Analysis
-
max time kernel
22s -
max time network
38s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29/03/2025, 17:36
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_8e0cc35a04712658755155d432aabb10.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_8e0cc35a04712658755155d432aabb10.exe
Resource
win10v2004-20250314-en
General
-
Target
JaffaCakes118_8e0cc35a04712658755155d432aabb10.exe
-
Size
572KB
-
MD5
8e0cc35a04712658755155d432aabb10
-
SHA1
e1a4223e46efab110bdce0c7ff7e7fd1839a2584
-
SHA256
1364c5f9a11996c761040823e43e41547f52147aafd7fc4bf910d98a4c30eacb
-
SHA512
715d0d2d1fad9171567d2b4a0f2efcfa6259c065d99272a3384e4f04aa8955ccc228b6d10de12a0e0205435b691eb35c8799541d97cd603e07e3f03f190637d6
-
SSDEEP
6144:88XXRUw9Oz5+iUU03pej1YpTYzOb0kLXhlJFTaLTGu0yvHcr+JB8aU:PnRy+ZyYpaCDJFuPyAHcqrU
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" vfmsp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" vfmsp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" fpbadygypzl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" fpbadygypzl.exe -
Pykspa family
-
UAC bypass 3 TTPs 13 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" vfmsp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" vfmsp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" vfmsp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" vfmsp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" fpbadygypzl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" vfmsp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" vfmsp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" vfmsp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fpbadygypzl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fpbadygypzl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" fpbadygypzl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" fpbadygypzl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" vfmsp.exe -
Detect Pykspa worm 2 IoCs
resource yara_rule behavioral1/files/0x0007000000012117-2.dat family_pykspa behavioral1/files/0x0005000000019218-58.dat family_pykspa -
Adds policy Run key to start application 2 TTPs 16 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ndqcfscnckl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ifzscwnfbqypioyapo.exe" fpbadygypzl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ndqcfscnckl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vvsobysnmepjfobgyajjg.exe" vfmsp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ndqcfscnckl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zvogpiypkyfvnsbcq.exe" vfmsp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ndqcfscnckl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\trmgrmexuktlfmxaqqx.exe" fpbadygypzl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ndqcfscnckl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zvogpiypkyfvnsbcq.exe" vfmsp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run fpbadygypzl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kdtioerfximzoq = "snfwewlbvioduygg.exe" fpbadygypzl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run vfmsp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run vfmsp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run fpbadygypzl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kdtioerfximzoq = "zvogpiypkyfvnsbcq.exe" vfmsp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kdtioerfximzoq = "vvsobysnmepjfobgyajjg.exe" vfmsp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ndqcfscnckl = "C:\\Users\\Admin\\AppData\\Local\\Temp\\snfwewlbvioduygg.exe" vfmsp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kdtioerfximzoq = "gfbwiexrpgqjemyctucb.exe" vfmsp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kdtioerfximzoq = "zvogpiypkyfvnsbcq.exe" vfmsp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\kdtioerfximzoq = "snfwewlbvioduygg.exe" fpbadygypzl.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Disables RegEdit via registry modification 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" vfmsp.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" vfmsp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" vfmsp.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" fpbadygypzl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" fpbadygypzl.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" vfmsp.exe -
Executes dropped EXE 7 IoCs
pid Process 2004 fpbadygypzl.exe 2772 vfmsp.exe 2640 vfmsp.exe 108 ifzscwnfbqypioyapo.exe 1688 trmgrmexuktlfmxaqqx.exe 2592 fpbadygypzl.exe 976 fpbadygypzl.exe -
Impair Defenses: Safe Mode Boot 1 TTPs 3 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\WinDefend vfmsp.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\ProfSvc vfmsp.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\Power vfmsp.exe -
Loads dropped DLL 10 IoCs
pid Process 1936 JaffaCakes118_8e0cc35a04712658755155d432aabb10.exe 1936 JaffaCakes118_8e0cc35a04712658755155d432aabb10.exe 2004 fpbadygypzl.exe 2004 fpbadygypzl.exe 2004 fpbadygypzl.exe 2004 fpbadygypzl.exe 108 ifzscwnfbqypioyapo.exe 108 ifzscwnfbqypioyapo.exe 1688 trmgrmexuktlfmxaqqx.exe 1688 trmgrmexuktlfmxaqqx.exe -
Adds Run key to start application 2 TTPs 45 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\jbqejykxoybnb = "trmgrmexuktlfmxaqqx.exe ." vfmsp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\jbqejykxoybnb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\trmgrmexuktlfmxaqqx.exe ." vfmsp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\jbqejykxoybnb = "zvogpiypkyfvnsbcq.exe ." fpbadygypzl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ifzscwnfbqypioyapo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\trmgrmexuktlfmxaqqx.exe" fpbadygypzl.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\jbqejykxoybnb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\snfwewlbvioduygg.exe ." fpbadygypzl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\kbpcgufrhqsd = "ifzscwnfbqypioyapo.exe" fpbadygypzl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\zvogpiypkyfvnsbcq = "C:\\Users\\Admin\\AppData\\Local\\Temp\\trmgrmexuktlfmxaqqx.exe ." vfmsp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\nhyovmapiuzndgn = "gfbwiexrpgqjemyctucb.exe" fpbadygypzl.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\snfwewlbvioduygg = "zvogpiypkyfvnsbcq.exe ." vfmsp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\kbpcgufrhqsd = "C:\\Users\\Admin\\AppData\\Local\\Temp\\gfbwiexrpgqjemyctucb.exe" vfmsp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\snfwewlbvioduygg = "gfbwiexrpgqjemyctucb.exe ." vfmsp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\nhyovmapiuzndgn = "vvsobysnmepjfobgyajjg.exe" fpbadygypzl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\kbpcgufrhqsd = "ifzscwnfbqypioyapo.exe" vfmsp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\kbpcgufrhqsd = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vvsobysnmepjfobgyajjg.exe" vfmsp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ifzscwnfbqypioyapo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zvogpiypkyfvnsbcq.exe" vfmsp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\snfwewlbvioduygg = "gfbwiexrpgqjemyctucb.exe ." fpbadygypzl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ifzscwnfbqypioyapo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zvogpiypkyfvnsbcq.exe" vfmsp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\zvogpiypkyfvnsbcq = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vvsobysnmepjfobgyajjg.exe ." vfmsp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\jbqejykxoybnb = "gfbwiexrpgqjemyctucb.exe ." vfmsp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\snfwewlbvioduygg = "gfbwiexrpgqjemyctucb.exe ." fpbadygypzl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\kbpcgufrhqsd = "trmgrmexuktlfmxaqqx.exe" vfmsp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\snfwewlbvioduygg = "vvsobysnmepjfobgyajjg.exe ." vfmsp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\snfwewlbvioduygg = "ifzscwnfbqypioyapo.exe ." vfmsp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\kbpcgufrhqsd = "C:\\Users\\Admin\\AppData\\Local\\Temp\\gfbwiexrpgqjemyctucb.exe" vfmsp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\jbqejykxoybnb = "vvsobysnmepjfobgyajjg.exe ." vfmsp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\nhyovmapiuzndgn = "ifzscwnfbqypioyapo.exe" vfmsp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\zvogpiypkyfvnsbcq = "C:\\Users\\Admin\\AppData\\Local\\Temp\\snfwewlbvioduygg.exe ." vfmsp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\kbpcgufrhqsd = "vvsobysnmepjfobgyajjg.exe" vfmsp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\kbpcgufrhqsd = "C:\\Users\\Admin\\AppData\\Local\\Temp\\gfbwiexrpgqjemyctucb.exe" fpbadygypzl.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\jbqejykxoybnb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ifzscwnfbqypioyapo.exe ." vfmsp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\kbpcgufrhqsd = "C:\\Users\\Admin\\AppData\\Local\\Temp\\trmgrmexuktlfmxaqqx.exe" vfmsp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\jbqejykxoybnb = "zvogpiypkyfvnsbcq.exe ." fpbadygypzl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ifzscwnfbqypioyapo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ifzscwnfbqypioyapo.exe" fpbadygypzl.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\kbpcgufrhqsd = "C:\\Users\\Admin\\AppData\\Local\\Temp\\snfwewlbvioduygg.exe" fpbadygypzl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\kbpcgufrhqsd = "snfwewlbvioduygg.exe" fpbadygypzl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ifzscwnfbqypioyapo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ifzscwnfbqypioyapo.exe" vfmsp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\jbqejykxoybnb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zvogpiypkyfvnsbcq.exe ." vfmsp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\zvogpiypkyfvnsbcq = "C:\\Users\\Admin\\AppData\\Local\\Temp\\trmgrmexuktlfmxaqqx.exe ." fpbadygypzl.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\nhyovmapiuzndgn = "trmgrmexuktlfmxaqqx.exe" vfmsp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\jbqejykxoybnb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\gfbwiexrpgqjemyctucb.exe ." vfmsp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\nhyovmapiuzndgn = "vvsobysnmepjfobgyajjg.exe" vfmsp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\zvogpiypkyfvnsbcq = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vvsobysnmepjfobgyajjg.exe ." fpbadygypzl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\jbqejykxoybnb = "gfbwiexrpgqjemyctucb.exe ." vfmsp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\jbqejykxoybnb = "C:\\Users\\Admin\\AppData\\Local\\Temp\\gfbwiexrpgqjemyctucb.exe ." fpbadygypzl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ifzscwnfbqypioyapo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\vvsobysnmepjfobgyajjg.exe" vfmsp.exe -
Checks whether UAC is enabled 1 TTPs 8 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" vfmsp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fpbadygypzl.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA fpbadygypzl.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA vfmsp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fpbadygypzl.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA fpbadygypzl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" vfmsp.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA vfmsp.exe -
Hijack Execution Flow: Executable Installer File Permissions Weakness 1 TTPs 3 IoCs
Possible Turn off User Account Control's privilege elevation for standard users.
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" fpbadygypzl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" vfmsp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" vfmsp.exe -
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 whatismyip.everdot.org 6 www.whatismyip.ca 7 www.showmyipaddress.com 9 whatismyipaddress.com -
Drops file in System32 directory 60 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\vvsobysnmepjfobgyajjg.exe vfmsp.exe File opened for modification C:\Windows\SysWOW64\mnliwuplleqlisgmfistro.exe vfmsp.exe File created C:\Windows\SysWOW64\trmgrmexuktlfmxaqqx.exe vfmsp.exe File created C:\Windows\SysWOW64\vvsobysnmepjfobgyajjg.exe vfmsp.exe File opened for modification C:\Windows\SysWOW64\trmgrmexuktlfmxaqqx.exe fpbadygypzl.exe File created C:\Windows\SysWOW64\trmgrmexuktlfmxaqqx.exe fpbadygypzl.exe File created C:\Windows\SysWOW64\zvogpiypkyfvnsbcq.exe fpbadygypzl.exe File created C:\Windows\SysWOW64\zvogpiypkyfvnsbcq.exe vfmsp.exe File created C:\Windows\SysWOW64\ifzscwnfbqypioyapo.exe vfmsp.exe File created C:\Windows\SysWOW64\wbdewyxxbyonocuebiwbde.yxx vfmsp.exe File opened for modification C:\Windows\SysWOW64\vvsobysnmepjfobgyajjg.exe fpbadygypzl.exe File created C:\Windows\SysWOW64\gfbwiexrpgqjemyctucb.exe fpbadygypzl.exe File opened for modification C:\Windows\SysWOW64\snfwewlbvioduygg.exe fpbadygypzl.exe File opened for modification C:\Windows\SysWOW64\ifzscwnfbqypioyapo.exe fpbadygypzl.exe File created C:\Windows\SysWOW64\ifzscwnfbqypioyapo.exe vfmsp.exe File opened for modification C:\Windows\SysWOW64\trmgrmexuktlfmxaqqx.exe vfmsp.exe File created C:\Windows\SysWOW64\snfwewlbvioduygg.exe fpbadygypzl.exe File created C:\Windows\SysWOW64\ifzscwnfbqypioyapo.exe fpbadygypzl.exe File created C:\Windows\SysWOW64\gfbwiexrpgqjemyctucb.exe fpbadygypzl.exe File opened for modification C:\Windows\SysWOW64\snfwewlbvioduygg.exe vfmsp.exe File created C:\Windows\SysWOW64\vvsobysnmepjfobgyajjg.exe fpbadygypzl.exe File created C:\Windows\SysWOW64\mnliwuplleqlisgmfistro.exe fpbadygypzl.exe File opened for modification C:\Windows\SysWOW64\snfwewlbvioduygg.exe vfmsp.exe File opened for modification C:\Windows\SysWOW64\gfbwiexrpgqjemyctucb.exe vfmsp.exe File created C:\Windows\SysWOW64\zvogpiypkyfvnsbcq.exe fpbadygypzl.exe File opened for modification C:\Windows\SysWOW64\gfbwiexrpgqjemyctucb.exe fpbadygypzl.exe File opened for modification C:\Windows\SysWOW64\mnliwuplleqlisgmfistro.exe fpbadygypzl.exe File created C:\Windows\SysWOW64\trmgrmexuktlfmxaqqx.exe fpbadygypzl.exe File created C:\Windows\SysWOW64\vvsobysnmepjfobgyajjg.exe fpbadygypzl.exe File opened for modification C:\Windows\SysWOW64\ndqcfscncklvhgjemedtgsvisdsablxwz.cut vfmsp.exe File created C:\Windows\SysWOW64\gfbwiexrpgqjemyctucb.exe vfmsp.exe File opened for modification C:\Windows\SysWOW64\gfbwiexrpgqjemyctucb.exe fpbadygypzl.exe File opened for modification C:\Windows\SysWOW64\mnliwuplleqlisgmfistro.exe fpbadygypzl.exe File created C:\Windows\SysWOW64\snfwewlbvioduygg.exe vfmsp.exe File opened for modification C:\Windows\SysWOW64\ifzscwnfbqypioyapo.exe vfmsp.exe File opened for modification C:\Windows\SysWOW64\trmgrmexuktlfmxaqqx.exe vfmsp.exe File opened for modification C:\Windows\SysWOW64\gfbwiexrpgqjemyctucb.exe vfmsp.exe File opened for modification C:\Windows\SysWOW64\zvogpiypkyfvnsbcq.exe vfmsp.exe File created C:\Windows\SysWOW64\snfwewlbvioduygg.exe vfmsp.exe File opened for modification C:\Windows\SysWOW64\zvogpiypkyfvnsbcq.exe vfmsp.exe File created C:\Windows\SysWOW64\mnliwuplleqlisgmfistro.exe vfmsp.exe File created C:\Windows\SysWOW64\vvsobysnmepjfobgyajjg.exe vfmsp.exe File opened for modification C:\Windows\SysWOW64\vvsobysnmepjfobgyajjg.exe vfmsp.exe File opened for modification C:\Windows\SysWOW64\snfwewlbvioduygg.exe fpbadygypzl.exe File opened for modification C:\Windows\SysWOW64\zvogpiypkyfvnsbcq.exe fpbadygypzl.exe File opened for modification C:\Windows\SysWOW64\zvogpiypkyfvnsbcq.exe fpbadygypzl.exe File opened for modification C:\Windows\SysWOW64\mnliwuplleqlisgmfistro.exe vfmsp.exe File opened for modification C:\Windows\SysWOW64\wbdewyxxbyonocuebiwbde.yxx vfmsp.exe File created C:\Windows\SysWOW64\ndqcfscncklvhgjemedtgsvisdsablxwz.cut vfmsp.exe File created C:\Windows\SysWOW64\zvogpiypkyfvnsbcq.exe vfmsp.exe File created C:\Windows\SysWOW64\mnliwuplleqlisgmfistro.exe vfmsp.exe File opened for modification C:\Windows\SysWOW64\ifzscwnfbqypioyapo.exe fpbadygypzl.exe File opened for modification C:\Windows\SysWOW64\vvsobysnmepjfobgyajjg.exe fpbadygypzl.exe File created C:\Windows\SysWOW64\trmgrmexuktlfmxaqqx.exe vfmsp.exe File created C:\Windows\SysWOW64\gfbwiexrpgqjemyctucb.exe vfmsp.exe File created C:\Windows\SysWOW64\mnliwuplleqlisgmfistro.exe fpbadygypzl.exe File created C:\Windows\SysWOW64\snfwewlbvioduygg.exe fpbadygypzl.exe File created C:\Windows\SysWOW64\ifzscwnfbqypioyapo.exe fpbadygypzl.exe File opened for modification C:\Windows\SysWOW64\trmgrmexuktlfmxaqqx.exe fpbadygypzl.exe File opened for modification C:\Windows\SysWOW64\ifzscwnfbqypioyapo.exe vfmsp.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files (x86)\ndqcfscncklvhgjemedtgsvisdsablxwz.cut vfmsp.exe File opened for modification C:\Program Files (x86)\wbdewyxxbyonocuebiwbde.yxx vfmsp.exe File created C:\Program Files (x86)\wbdewyxxbyonocuebiwbde.yxx vfmsp.exe File opened for modification C:\Program Files (x86)\ndqcfscncklvhgjemedtgsvisdsablxwz.cut vfmsp.exe -
Drops file in Windows directory 40 IoCs
description ioc Process File opened for modification C:\Windows\ifzscwnfbqypioyapo.exe fpbadygypzl.exe File opened for modification C:\Windows\ifzscwnfbqypioyapo.exe vfmsp.exe File opened for modification C:\Windows\mnliwuplleqlisgmfistro.exe vfmsp.exe File created C:\Windows\ndqcfscncklvhgjemedtgsvisdsablxwz.cut vfmsp.exe File opened for modification C:\Windows\mnliwuplleqlisgmfistro.exe fpbadygypzl.exe File created C:\Windows\vvsobysnmepjfobgyajjg.exe fpbadygypzl.exe File opened for modification C:\Windows\mnliwuplleqlisgmfistro.exe vfmsp.exe File opened for modification C:\Windows\ifzscwnfbqypioyapo.exe vfmsp.exe File opened for modification C:\Windows\gfbwiexrpgqjemyctucb.exe vfmsp.exe File opened for modification C:\Windows\wbdewyxxbyonocuebiwbde.yxx vfmsp.exe File created C:\Windows\wbdewyxxbyonocuebiwbde.yxx vfmsp.exe File created C:\Windows\gfbwiexrpgqjemyctucb.exe fpbadygypzl.exe File opened for modification C:\Windows\snfwewlbvioduygg.exe vfmsp.exe File opened for modification C:\Windows\zvogpiypkyfvnsbcq.exe vfmsp.exe File opened for modification C:\Windows\ndqcfscncklvhgjemedtgsvisdsablxwz.cut vfmsp.exe File opened for modification C:\Windows\snfwewlbvioduygg.exe fpbadygypzl.exe File opened for modification C:\Windows\gfbwiexrpgqjemyctucb.exe vfmsp.exe File opened for modification C:\Windows\vvsobysnmepjfobgyajjg.exe vfmsp.exe File opened for modification C:\Windows\trmgrmexuktlfmxaqqx.exe fpbadygypzl.exe File opened for modification C:\Windows\zvogpiypkyfvnsbcq.exe vfmsp.exe File opened for modification C:\Windows\trmgrmexuktlfmxaqqx.exe fpbadygypzl.exe File opened for modification C:\Windows\mnliwuplleqlisgmfistro.exe fpbadygypzl.exe File opened for modification C:\Windows\trmgrmexuktlfmxaqqx.exe vfmsp.exe File opened for modification C:\Windows\vvsobysnmepjfobgyajjg.exe vfmsp.exe File opened for modification C:\Windows\trmgrmexuktlfmxaqqx.exe vfmsp.exe File opened for modification C:\Windows\zvogpiypkyfvnsbcq.exe fpbadygypzl.exe File created C:\Windows\snfwewlbvioduygg.exe fpbadygypzl.exe File opened for modification C:\Windows\zvogpiypkyfvnsbcq.exe fpbadygypzl.exe File created C:\Windows\ifzscwnfbqypioyapo.exe fpbadygypzl.exe File opened for modification C:\Windows\ifzscwnfbqypioyapo.exe fpbadygypzl.exe File created C:\Windows\ifzscwnfbqypioyapo.exe fpbadygypzl.exe File opened for modification C:\Windows\gfbwiexrpgqjemyctucb.exe fpbadygypzl.exe File opened for modification C:\Windows\vvsobysnmepjfobgyajjg.exe fpbadygypzl.exe File opened for modification C:\Windows\snfwewlbvioduygg.exe fpbadygypzl.exe File created C:\Windows\zvogpiypkyfvnsbcq.exe fpbadygypzl.exe File created C:\Windows\trmgrmexuktlfmxaqqx.exe fpbadygypzl.exe File opened for modification C:\Windows\gfbwiexrpgqjemyctucb.exe fpbadygypzl.exe File opened for modification C:\Windows\vvsobysnmepjfobgyajjg.exe fpbadygypzl.exe File created C:\Windows\mnliwuplleqlisgmfistro.exe fpbadygypzl.exe File opened for modification C:\Windows\snfwewlbvioduygg.exe vfmsp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fpbadygypzl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vfmsp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ifzscwnfbqypioyapo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language trmgrmexuktlfmxaqqx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_8e0cc35a04712658755155d432aabb10.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_Classes\Local Settings explorer.exe -
Suspicious behavior: EnumeratesProcesses 33 IoCs
pid Process 1936 JaffaCakes118_8e0cc35a04712658755155d432aabb10.exe 1936 JaffaCakes118_8e0cc35a04712658755155d432aabb10.exe 1936 JaffaCakes118_8e0cc35a04712658755155d432aabb10.exe 1936 JaffaCakes118_8e0cc35a04712658755155d432aabb10.exe 1936 JaffaCakes118_8e0cc35a04712658755155d432aabb10.exe 1936 JaffaCakes118_8e0cc35a04712658755155d432aabb10.exe 2772 vfmsp.exe 2772 vfmsp.exe 1936 JaffaCakes118_8e0cc35a04712658755155d432aabb10.exe 1936 JaffaCakes118_8e0cc35a04712658755155d432aabb10.exe 2772 vfmsp.exe 2772 vfmsp.exe 1936 JaffaCakes118_8e0cc35a04712658755155d432aabb10.exe 1936 JaffaCakes118_8e0cc35a04712658755155d432aabb10.exe 1936 JaffaCakes118_8e0cc35a04712658755155d432aabb10.exe 2772 vfmsp.exe 2772 vfmsp.exe 1936 JaffaCakes118_8e0cc35a04712658755155d432aabb10.exe 1936 JaffaCakes118_8e0cc35a04712658755155d432aabb10.exe 1936 JaffaCakes118_8e0cc35a04712658755155d432aabb10.exe 1936 JaffaCakes118_8e0cc35a04712658755155d432aabb10.exe 2772 vfmsp.exe 2772 vfmsp.exe 1936 JaffaCakes118_8e0cc35a04712658755155d432aabb10.exe 1936 JaffaCakes118_8e0cc35a04712658755155d432aabb10.exe 1936 JaffaCakes118_8e0cc35a04712658755155d432aabb10.exe 2772 vfmsp.exe 2772 vfmsp.exe 1936 JaffaCakes118_8e0cc35a04712658755155d432aabb10.exe 1936 JaffaCakes118_8e0cc35a04712658755155d432aabb10.exe 1936 JaffaCakes118_8e0cc35a04712658755155d432aabb10.exe 2772 vfmsp.exe 2772 vfmsp.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 316 explorer.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 2772 vfmsp.exe Token: SeShutdownPrivilege 316 explorer.exe Token: SeShutdownPrivilege 316 explorer.exe Token: SeShutdownPrivilege 316 explorer.exe Token: SeShutdownPrivilege 316 explorer.exe Token: SeShutdownPrivilege 316 explorer.exe Token: SeShutdownPrivilege 316 explorer.exe Token: SeShutdownPrivilege 316 explorer.exe Token: SeShutdownPrivilege 316 explorer.exe Token: SeShutdownPrivilege 316 explorer.exe Token: SeShutdownPrivilege 316 explorer.exe Token: SeShutdownPrivilege 316 explorer.exe Token: SeShutdownPrivilege 316 explorer.exe -
Suspicious use of FindShellTrayWindow 24 IoCs
pid Process 316 explorer.exe 316 explorer.exe 316 explorer.exe 316 explorer.exe 316 explorer.exe 316 explorer.exe 316 explorer.exe 316 explorer.exe 316 explorer.exe 316 explorer.exe 316 explorer.exe 316 explorer.exe 316 explorer.exe 316 explorer.exe 316 explorer.exe 316 explorer.exe 316 explorer.exe 316 explorer.exe 316 explorer.exe 316 explorer.exe 316 explorer.exe 316 explorer.exe 316 explorer.exe 316 explorer.exe -
Suspicious use of SendNotifyMessage 20 IoCs
pid Process 316 explorer.exe 316 explorer.exe 316 explorer.exe 316 explorer.exe 316 explorer.exe 316 explorer.exe 316 explorer.exe 316 explorer.exe 316 explorer.exe 316 explorer.exe 316 explorer.exe 316 explorer.exe 316 explorer.exe 316 explorer.exe 316 explorer.exe 316 explorer.exe 316 explorer.exe 316 explorer.exe 316 explorer.exe 316 explorer.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1936 wrote to memory of 2004 1936 JaffaCakes118_8e0cc35a04712658755155d432aabb10.exe 30 PID 1936 wrote to memory of 2004 1936 JaffaCakes118_8e0cc35a04712658755155d432aabb10.exe 30 PID 1936 wrote to memory of 2004 1936 JaffaCakes118_8e0cc35a04712658755155d432aabb10.exe 30 PID 1936 wrote to memory of 2004 1936 JaffaCakes118_8e0cc35a04712658755155d432aabb10.exe 30 PID 2004 wrote to memory of 2772 2004 fpbadygypzl.exe 31 PID 2004 wrote to memory of 2772 2004 fpbadygypzl.exe 31 PID 2004 wrote to memory of 2772 2004 fpbadygypzl.exe 31 PID 2004 wrote to memory of 2772 2004 fpbadygypzl.exe 31 PID 2004 wrote to memory of 2640 2004 fpbadygypzl.exe 32 PID 2004 wrote to memory of 2640 2004 fpbadygypzl.exe 32 PID 2004 wrote to memory of 2640 2004 fpbadygypzl.exe 32 PID 2004 wrote to memory of 2640 2004 fpbadygypzl.exe 32 PID 316 wrote to memory of 108 316 explorer.exe 34 PID 316 wrote to memory of 108 316 explorer.exe 34 PID 316 wrote to memory of 108 316 explorer.exe 34 PID 316 wrote to memory of 108 316 explorer.exe 34 PID 316 wrote to memory of 1688 316 explorer.exe 35 PID 316 wrote to memory of 1688 316 explorer.exe 35 PID 316 wrote to memory of 1688 316 explorer.exe 35 PID 316 wrote to memory of 1688 316 explorer.exe 35 PID 108 wrote to memory of 2592 108 ifzscwnfbqypioyapo.exe 36 PID 108 wrote to memory of 2592 108 ifzscwnfbqypioyapo.exe 36 PID 108 wrote to memory of 2592 108 ifzscwnfbqypioyapo.exe 36 PID 108 wrote to memory of 2592 108 ifzscwnfbqypioyapo.exe 36 PID 1688 wrote to memory of 976 1688 trmgrmexuktlfmxaqqx.exe 37 PID 1688 wrote to memory of 976 1688 trmgrmexuktlfmxaqqx.exe 37 PID 1688 wrote to memory of 976 1688 trmgrmexuktlfmxaqqx.exe 37 PID 1688 wrote to memory of 976 1688 trmgrmexuktlfmxaqqx.exe 37 -
System policy modification 1 TTPs 38 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" vfmsp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" vfmsp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System fpbadygypzl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fpbadygypzl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" vfmsp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" vfmsp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" vfmsp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" vfmsp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" vfmsp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" fpbadygypzl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" vfmsp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer vfmsp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" vfmsp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" vfmsp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" fpbadygypzl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" fpbadygypzl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" fpbadygypzl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" vfmsp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System vfmsp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" vfmsp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" fpbadygypzl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System vfmsp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fpbadygypzl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" vfmsp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" vfmsp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer vfmsp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System fpbadygypzl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" fpbadygypzl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" fpbadygypzl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" fpbadygypzl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer fpbadygypzl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" vfmsp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" vfmsp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" vfmsp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" fpbadygypzl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" vfmsp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" vfmsp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" vfmsp.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8e0cc35a04712658755155d432aabb10.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8e0cc35a04712658755155d432aabb10.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Users\Admin\AppData\Local\Temp\fpbadygypzl.exe"C:\Users\Admin\AppData\Local\Temp\fpbadygypzl.exe" "c:\users\admin\appdata\local\temp\jaffacakes118_8e0cc35a04712658755155d432aabb10.exe*"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Hijack Execution Flow: Executable Installer File Permissions Weakness
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2004 -
C:\Users\Admin\AppData\Local\Temp\vfmsp.exe"C:\Users\Admin\AppData\Local\Temp\vfmsp.exe" "-c:\users\admin\appdata\local\temp\jaffacakes118_8e0cc35a04712658755155d432aabb10.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Impair Defenses: Safe Mode Boot
- Adds Run key to start application
- Checks whether UAC is enabled
- Hijack Execution Flow: Executable Installer File Permissions Weakness
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2772
-
-
C:\Users\Admin\AppData\Local\Temp\vfmsp.exe"C:\Users\Admin\AppData\Local\Temp\vfmsp.exe" "-c:\users\admin\appdata\local\temp\jaffacakes118_8e0cc35a04712658755155d432aabb10.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Hijack Execution Flow: Executable Installer File Permissions Weakness
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:2640
-
-
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:316 -
C:\Windows\ifzscwnfbqypioyapo.exe"C:\Windows\ifzscwnfbqypioyapo.exe" .2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:108 -
C:\Users\Admin\AppData\Local\Temp\fpbadygypzl.exe"C:\Users\Admin\AppData\Local\Temp\fpbadygypzl.exe" "c:\windows\ifzscwnfbqypioyapo.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:2592
-
-
-
C:\Users\Admin\AppData\Local\Temp\trmgrmexuktlfmxaqqx.exe"C:\Users\Admin\AppData\Local\Temp\trmgrmexuktlfmxaqqx.exe" .2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Users\Admin\AppData\Local\Temp\fpbadygypzl.exe"C:\Users\Admin\AppData\Local\Temp\fpbadygypzl.exe" "c:\users\admin\appdata\local\temp\trmgrmexuktlfmxaqqx.exe*."3⤵
- Executes dropped EXE
PID:976
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
4Active Setup
1Registry Run Keys / Startup Folder
2Winlogon Helper DLL
1Hijack Execution Flow
1Executable Installer File Permissions Weakness
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
4Active Setup
1Registry Run Keys / Startup Folder
2Winlogon Helper DLL
1Hijack Execution Flow
1Executable Installer File Permissions Weakness
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Hijack Execution Flow
1Executable Installer File Permissions Weakness
1Impair Defenses
2Disable or Modify Tools
1Safe Mode Boot
1Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5cfbb8871e2ba752501e8fdc7181feda7
SHA14ea976459644f2dbf90ef951c4e625956cd541e7
SHA256633c09fef32c82f98af3d1ec9e46df30d30d2579ea4dbe7e4f8076af9f43db17
SHA51244ec15183a2e7bd99a297a8aed115ed6c577233ce9b05ed231512be8a01f9d5ca5bf2a1e4f8c5db284a6f0411bb060928ccfe4daaa55054187195ffdf2380751
-
Filesize
120B
MD55d72440651a87023aa94397dfe5259d8
SHA12ff3aafe243a1c0f2e5722be43929ef1abcfb51b
SHA2568184bb0876be184340fd4322999573b5555e364e1be520bbc560260d2b829bde
SHA5120d61855c4be00dd35072d2da37f1baa7b9b5dbca7ce9018e486cb791bbdd4669a7872a4c420f112ae7e96798f645a37985d6c5676905c85c2e1c889bcbdf3ca4
-
Filesize
572KB
MD58e0cc35a04712658755155d432aabb10
SHA1e1a4223e46efab110bdce0c7ff7e7fd1839a2584
SHA2561364c5f9a11996c761040823e43e41547f52147aafd7fc4bf910d98a4c30eacb
SHA512715d0d2d1fad9171567d2b4a0f2efcfa6259c065d99272a3384e4f04aa8955ccc228b6d10de12a0e0205435b691eb35c8799541d97cd603e07e3f03f190637d6
-
Filesize
308KB
MD585cb856b920e7b0b7b75115336fc2af2
SHA11d1a207efec2f5187583b652c35aef74ee4c473f
SHA2566fff20aabe8265b6e811c9dbcb987f9c15cf07d1d8b80ced7b287d96900f5c62
SHA512120ff9c77c19216e5691b6ba812f09f7db7b46685a391027fff56e5b73200f4211b6bac2c2d28cdfe461d1fbf10f1a3204adeedbd0a34a034a862c6278d901e8
-
Filesize
664KB
MD5fa13aaf12552ac132cee3525728fd68d
SHA1995714ef4e16d5bc5d16c955d89f75506d592aab
SHA256d41f9f420ac106c4c05c582326afc7a34c80e31d8267349a0427b7c94666b176
SHA512af492a79dcc7b511629c06c00eec5f99c49e5c0335c3e53e36c92feecaccd7ebbe6473d60bdabb7c83154682083f1c32d43ab95bdbe5de736ff2c803d36194c6