 4740 wrote to memory of 4144 4740 5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe 111 PID 4740 wrote to memory of 4144 4740 5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe 111 PID 4740 wrote to memory of 4144 4740 5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe 111 -
System policy modification 1 TTPs 39 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" omwzmn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" omwzmn.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System avmxujgykfw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" avmxujgykfw.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System omwzmn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" avmxujgykfw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" avmxujgykfw.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System omwzmn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" omwzmn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" avmxujgykfw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" omwzmn.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System avmxujgykfw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" avmxujgykfw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" omwzmn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" omwzmn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" omwzmn.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer omwzmn.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer omwzmn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" omwzmn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" omwzmn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" omwzmn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" omwzmn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" omwzmn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" omwzmn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" omwzmn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" omwzmn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" omwzmn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" omwzmn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" avmxujgykfw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" avmxujgykfw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" avmxujgykfw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" omwzmn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" omwzmn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" omwzmn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" omwzmn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" avmxujgykfw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" avmxujgykfw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" avmxujgykfw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" omwzmn.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\5eb6f7118d3a0ce4ef0232609f910d18_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4740 -
C:\Users\Admin\AppData\Local\Temp\avmxujgykfw.exe"C:\Users\Admin\AppData\Local\Temp\avmxujgykfw.exe" "c:\users\admin\appdata\local\temp\5eb6f7118d3a0ce4ef0232609f910d18_jaffacakes118.exe*"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1608 -
C:\Users\Admin\AppData\Local\Temp\omwzmn.exe"C:\Users\Admin\AppData\Local\Temp\omwzmn.exe" "-c:\users\admin\appdata\local\temp\5eb6f7118d3a0ce4ef0232609f910d18_jaffacakes118.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Impair Defenses: Safe Mode Boot
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops autorun.inf file
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:852
-
-
C:\Users\Admin\AppData\Local\Temp\omwzmn.exe"C:\Users\Admin\AppData\Local\Temp\omwzmn.exe" "-c:\users\admin\appdata\local\temp\5eb6f7118d3a0ce4ef0232609f910d18_jaffacakes118.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:3196
-
-
-
C:\Users\Admin\AppData\Local\Temp\avmxujgykfw.exe"C:\Users\Admin\AppData\Local\Temp\avmxujgykfw.exe" "c:\users\admin\appdata\local\temp\5eb6f7118d3a0ce4ef0232609f910d18_jaffacakes118.exe"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:4144
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
2Winlogon Helper DLL
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
2Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
120B
MD5b4b7f1dfa94dd78c0a6b3ac21e36589b
SHA1cd577dec325bd8287412b6aa39ffb096055db1fc
SHA2563d0dabc7be14a9b801fd3d440dbcfac4ed3833b1b733de181319b058c28eb9e7
SHA512b73c93bf53e5c1c48852881d8bf10d673a07685a64c52ea5127a93bcae22bc1d8f6000eaed4596ad72e82235cb75a257b9266452a49b71493dc5829ed03b3b9d
-
Filesize
120B
MD51e842eafa8a9dcf3b3faa3de7d3654ab
SHA170e34580dc2258f727f9a212da7fe6d678accd9d
SHA256a6fbf86d4f171ac4e3935c0fb4168a2887e6cccc53c1ad61c7241c6d9e006e9d
SHA512665642d2092de5961b3f8966ece1428f70731fbd393247004ed21948195be292b87c51426c91b0629005954924fee239f4f520a1b310461dfe32505842b1c8a8
-
Filesize
120B
MD5d1497f8fd816c70c55874793f99c22ff
SHA1aad3e04174362598d06225a12afd5963e4063f31
SHA256ad542b6fc071026290a105b51471cab108ddd31ab0d9f28a1c87a1e5ccc91ef9
SHA51216e7dfd666220e8d6548efd3e5bc068f711d50c0facd6bb5fbb90374fe69b58a57e0e910a98c7ff462fd5a672b3e406bb10c0882ffe63cbda42870ae002d5c93
-
Filesize
120B
MD5c2932ab845ebffc966e9d964bed76e9a
SHA1d60e9326f76d0ec6058d75c4bc709caf19f15bb8
SHA2560b7c677a0176eb6d09a518faca08d1b2627ecc82c7f0440c495437bee60721b8
SHA51202ea0624af7a16e181910b4d9de751e3cec32e5fed8f1f9243e12925490f67a438c0e59d7d00c7d809eee497544a8cac68c28cdfe8b8085682c78d7500bf30ab
-
Filesize
120B
MD55428c5f889f755b7f579ee217280134d
SHA13470a4669056a7f8365be48588d6764d7b4c5c62
SHA2563a41aeebb8d82b72e73f632f8776f2fb80e2813f621aa853bebed5bd0408c699
SHA512d253145646a4c2f8bb1491d95a995611df92278248f67ff611ce13e42e998e5772026fd3bad2db0801a59aaae3f451402f0da5d7a4b09e77b30936577e55e66d
-
Filesize
120B
MD567ea68831d56c36e0731870b2c85de1f
SHA1468b2521cac0c056f680c6144e87399ece5f1ffe
SHA25649fd9bb3b0b7d8bfc8de4a7139b17a37c9e055a7f5b65173ce64b806142910b1
SHA512ae953055d1cb0f731fc61092700079bb02e5184c2bb9c931f4eebad0f593fee348632ad224eb4d368255de36f4ce1722a0fc13411e782583131a137e82b12f0e
-
Filesize
308KB
MD585cb856b920e7b0b7b75115336fc2af2
SHA11d1a207efec2f5187583b652c35aef74ee4c473f
SHA2566fff20aabe8265b6e811c9dbcb987f9c15cf07d1d8b80ced7b287d96900f5c62
SHA512120ff9c77c19216e5691b6ba812f09f7db7b46685a391027fff56e5b73200f4211b6bac2c2d28cdfe461d1fbf10f1a3204adeedbd0a34a034a862c6278d901e8
-
Filesize
688KB
MD501ce5f309f4f830f001e11367e003f06
SHA10249680321774876cd85a35572973c7ddda8c2a2
SHA256324128085a93981803899b75dc9f1dfdc562c47fc8973e8358982636c6bf6267
SHA512689b3b1007cd751147519e93045f9b5e99005a6477e842b5bbad03724f6294a06476ac46d12da34e3da9e71599f1a42136c098a76f9d17c352a77833fe730581
-
Filesize
3KB
MD50033f1391697c0fa416cb545434800d3
SHA19d43ccd853880e44da481822674a6d661b57eda3
SHA256ce9ca8e5ad1b4fae809d72dca9e330c9c5be6eb03c42f85a0a434c211bdffe79
SHA5124640536679aaddf7d824c0b20a59abaf226c4e9f6676b4b99f7597c5da1d84dc8a93b61b4c00b8172274c94799aa8ce8423f8e380693133dbb0fb507ad9bf477
-
Filesize
120B
MD5e592af2a78e71fa39f5bad00f5f478bb
SHA14a7eb4124e1c775581cd98fd5e63631195394796
SHA256185efbbe3c8b54674841d3531cc65967152724621e28f0818b2eb6b305a1f01b
SHA512120ced3f9caf8a1782c77b994d9c03872d574624a9699d3771ea6171a213e633f0311076bb8c200ce9309894e8940b0dc217045a9ce469a40a063f6d502f4032
-
Filesize
120B
MD59c75e11710de4a3f3c2cccc999877709
SHA1135f334b6be4a8b411fae45425a7b2f9d2feb198
SHA2569f686492be66f6e9ddde42536ed995e51d509ad5202afd034ab229385766f17b
SHA512ddab3416aa2980363a4328596ae54a5aa6df84403e0ed19c40b0906f3470089996aa34297ee329de3b8940f6308f3d0fa4da483223e42203ec9d6890aabe9114
-
Filesize
952KB
MD55eb6f7118d3a0ce4ef0232609f910d18
SHA1404adb26ba92478c26e3adfdc581ffc0d34deee8
SHA25617b941330650aceeab1a40a3c8140ef645d9a9ee40cd64bfbad433e251811efa
SHA512eabf88c11984b2a74a98367aa67dc0494608818340b760bdcd75bce1feb0a262f5c3c7f915c27c9088465fdf35ecfda35fc6f7004eb23b76534aa17fecda6a3c