Analysis
-
max time kernel
41s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
29/03/2025, 17:46
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_8ef2d07270653f6f7e52dd62aaed819b.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_8ef2d07270653f6f7e52dd62aaed819b.exe
Resource
win10v2004-20250314-en
General
-
Target
JaffaCakes118_8ef2d07270653f6f7e52dd62aaed819b.exe
-
Size
564KB
-
MD5
8ef2d07270653f6f7e52dd62aaed819b
-
SHA1
fd629389614f86b65d384255c03591171226a622
-
SHA256
8c97f3444942fcd1aa8d2e9b343b6168d3743302b1c8625d22679fc18490fecc
-
SHA512
b341b943f5727d244ec161f26dfa1d3899eb67a6c42148f1cbaeeb35f1720d72d721200a6aab7279192e5f0fa0ecd56cf089bba0f0a8a847b088cfdde28afa71
-
SSDEEP
12288:cpUJ3r6YkVwJgNnSykgb9cqWnw4q6ZmFhqs0u:cpUNr6YkVRFkgbeqeo68FhqN
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" izfuneuesjp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" zjnsdgr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" zjnsdgr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" izfuneuesjp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" izfuneuesjp.exe -
Pykspa family
-
UAC bypass 3 TTPs 14 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" izfuneuesjp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" izfuneuesjp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" zjnsdgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" zjnsdgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" izfuneuesjp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" zjnsdgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" zjnsdgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" izfuneuesjp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" izfuneuesjp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" zjnsdgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" zjnsdgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" zjnsdgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" zjnsdgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" izfuneuesjp.exe -
Detect Pykspa worm 2 IoCs
resource yara_rule behavioral1/files/0x000b00000001225c-2.dat family_pykspa behavioral1/files/0x00050000000195af-76.dat family_pykspa -
Adds policy Run key to start application 2 TTPs 21 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qhsewgylujpjsk = "ojyokyulyrbzmiigdu.exe" izfuneuesjp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qhsewgylujpjsk = "fzncxkfvhzifrmlie.exe" zjnsdgr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\thpynujtzlo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ojyokyulyrbzmiigdu.exe" zjnsdgr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\thpynujtzlo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zvlczoldrlwvjghgewd.exe" zjnsdgr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qhsewgylujpjsk = "fzncxkfvhzifrmlie.exe" zjnsdgr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run izfuneuesjp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qhsewgylujpjsk = "mjasqgexmhttigiihaif.exe" zjnsdgr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qhsewgylujpjsk = "ojyokyulyrbzmiigdu.exe" zjnsdgr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qhsewgylujpjsk = "zvlczoldrlwvjghgewd.exe" zjnsdgr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qhsewgylujpjsk = "mjasqgexmhttigiihaif.exe" zjnsdgr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run zjnsdgr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qhsewgylujpjsk = "fzncxkfvhzifrmlie.exe" izfuneuesjp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\thpynujtzlo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\mjasqgexmhttigiihaif.exe" zjnsdgr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run izfuneuesjp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\qhsewgylujpjsk = "bzrkjaztjfstjilmmgpnf.exe" izfuneuesjp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run izfuneuesjp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\thpynujtzlo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yresmyshsjrnysqm.exe" izfuneuesjp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run zjnsdgr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\thpynujtzlo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zvlczoldrlwvjghgewd.exe" zjnsdgr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\thpynujtzlo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bzrkjaztjfstjilmmgpnf.exe" izfuneuesjp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\thpynujtzlo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ojyokyulyrbzmiigdu.exe" izfuneuesjp.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Disables RegEdit via registry modification 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" izfuneuesjp.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" zjnsdgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" zjnsdgr.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" zjnsdgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" zjnsdgr.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" izfuneuesjp.exe -
Executes dropped EXE 11 IoCs
pid Process 2844 izfuneuesjp.exe 2820 zjnsdgr.exe 2364 zjnsdgr.exe 1176 bzrkjaztjfstjilmmgpnf.exe 1740 bzrkjaztjfstjilmmgpnf.exe 2472 izfuneuesjp.exe 1688 izfuneuesjp.exe 2556 fzncxkfvhzifrmlie.exe 1672 zvlczoldrlwvjghgewd.exe 2280 izfuneuesjp.exe 1588 izfuneuesjp.exe -
Impair Defenses: Safe Mode Boot 1 TTPs 3 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\Power zjnsdgr.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\WinDefend zjnsdgr.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\ProfSvc zjnsdgr.exe -
Loads dropped DLL 14 IoCs
pid Process 2208 JaffaCakes118_8ef2d07270653f6f7e52dd62aaed819b.exe 2208 JaffaCakes118_8ef2d07270653f6f7e52dd62aaed819b.exe 2844 izfuneuesjp.exe 2844 izfuneuesjp.exe 2844 izfuneuesjp.exe 2844 izfuneuesjp.exe 1176 bzrkjaztjfstjilmmgpnf.exe 1176 bzrkjaztjfstjilmmgpnf.exe 1740 bzrkjaztjfstjilmmgpnf.exe 1740 bzrkjaztjfstjilmmgpnf.exe 1672 zvlczoldrlwvjghgewd.exe 1672 zvlczoldrlwvjghgewd.exe 2556 fzncxkfvhzifrmlie.exe 2556 fzncxkfvhzifrmlie.exe -
Adds Run key to start application 2 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\qfoyowmxervn = "zvlczoldrlwvjghgewd.exe" zjnsdgr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\yresmyshsjrnysqm = "zvlczoldrlwvjghgewd.exe ." zjnsdgr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\tlxkdohvfvcxhax = "bzrkjaztjfstjilmmgpnf.exe" zjnsdgr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\fzncxkfvhzifrmlie = "C:\\Users\\Admin\\AppData\\Local\\Temp\\fzncxkfvhzifrmlie.exe ." izfuneuesjp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\pfparardlzexf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zvlczoldrlwvjghgewd.exe ." zjnsdgr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\fzncxkfvhzifrmlie = "C:\\Users\\Admin\\AppData\\Local\\Temp\\mjasqgexmhttigiihaif.exe ." zjnsdgr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\qfoyowmxervn = "mjasqgexmhttigiihaif.exe" zjnsdgr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\pfparardlzexf = "zvlczoldrlwvjghgewd.exe ." zjnsdgr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\fzncxkfvhzifrmlie = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zvlczoldrlwvjghgewd.exe ." zjnsdgr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\qfoyowmxervn = "C:\\Users\\Admin\\AppData\\Local\\Temp\\mjasqgexmhttigiihaif.exe" zjnsdgr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\yresmyshsjrnysqm = "fzncxkfvhzifrmlie.exe ." zjnsdgr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ojyokyulyrbzmiigdu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yresmyshsjrnysqm.exe" zjnsdgr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\pfparardlzexf = "yresmyshsjrnysqm.exe ." izfuneuesjp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\pfparardlzexf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ojyokyulyrbzmiigdu.exe ." izfuneuesjp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\tlxkdohvfvcxhax = "fzncxkfvhzifrmlie.exe" zjnsdgr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\qfoyowmxervn = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ojyokyulyrbzmiigdu.exe" izfuneuesjp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\tlxkdohvfvcxhax = "zvlczoldrlwvjghgewd.exe" izfuneuesjp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ojyokyulyrbzmiigdu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bzrkjaztjfstjilmmgpnf.exe" zjnsdgr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\tlxkdohvfvcxhax = "yresmyshsjrnysqm.exe" zjnsdgr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\pfparardlzexf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bzrkjaztjfstjilmmgpnf.exe ." zjnsdgr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\pfparardlzexf = "bzrkjaztjfstjilmmgpnf.exe ." zjnsdgr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\qfoyowmxervn = "yresmyshsjrnysqm.exe" zjnsdgr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\fzncxkfvhzifrmlie = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bzrkjaztjfstjilmmgpnf.exe ." izfuneuesjp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\qfoyowmxervn = "C:\\Users\\Admin\\AppData\\Local\\Temp\\fzncxkfvhzifrmlie.exe" izfuneuesjp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ojyokyulyrbzmiigdu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\mjasqgexmhttigiihaif.exe" izfuneuesjp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\pfparardlzexf = "yresmyshsjrnysqm.exe ." izfuneuesjp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\tlxkdohvfvcxhax = "zvlczoldrlwvjghgewd.exe" zjnsdgr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\pfparardlzexf = "zvlczoldrlwvjghgewd.exe ." zjnsdgr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\tlxkdohvfvcxhax = "mjasqgexmhttigiihaif.exe" izfuneuesjp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ojyokyulyrbzmiigdu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\mjasqgexmhttigiihaif.exe" izfuneuesjp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\pfparardlzexf = "yresmyshsjrnysqm.exe ." zjnsdgr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\pfparardlzexf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ojyokyulyrbzmiigdu.exe ." zjnsdgr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\qfoyowmxervn = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bzrkjaztjfstjilmmgpnf.exe" zjnsdgr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\qfoyowmxervn = "fzncxkfvhzifrmlie.exe" zjnsdgr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ojyokyulyrbzmiigdu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\mjasqgexmhttigiihaif.exe" izfuneuesjp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\pfparardlzexf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\fzncxkfvhzifrmlie.exe ." zjnsdgr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\qfoyowmxervn = "mjasqgexmhttigiihaif.exe" izfuneuesjp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\pfparardlzexf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bzrkjaztjfstjilmmgpnf.exe ." izfuneuesjp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\fzncxkfvhzifrmlie = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ojyokyulyrbzmiigdu.exe ." zjnsdgr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\fzncxkfvhzifrmlie = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bzrkjaztjfstjilmmgpnf.exe ." izfuneuesjp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\qfoyowmxervn = "C:\\Users\\Admin\\AppData\\Local\\Temp\\mjasqgexmhttigiihaif.exe" izfuneuesjp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\qfoyowmxervn = "fzncxkfvhzifrmlie.exe" zjnsdgr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\qfoyowmxervn = "yresmyshsjrnysqm.exe" izfuneuesjp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\qfoyowmxervn = "C:\\Users\\Admin\\AppData\\Local\\Temp\\mjasqgexmhttigiihaif.exe" zjnsdgr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\qfoyowmxervn = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zvlczoldrlwvjghgewd.exe" zjnsdgr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\pfparardlzexf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\fzncxkfvhzifrmlie.exe ." zjnsdgr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\yresmyshsjrnysqm = "zvlczoldrlwvjghgewd.exe ." zjnsdgr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\pfparardlzexf = "bzrkjaztjfstjilmmgpnf.exe ." izfuneuesjp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\pfparardlzexf = "fzncxkfvhzifrmlie.exe ." zjnsdgr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\tlxkdohvfvcxhax = "bzrkjaztjfstjilmmgpnf.exe" zjnsdgr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ojyokyulyrbzmiigdu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zvlczoldrlwvjghgewd.exe" zjnsdgr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\yresmyshsjrnysqm = "bzrkjaztjfstjilmmgpnf.exe ." zjnsdgr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\qfoyowmxervn = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zvlczoldrlwvjghgewd.exe" zjnsdgr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ojyokyulyrbzmiigdu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\mjasqgexmhttigiihaif.exe" zjnsdgr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\fzncxkfvhzifrmlie = "C:\\Users\\Admin\\AppData\\Local\\Temp\\mjasqgexmhttigiihaif.exe ." zjnsdgr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\tlxkdohvfvcxhax = "mjasqgexmhttigiihaif.exe" zjnsdgr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ojyokyulyrbzmiigdu = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ojyokyulyrbzmiigdu.exe" zjnsdgr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\pfparardlzexf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\bzrkjaztjfstjilmmgpnf.exe ." izfuneuesjp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\qfoyowmxervn = "zvlczoldrlwvjghgewd.exe" zjnsdgr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\yresmyshsjrnysqm = "ojyokyulyrbzmiigdu.exe ." izfuneuesjp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\tlxkdohvfvcxhax = "ojyokyulyrbzmiigdu.exe" izfuneuesjp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\yresmyshsjrnysqm = "fzncxkfvhzifrmlie.exe ." zjnsdgr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\yresmyshsjrnysqm = "bzrkjaztjfstjilmmgpnf.exe ." izfuneuesjp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\qfoyowmxervn = "zvlczoldrlwvjghgewd.exe" izfuneuesjp.exe -
Checks whether UAC is enabled 1 TTPs 10 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA izfuneuesjp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" zjnsdgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" zjnsdgr.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA zjnsdgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" izfuneuesjp.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA izfuneuesjp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" izfuneuesjp.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA izfuneuesjp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" izfuneuesjp.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA zjnsdgr.exe -
Hijack Execution Flow: Executable Installer File Permissions Weakness 1 TTPs 3 IoCs
Possible Turn off User Account Control's privilege elevation for standard users.
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" zjnsdgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" zjnsdgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" izfuneuesjp.exe -
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 www.showmyipaddress.com 5 whatismyip.everdot.org 6 whatismyipaddress.com 23 www.whatismyip.ca -
Drops file in System32 directory 39 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\srkeewwriftvmmqstoyxqk.exe izfuneuesjp.exe File opened for modification C:\Windows\SysWOW64\fzncxkfvhzifrmlie.exe izfuneuesjp.exe File opened for modification C:\Windows\SysWOW64\zvlczoldrlwvjghgewd.exe izfuneuesjp.exe File opened for modification C:\Windows\SysWOW64\srkeewwriftvmmqstoyxqk.exe izfuneuesjp.exe File opened for modification C:\Windows\SysWOW64\yresmyshsjrnysqm.exe zjnsdgr.exe File opened for modification C:\Windows\SysWOW64\fzncxkfvhzifrmlie.exe zjnsdgr.exe File opened for modification C:\Windows\SysWOW64\ojyokyulyrbzmiigdu.exe zjnsdgr.exe File opened for modification C:\Windows\SysWOW64\zvlczoldrlwvjghgewd.exe zjnsdgr.exe File opened for modification C:\Windows\SysWOW64\mjasqgexmhttigiihaif.exe zjnsdgr.exe File opened for modification C:\Windows\SysWOW64\srkeewwriftvmmqstoyxqk.exe zjnsdgr.exe File opened for modification C:\Windows\SysWOW64\ojyokyulyrbzmiigdu.exe zjnsdgr.exe File opened for modification C:\Windows\SysWOW64\yresmyshsjrnysqm.exe izfuneuesjp.exe File opened for modification C:\Windows\SysWOW64\fzncxkfvhzifrmlie.exe zjnsdgr.exe File opened for modification C:\Windows\SysWOW64\ojyokyulyrbzmiigdu.exe izfuneuesjp.exe File opened for modification C:\Windows\SysWOW64\dfbybwzxrrinhkrwaylnj.jeh zjnsdgr.exe File created C:\Windows\SysWOW64\dfbybwzxrrinhkrwaylnj.jeh zjnsdgr.exe File opened for modification C:\Windows\SysWOW64\ojyokyulyrbzmiigdu.exe izfuneuesjp.exe File opened for modification C:\Windows\SysWOW64\bzrkjaztjfstjilmmgpnf.exe izfuneuesjp.exe File created C:\Windows\SysWOW64\ylsaouirwhjzeskapywjqymsgpufhxcq.ynw zjnsdgr.exe File opened for modification C:\Windows\SysWOW64\fzncxkfvhzifrmlie.exe izfuneuesjp.exe File opened for modification C:\Windows\SysWOW64\bzrkjaztjfstjilmmgpnf.exe izfuneuesjp.exe File opened for modification C:\Windows\SysWOW64\srkeewwriftvmmqstoyxqk.exe izfuneuesjp.exe File opened for modification C:\Windows\SysWOW64\zvlczoldrlwvjghgewd.exe zjnsdgr.exe File opened for modification C:\Windows\SysWOW64\bzrkjaztjfstjilmmgpnf.exe zjnsdgr.exe File opened for modification C:\Windows\SysWOW64\srkeewwriftvmmqstoyxqk.exe zjnsdgr.exe File opened for modification C:\Windows\SysWOW64\zvlczoldrlwvjghgewd.exe izfuneuesjp.exe File opened for modification C:\Windows\SysWOW64\yresmyshsjrnysqm.exe izfuneuesjp.exe File opened for modification C:\Windows\SysWOW64\zvlczoldrlwvjghgewd.exe izfuneuesjp.exe File opened for modification C:\Windows\SysWOW64\mjasqgexmhttigiihaif.exe izfuneuesjp.exe File opened for modification C:\Windows\SysWOW64\yresmyshsjrnysqm.exe zjnsdgr.exe File opened for modification C:\Windows\SysWOW64\fzncxkfvhzifrmlie.exe izfuneuesjp.exe File opened for modification C:\Windows\SysWOW64\ylsaouirwhjzeskapywjqymsgpufhxcq.ynw zjnsdgr.exe File opened for modification C:\Windows\SysWOW64\yresmyshsjrnysqm.exe izfuneuesjp.exe File opened for modification C:\Windows\SysWOW64\mjasqgexmhttigiihaif.exe izfuneuesjp.exe File opened for modification C:\Windows\SysWOW64\ojyokyulyrbzmiigdu.exe izfuneuesjp.exe File opened for modification C:\Windows\SysWOW64\bzrkjaztjfstjilmmgpnf.exe zjnsdgr.exe File opened for modification C:\Windows\SysWOW64\mjasqgexmhttigiihaif.exe zjnsdgr.exe File opened for modification C:\Windows\SysWOW64\mjasqgexmhttigiihaif.exe izfuneuesjp.exe File opened for modification C:\Windows\SysWOW64\bzrkjaztjfstjilmmgpnf.exe izfuneuesjp.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\dfbybwzxrrinhkrwaylnj.jeh zjnsdgr.exe File created C:\Program Files (x86)\dfbybwzxrrinhkrwaylnj.jeh zjnsdgr.exe File opened for modification C:\Program Files (x86)\ylsaouirwhjzeskapywjqymsgpufhxcq.ynw zjnsdgr.exe File created C:\Program Files (x86)\ylsaouirwhjzeskapywjqymsgpufhxcq.ynw zjnsdgr.exe -
Drops file in Windows directory 41 IoCs
description ioc Process File opened for modification C:\Windows\bzrkjaztjfstjilmmgpnf.exe zjnsdgr.exe File opened for modification C:\Windows\yresmyshsjrnysqm.exe zjnsdgr.exe File opened for modification C:\Windows\fzncxkfvhzifrmlie.exe zjnsdgr.exe File opened for modification C:\Windows\mjasqgexmhttigiihaif.exe zjnsdgr.exe File opened for modification C:\Windows\ojyokyulyrbzmiigdu.exe izfuneuesjp.exe File created C:\Windows\dfbybwzxrrinhkrwaylnj.jeh zjnsdgr.exe File opened for modification \??\c:\windows\installer\{ac76ba86-7ad7-1033-7b44-a90000000001}\pdffile_8.ico explorer.exe File opened for modification C:\Windows\mjasqgexmhttigiihaif.exe izfuneuesjp.exe File opened for modification C:\Windows\zvlczoldrlwvjghgewd.exe izfuneuesjp.exe File opened for modification C:\Windows\yresmyshsjrnysqm.exe izfuneuesjp.exe File opened for modification C:\Windows\fzncxkfvhzifrmlie.exe izfuneuesjp.exe File opened for modification C:\Windows\yresmyshsjrnysqm.exe zjnsdgr.exe File opened for modification C:\Windows\srkeewwriftvmmqstoyxqk.exe zjnsdgr.exe File opened for modification C:\Windows\yresmyshsjrnysqm.exe izfuneuesjp.exe File opened for modification C:\Windows\fzncxkfvhzifrmlie.exe izfuneuesjp.exe File created C:\Windows\ylsaouirwhjzeskapywjqymsgpufhxcq.ynw zjnsdgr.exe File opened for modification C:\Windows\bzrkjaztjfstjilmmgpnf.exe zjnsdgr.exe File opened for modification \??\c:\windows\installer\{ac76ba86-7ad7-1033-7b44-a90000000001}\pdffile_8.ico explorer.exe File opened for modification C:\Windows\srkeewwriftvmmqstoyxqk.exe izfuneuesjp.exe File opened for modification C:\Windows\dfbybwzxrrinhkrwaylnj.jeh zjnsdgr.exe File opened for modification C:\Windows\ojyokyulyrbzmiigdu.exe izfuneuesjp.exe File opened for modification C:\Windows\mjasqgexmhttigiihaif.exe izfuneuesjp.exe File opened for modification C:\Windows\bzrkjaztjfstjilmmgpnf.exe izfuneuesjp.exe File opened for modification C:\Windows\srkeewwriftvmmqstoyxqk.exe izfuneuesjp.exe File opened for modification C:\Windows\srkeewwriftvmmqstoyxqk.exe izfuneuesjp.exe File opened for modification C:\Windows\zvlczoldrlwvjghgewd.exe izfuneuesjp.exe File opened for modification C:\Windows\ojyokyulyrbzmiigdu.exe izfuneuesjp.exe File opened for modification C:\Windows\fzncxkfvhzifrmlie.exe zjnsdgr.exe File opened for modification C:\Windows\ojyokyulyrbzmiigdu.exe zjnsdgr.exe File opened for modification C:\Windows\mjasqgexmhttigiihaif.exe zjnsdgr.exe File opened for modification C:\Windows\ojyokyulyrbzmiigdu.exe zjnsdgr.exe File opened for modification C:\Windows\srkeewwriftvmmqstoyxqk.exe zjnsdgr.exe File opened for modification C:\Windows\bzrkjaztjfstjilmmgpnf.exe izfuneuesjp.exe File opened for modification C:\Windows\ylsaouirwhjzeskapywjqymsgpufhxcq.ynw zjnsdgr.exe File opened for modification C:\Windows\zvlczoldrlwvjghgewd.exe izfuneuesjp.exe File opened for modification C:\Windows\zvlczoldrlwvjghgewd.exe zjnsdgr.exe File opened for modification C:\Windows\mjasqgexmhttigiihaif.exe izfuneuesjp.exe File opened for modification C:\Windows\fzncxkfvhzifrmlie.exe izfuneuesjp.exe File opened for modification C:\Windows\zvlczoldrlwvjghgewd.exe zjnsdgr.exe File opened for modification C:\Windows\yresmyshsjrnysqm.exe izfuneuesjp.exe File opened for modification C:\Windows\bzrkjaztjfstjilmmgpnf.exe izfuneuesjp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_8ef2d07270653f6f7e52dd62aaed819b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language izfuneuesjp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bzrkjaztjfstjilmmgpnf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bzrkjaztjfstjilmmgpnf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zjnsdgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zvlczoldrlwvjghgewd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fzncxkfvhzifrmlie.exe -
Modifies registry class 10 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe -
Suspicious behavior: EnumeratesProcesses 57 IoCs
pid Process 2208 JaffaCakes118_8ef2d07270653f6f7e52dd62aaed819b.exe 2208 JaffaCakes118_8ef2d07270653f6f7e52dd62aaed819b.exe 2208 JaffaCakes118_8ef2d07270653f6f7e52dd62aaed819b.exe 2208 JaffaCakes118_8ef2d07270653f6f7e52dd62aaed819b.exe 2208 JaffaCakes118_8ef2d07270653f6f7e52dd62aaed819b.exe 2208 JaffaCakes118_8ef2d07270653f6f7e52dd62aaed819b.exe 2208 JaffaCakes118_8ef2d07270653f6f7e52dd62aaed819b.exe 2208 JaffaCakes118_8ef2d07270653f6f7e52dd62aaed819b.exe 2208 JaffaCakes118_8ef2d07270653f6f7e52dd62aaed819b.exe 2208 JaffaCakes118_8ef2d07270653f6f7e52dd62aaed819b.exe 2820 zjnsdgr.exe 2820 zjnsdgr.exe 2208 JaffaCakes118_8ef2d07270653f6f7e52dd62aaed819b.exe 2208 JaffaCakes118_8ef2d07270653f6f7e52dd62aaed819b.exe 2208 JaffaCakes118_8ef2d07270653f6f7e52dd62aaed819b.exe 2208 JaffaCakes118_8ef2d07270653f6f7e52dd62aaed819b.exe 2820 zjnsdgr.exe 2820 zjnsdgr.exe 2208 JaffaCakes118_8ef2d07270653f6f7e52dd62aaed819b.exe 2208 JaffaCakes118_8ef2d07270653f6f7e52dd62aaed819b.exe 2208 JaffaCakes118_8ef2d07270653f6f7e52dd62aaed819b.exe 2820 zjnsdgr.exe 2820 zjnsdgr.exe 2208 JaffaCakes118_8ef2d07270653f6f7e52dd62aaed819b.exe 2208 JaffaCakes118_8ef2d07270653f6f7e52dd62aaed819b.exe 2208 JaffaCakes118_8ef2d07270653f6f7e52dd62aaed819b.exe 2820 zjnsdgr.exe 2820 zjnsdgr.exe 2208 JaffaCakes118_8ef2d07270653f6f7e52dd62aaed819b.exe 2208 JaffaCakes118_8ef2d07270653f6f7e52dd62aaed819b.exe 2208 JaffaCakes118_8ef2d07270653f6f7e52dd62aaed819b.exe 2820 zjnsdgr.exe 2820 zjnsdgr.exe 2208 JaffaCakes118_8ef2d07270653f6f7e52dd62aaed819b.exe 2208 JaffaCakes118_8ef2d07270653f6f7e52dd62aaed819b.exe 2208 JaffaCakes118_8ef2d07270653f6f7e52dd62aaed819b.exe 2820 zjnsdgr.exe 2820 zjnsdgr.exe 2208 JaffaCakes118_8ef2d07270653f6f7e52dd62aaed819b.exe 2208 JaffaCakes118_8ef2d07270653f6f7e52dd62aaed819b.exe 2208 JaffaCakes118_8ef2d07270653f6f7e52dd62aaed819b.exe 2208 JaffaCakes118_8ef2d07270653f6f7e52dd62aaed819b.exe 2208 JaffaCakes118_8ef2d07270653f6f7e52dd62aaed819b.exe 2820 zjnsdgr.exe 2820 zjnsdgr.exe 2208 JaffaCakes118_8ef2d07270653f6f7e52dd62aaed819b.exe 2208 JaffaCakes118_8ef2d07270653f6f7e52dd62aaed819b.exe 2208 JaffaCakes118_8ef2d07270653f6f7e52dd62aaed819b.exe 2208 JaffaCakes118_8ef2d07270653f6f7e52dd62aaed819b.exe 2820 zjnsdgr.exe 2820 zjnsdgr.exe 2208 JaffaCakes118_8ef2d07270653f6f7e52dd62aaed819b.exe 2208 JaffaCakes118_8ef2d07270653f6f7e52dd62aaed819b.exe 2208 JaffaCakes118_8ef2d07270653f6f7e52dd62aaed819b.exe 2820 zjnsdgr.exe 2820 zjnsdgr.exe 2208 JaffaCakes118_8ef2d07270653f6f7e52dd62aaed819b.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2212 explorer.exe 2532 explorer.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeShutdownPrivilege 2212 explorer.exe Token: SeShutdownPrivilege 2212 explorer.exe Token: SeShutdownPrivilege 2212 explorer.exe Token: SeShutdownPrivilege 2212 explorer.exe Token: SeShutdownPrivilege 2212 explorer.exe Token: SeShutdownPrivilege 2212 explorer.exe Token: SeShutdownPrivilege 2212 explorer.exe Token: SeShutdownPrivilege 2212 explorer.exe Token: SeShutdownPrivilege 2212 explorer.exe Token: SeShutdownPrivilege 2212 explorer.exe Token: SeDebugPrivilege 2820 zjnsdgr.exe Token: SeShutdownPrivilege 2212 explorer.exe Token: SeShutdownPrivilege 2212 explorer.exe Token: SeShutdownPrivilege 2532 explorer.exe Token: SeShutdownPrivilege 2532 explorer.exe Token: SeShutdownPrivilege 2532 explorer.exe Token: SeShutdownPrivilege 2532 explorer.exe Token: SeShutdownPrivilege 2532 explorer.exe Token: SeShutdownPrivilege 2532 explorer.exe Token: SeShutdownPrivilege 2532 explorer.exe Token: SeShutdownPrivilege 2532 explorer.exe Token: SeShutdownPrivilege 2532 explorer.exe Token: SeShutdownPrivilege 2532 explorer.exe Token: SeShutdownPrivilege 2532 explorer.exe Token: SeShutdownPrivilege 2532 explorer.exe -
Suspicious use of FindShellTrayWindow 56 IoCs
pid Process 2212 explorer.exe 2212 explorer.exe 2212 explorer.exe 2212 explorer.exe 2212 explorer.exe 2212 explorer.exe 2212 explorer.exe 2212 explorer.exe 2212 explorer.exe 2212 explorer.exe 2212 explorer.exe 2212 explorer.exe 2212 explorer.exe 2212 explorer.exe 2212 explorer.exe 2212 explorer.exe 2212 explorer.exe 2212 explorer.exe 2212 explorer.exe 2212 explorer.exe 2212 explorer.exe 2212 explorer.exe 2212 explorer.exe 2212 explorer.exe 2212 explorer.exe 2212 explorer.exe 2212 explorer.exe 2212 explorer.exe 2532 explorer.exe 2532 explorer.exe 2532 explorer.exe 2532 explorer.exe 2532 explorer.exe 2532 explorer.exe 2532 explorer.exe 2532 explorer.exe 2532 explorer.exe 2532 explorer.exe 2532 explorer.exe 2532 explorer.exe 2532 explorer.exe 2532 explorer.exe 2532 explorer.exe 2532 explorer.exe 2532 explorer.exe 2532 explorer.exe 2532 explorer.exe 2532 explorer.exe 2532 explorer.exe 2532 explorer.exe 2532 explorer.exe 2532 explorer.exe 2532 explorer.exe 2532 explorer.exe 2532 explorer.exe 2532 explorer.exe -
Suspicious use of SendNotifyMessage 35 IoCs
pid Process 2212 explorer.exe 2212 explorer.exe 2212 explorer.exe 2212 explorer.exe 2212 explorer.exe 2212 explorer.exe 2212 explorer.exe 2212 explorer.exe 2212 explorer.exe 2212 explorer.exe 2212 explorer.exe 2212 explorer.exe 2212 explorer.exe 2212 explorer.exe 2212 explorer.exe 2212 explorer.exe 2212 explorer.exe 2532 explorer.exe 2532 explorer.exe 2532 explorer.exe 2532 explorer.exe 2532 explorer.exe 2532 explorer.exe 2532 explorer.exe 2532 explorer.exe 2532 explorer.exe 2532 explorer.exe 2532 explorer.exe 2532 explorer.exe 2532 explorer.exe 2532 explorer.exe 2532 explorer.exe 2532 explorer.exe 2532 explorer.exe 2532 explorer.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 2208 wrote to memory of 2844 2208 JaffaCakes118_8ef2d07270653f6f7e52dd62aaed819b.exe 30 PID 2208 wrote to memory of 2844 2208 JaffaCakes118_8ef2d07270653f6f7e52dd62aaed819b.exe 30 PID 2208 wrote to memory of 2844 2208 JaffaCakes118_8ef2d07270653f6f7e52dd62aaed819b.exe 30 PID 2208 wrote to memory of 2844 2208 JaffaCakes118_8ef2d07270653f6f7e52dd62aaed819b.exe 30 PID 2844 wrote to memory of 2820 2844 izfuneuesjp.exe 32 PID 2844 wrote to memory of 2820 2844 izfuneuesjp.exe 32 PID 2844 wrote to memory of 2820 2844 izfuneuesjp.exe 32 PID 2844 wrote to memory of 2820 2844 izfuneuesjp.exe 32 PID 2844 wrote to memory of 2364 2844 izfuneuesjp.exe 33 PID 2844 wrote to memory of 2364 2844 izfuneuesjp.exe 33 PID 2844 wrote to memory of 2364 2844 izfuneuesjp.exe 33 PID 2844 wrote to memory of 2364 2844 izfuneuesjp.exe 33 PID 2212 wrote to memory of 1176 2212 explorer.exe 34 PID 2212 wrote to memory of 1176 2212 explorer.exe 34 PID 2212 wrote to memory of 1176 2212 explorer.exe 34 PID 2212 wrote to memory of 1176 2212 explorer.exe 34 PID 2212 wrote to memory of 1740 2212 explorer.exe 35 PID 2212 wrote to memory of 1740 2212 explorer.exe 35 PID 2212 wrote to memory of 1740 2212 explorer.exe 35 PID 2212 wrote to memory of 1740 2212 explorer.exe 35 PID 1176 wrote to memory of 2472 1176 bzrkjaztjfstjilmmgpnf.exe 37 PID 1176 wrote to memory of 2472 1176 bzrkjaztjfstjilmmgpnf.exe 37 PID 1176 wrote to memory of 2472 1176 bzrkjaztjfstjilmmgpnf.exe 37 PID 1176 wrote to memory of 2472 1176 bzrkjaztjfstjilmmgpnf.exe 37 PID 1740 wrote to memory of 1688 1740 bzrkjaztjfstjilmmgpnf.exe 38 PID 1740 wrote to memory of 1688 1740 bzrkjaztjfstjilmmgpnf.exe 38 PID 1740 wrote to memory of 1688 1740 bzrkjaztjfstjilmmgpnf.exe 38 PID 1740 wrote to memory of 1688 1740 bzrkjaztjfstjilmmgpnf.exe 38 PID 2532 wrote to memory of 2556 2532 explorer.exe 40 PID 2532 wrote to memory of 2556 2532 explorer.exe 40 PID 2532 wrote to memory of 2556 2532 explorer.exe 40 PID 2532 wrote to memory of 2556 2532 explorer.exe 40 PID 2532 wrote to memory of 1672 2532 explorer.exe 41 PID 2532 wrote to memory of 1672 2532 explorer.exe 41 PID 2532 wrote to memory of 1672 2532 explorer.exe 41 PID 2532 wrote to memory of 1672 2532 explorer.exe 41 PID 1672 wrote to memory of 2280 1672 zvlczoldrlwvjghgewd.exe 42 PID 1672 wrote to memory of 2280 1672 zvlczoldrlwvjghgewd.exe 42 PID 1672 wrote to memory of 2280 1672 zvlczoldrlwvjghgewd.exe 42 PID 1672 wrote to memory of 2280 1672 zvlczoldrlwvjghgewd.exe 42 PID 2556 wrote to memory of 1588 2556 fzncxkfvhzifrmlie.exe 43 PID 2556 wrote to memory of 1588 2556 fzncxkfvhzifrmlie.exe 43 PID 2556 wrote to memory of 1588 2556 fzncxkfvhzifrmlie.exe 43 PID 2556 wrote to memory of 1588 2556 fzncxkfvhzifrmlie.exe 43 -
System policy modification 1 TTPs 40 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" izfuneuesjp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" izfuneuesjp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" zjnsdgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" zjnsdgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" zjnsdgr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer zjnsdgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" zjnsdgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" zjnsdgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" zjnsdgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" zjnsdgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" izfuneuesjp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" zjnsdgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" zjnsdgr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer zjnsdgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" izfuneuesjp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" izfuneuesjp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" izfuneuesjp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System zjnsdgr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System zjnsdgr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System izfuneuesjp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer izfuneuesjp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" zjnsdgr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System izfuneuesjp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" zjnsdgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" izfuneuesjp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" izfuneuesjp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" izfuneuesjp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" zjnsdgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" zjnsdgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" zjnsdgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" izfuneuesjp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" izfuneuesjp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" zjnsdgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" zjnsdgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" zjnsdgr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System izfuneuesjp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" izfuneuesjp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" zjnsdgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" zjnsdgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" zjnsdgr.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8ef2d07270653f6f7e52dd62aaed819b.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8ef2d07270653f6f7e52dd62aaed819b.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Users\Admin\AppData\Local\Temp\izfuneuesjp.exe"C:\Users\Admin\AppData\Local\Temp\izfuneuesjp.exe" "c:\users\admin\appdata\local\temp\jaffacakes118_8ef2d07270653f6f7e52dd62aaed819b.exe*"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Hijack Execution Flow: Executable Installer File Permissions Weakness
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2844 -
C:\Users\Admin\AppData\Local\Temp\zjnsdgr.exe"C:\Users\Admin\AppData\Local\Temp\zjnsdgr.exe" "-C:\Users\Admin\AppData\Local\Temp\yresmyshsjrnysqm.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Impair Defenses: Safe Mode Boot
- Adds Run key to start application
- Checks whether UAC is enabled
- Hijack Execution Flow: Executable Installer File Permissions Weakness
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2820
-
-
C:\Users\Admin\AppData\Local\Temp\zjnsdgr.exe"C:\Users\Admin\AppData\Local\Temp\zjnsdgr.exe" "-C:\Users\Admin\AppData\Local\Temp\yresmyshsjrnysqm.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Hijack Execution Flow: Executable Installer File Permissions Weakness
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:2364
-
-
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Windows\bzrkjaztjfstjilmmgpnf.exe"C:\Windows\bzrkjaztjfstjilmmgpnf.exe" .2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Users\Admin\AppData\Local\Temp\izfuneuesjp.exe"C:\Users\Admin\AppData\Local\Temp\izfuneuesjp.exe" "c:\windows\bzrkjaztjfstjilmmgpnf.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:2472
-
-
-
C:\Users\Admin\AppData\Local\Temp\bzrkjaztjfstjilmmgpnf.exe"C:\Users\Admin\AppData\Local\Temp\bzrkjaztjfstjilmmgpnf.exe" .2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Users\Admin\AppData\Local\Temp\izfuneuesjp.exe"C:\Users\Admin\AppData\Local\Temp\izfuneuesjp.exe" "c:\users\admin\appdata\local\temp\bzrkjaztjfstjilmmgpnf.exe*."3⤵
- Executes dropped EXE
PID:1688
-
-
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Users\Admin\AppData\Local\Temp\fzncxkfvhzifrmlie.exe"C:\Users\Admin\AppData\Local\Temp\fzncxkfvhzifrmlie.exe" .2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Users\Admin\AppData\Local\Temp\izfuneuesjp.exe"C:\Users\Admin\AppData\Local\Temp\izfuneuesjp.exe" "c:\users\admin\appdata\local\temp\fzncxkfvhzifrmlie.exe*."3⤵
- Executes dropped EXE
PID:1588
-
-
-
C:\Windows\zvlczoldrlwvjghgewd.exe"C:\Windows\zvlczoldrlwvjghgewd.exe" .2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Users\Admin\AppData\Local\Temp\izfuneuesjp.exe"C:\Users\Admin\AppData\Local\Temp\izfuneuesjp.exe" "c:\windows\zvlczoldrlwvjghgewd.exe*."3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System policy modification
PID:2280
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
4Active Setup
1Registry Run Keys / Startup Folder
2Winlogon Helper DLL
1Hijack Execution Flow
1Executable Installer File Permissions Weakness
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
4Active Setup
1Registry Run Keys / Startup Folder
2Winlogon Helper DLL
1Hijack Execution Flow
1Executable Installer File Permissions Weakness
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Hijack Execution Flow
1Executable Installer File Permissions Weakness
1Impair Defenses
2Disable or Modify Tools
1Safe Mode Boot
1Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
724KB
MD5c935d943e0346657455efbd32e80d0c1
SHA1910cb609a53d09fe929b93d639ad081efd55901a
SHA2560ce16dc91295ce8bb14a70f1c88d098ac6781ff3788e7c9b2aedaeebac5d27d1
SHA51250d9c2352b81f24510f03daa6ff46262684a2099c3dca07b16f9fa4d880150ffbf6d7f44ece86f08ad60127dfecb21cedd933ba36e3de2ca1ad5c81fe7029d3d
-
Filesize
280B
MD539cb287f5ad16bcaf1a6b6084d3ea0c0
SHA161e44f7164b35785323757e3e57544f5576444e2
SHA256b5cc07cd8b03f4fdd2398c1431a41e226424b586c725e1fa898a6feb7c4cc8be
SHA512ee2f1acb82862a5f79e4c17d5a9574ebc0d6d47ba1e24039fef5cb270653e0cd6c0fc6b49a70d757351d9e0294660b058b5301eb0fb77dd58c397c0ab100520d
-
Filesize
4KB
MD5f822f3e06c6aaf32c27cde2d41365dfc
SHA14f89335830c750356d265c627a26b6661beafc17
SHA256c50551ef92d06a99d4ebf69d1c686617805bc6098cb83d102da62355faede881
SHA512c6b0f13c8a03da3c6233a280fd217434c90ba11cacc8d2a0bd029717f8cf17b7cb0fa7362715844ff2456cd2675bf263d24c49bc3b6c4846d8cb7a68f8e82f07
-
Filesize
564KB
MD58ef2d07270653f6f7e52dd62aaed819b
SHA1fd629389614f86b65d384255c03591171226a622
SHA2568c97f3444942fcd1aa8d2e9b343b6168d3743302b1c8625d22679fc18490fecc
SHA512b341b943f5727d244ec161f26dfa1d3899eb67a6c42148f1cbaeeb35f1720d72d721200a6aab7279192e5f0fa0ecd56cf089bba0f0a8a847b088cfdde28afa71
-
Filesize
320KB
MD5dd09ce61c242ffa3c532e8fba0bb3316
SHA1f79a5af6e635ebad9ca215b0f55c141e68fd7b3e
SHA2567d05a7241f6897efc9efb0fcd943373ad0aad465db1c7731991b35546edf9def
SHA512a7c17a855a1720bce9da5b0561676525b921c7eef8c2ec0b84cc8b1cc96f50f77fb086f3fc8c3b519a399dde0b9808146a4754cbe6065c2213dc2123df4f6a23