Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
19-04-2024 16:38
Static task
static1
Behavioral task
behavioral1
Sample
fab9010dde4439f3b8d2e91d718b8b37_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
fab9010dde4439f3b8d2e91d718b8b37_JaffaCakes118.exe
Resource
win10v2004-20240412-en
General
-
Target
fab9010dde4439f3b8d2e91d718b8b37_JaffaCakes118.exe
-
Size
1.5MB
-
MD5
fab9010dde4439f3b8d2e91d718b8b37
-
SHA1
25f3bfcbab66e99339c52117ccf386fc6831b8be
-
SHA256
d29bcf69e32558045ba219c136c85d1bbc552300caec42cc6c630f6ac8c86b12
-
SHA512
af5ab132fbe619338d5c4cf4c54f5304023200ffe5493e7e74137d4d64296838c3e2e2e1c10521b11aada37581e1e644d45ad0a548b49eaeb978df66e32df373
-
SSDEEP
24576:KwnU4TDLPH5BwT91EVOeW+4A6l2mJdEgMffHtNSfpzMaVI9x51oL:lntTXP56R1E05+4ZdrEgMt0MaV6GL
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
Encryptado.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Roaming\\MSDCSC\\msdcsc.exe" Encryptado.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
Processes:
attrib.exeattrib.exepid Process 872 attrib.exe 4416 attrib.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
fab9010dde4439f3b8d2e91d718b8b37_JaffaCakes118.exeEncryptado.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-355664440-2199602304-1223909400-1000\Control Panel\International\Geo\Nation fab9010dde4439f3b8d2e91d718b8b37_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-355664440-2199602304-1223909400-1000\Control Panel\International\Geo\Nation Encryptado.exe -
Executes dropped EXE 2 IoCs
Processes:
Encryptado.exemsdcsc.exepid Process 1692 Encryptado.exe 4308 msdcsc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Encryptado.exemsdcsc.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-355664440-2199602304-1223909400-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\AppData\\Roaming\\MSDCSC\\msdcsc.exe" Encryptado.exe Set value (str) \REGISTRY\USER\S-1-5-21-355664440-2199602304-1223909400-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\AppData\\Roaming\\MSDCSC\\msdcsc.exe" msdcsc.exe -
Drops desktop.ini file(s) 2 IoCs
Processes:
fab9010dde4439f3b8d2e91d718b8b37_JaffaCakes118.exedescription ioc Process File created C:\Windows\assembly\Desktop.ini fab9010dde4439f3b8d2e91d718b8b37_JaffaCakes118.exe File opened for modification C:\Windows\assembly\Desktop.ini fab9010dde4439f3b8d2e91d718b8b37_JaffaCakes118.exe -
Drops file in Windows directory 3 IoCs
Processes:
fab9010dde4439f3b8d2e91d718b8b37_JaffaCakes118.exedescription ioc Process File opened for modification C:\Windows\assembly fab9010dde4439f3b8d2e91d718b8b37_JaffaCakes118.exe File created C:\Windows\assembly\Desktop.ini fab9010dde4439f3b8d2e91d718b8b37_JaffaCakes118.exe File opened for modification C:\Windows\assembly\Desktop.ini fab9010dde4439f3b8d2e91d718b8b37_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
msdcsc.exepid Process 4308 msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
Processes:
fab9010dde4439f3b8d2e91d718b8b37_JaffaCakes118.exeEncryptado.exemsdcsc.exedescription pid Process Token: SeDebugPrivilege 4288 fab9010dde4439f3b8d2e91d718b8b37_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 1692 Encryptado.exe Token: SeSecurityPrivilege 1692 Encryptado.exe Token: SeTakeOwnershipPrivilege 1692 Encryptado.exe Token: SeLoadDriverPrivilege 1692 Encryptado.exe Token: SeSystemProfilePrivilege 1692 Encryptado.exe Token: SeSystemtimePrivilege 1692 Encryptado.exe Token: SeProfSingleProcessPrivilege 1692 Encryptado.exe Token: SeIncBasePriorityPrivilege 1692 Encryptado.exe Token: SeCreatePagefilePrivilege 1692 Encryptado.exe Token: SeBackupPrivilege 1692 Encryptado.exe Token: SeRestorePrivilege 1692 Encryptado.exe Token: SeShutdownPrivilege 1692 Encryptado.exe Token: SeDebugPrivilege 1692 Encryptado.exe Token: SeSystemEnvironmentPrivilege 1692 Encryptado.exe Token: SeChangeNotifyPrivilege 1692 Encryptado.exe Token: SeRemoteShutdownPrivilege 1692 Encryptado.exe Token: SeUndockPrivilege 1692 Encryptado.exe Token: SeManageVolumePrivilege 1692 Encryptado.exe Token: SeImpersonatePrivilege 1692 Encryptado.exe Token: SeCreateGlobalPrivilege 1692 Encryptado.exe Token: 33 1692 Encryptado.exe Token: 34 1692 Encryptado.exe Token: 35 1692 Encryptado.exe Token: 36 1692 Encryptado.exe Token: SeIncreaseQuotaPrivilege 4308 msdcsc.exe Token: SeSecurityPrivilege 4308 msdcsc.exe Token: SeTakeOwnershipPrivilege 4308 msdcsc.exe Token: SeLoadDriverPrivilege 4308 msdcsc.exe Token: SeSystemProfilePrivilege 4308 msdcsc.exe Token: SeSystemtimePrivilege 4308 msdcsc.exe Token: SeProfSingleProcessPrivilege 4308 msdcsc.exe Token: SeIncBasePriorityPrivilege 4308 msdcsc.exe Token: SeCreatePagefilePrivilege 4308 msdcsc.exe Token: SeBackupPrivilege 4308 msdcsc.exe Token: SeRestorePrivilege 4308 msdcsc.exe Token: SeShutdownPrivilege 4308 msdcsc.exe Token: SeDebugPrivilege 4308 msdcsc.exe Token: SeSystemEnvironmentPrivilege 4308 msdcsc.exe Token: SeChangeNotifyPrivilege 4308 msdcsc.exe Token: SeRemoteShutdownPrivilege 4308 msdcsc.exe Token: SeUndockPrivilege 4308 msdcsc.exe Token: SeManageVolumePrivilege 4308 msdcsc.exe Token: SeImpersonatePrivilege 4308 msdcsc.exe Token: SeCreateGlobalPrivilege 4308 msdcsc.exe Token: 33 4308 msdcsc.exe Token: 34 4308 msdcsc.exe Token: 35 4308 msdcsc.exe Token: 36 4308 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
msdcsc.exepid Process 4308 msdcsc.exe -
Suspicious use of WriteProcessMemory 62 IoCs
Processes:
fab9010dde4439f3b8d2e91d718b8b37_JaffaCakes118.exeEncryptado.execmd.execmd.exemsdcsc.exedescription pid Process procid_target PID 4288 wrote to memory of 1692 4288 fab9010dde4439f3b8d2e91d718b8b37_JaffaCakes118.exe 91 PID 4288 wrote to memory of 1692 4288 fab9010dde4439f3b8d2e91d718b8b37_JaffaCakes118.exe 91 PID 4288 wrote to memory of 1692 4288 fab9010dde4439f3b8d2e91d718b8b37_JaffaCakes118.exe 91 PID 1692 wrote to memory of 4076 1692 Encryptado.exe 94 PID 1692 wrote to memory of 4076 1692 Encryptado.exe 94 PID 1692 wrote to memory of 4076 1692 Encryptado.exe 94 PID 1692 wrote to memory of 464 1692 Encryptado.exe 96 PID 1692 wrote to memory of 464 1692 Encryptado.exe 96 PID 1692 wrote to memory of 464 1692 Encryptado.exe 96 PID 1692 wrote to memory of 2000 1692 Encryptado.exe 97 PID 1692 wrote to memory of 2000 1692 Encryptado.exe 97 PID 1692 wrote to memory of 2000 1692 Encryptado.exe 97 PID 1692 wrote to memory of 2000 1692 Encryptado.exe 97 PID 1692 wrote to memory of 2000 1692 Encryptado.exe 97 PID 1692 wrote to memory of 2000 1692 Encryptado.exe 97 PID 1692 wrote to memory of 2000 1692 Encryptado.exe 97 PID 1692 wrote to memory of 2000 1692 Encryptado.exe 97 PID 1692 wrote to memory of 2000 1692 Encryptado.exe 97 PID 1692 wrote to memory of 2000 1692 Encryptado.exe 97 PID 1692 wrote to memory of 2000 1692 Encryptado.exe 97 PID 1692 wrote to memory of 2000 1692 Encryptado.exe 97 PID 1692 wrote to memory of 2000 1692 Encryptado.exe 97 PID 1692 wrote to memory of 2000 1692 Encryptado.exe 97 PID 1692 wrote to memory of 2000 1692 Encryptado.exe 97 PID 1692 wrote to memory of 2000 1692 Encryptado.exe 97 PID 1692 wrote to memory of 2000 1692 Encryptado.exe 97 PID 1692 wrote to memory of 4308 1692 Encryptado.exe 99 PID 1692 wrote to memory of 4308 1692 Encryptado.exe 99 PID 1692 wrote to memory of 4308 1692 Encryptado.exe 99 PID 4076 wrote to memory of 872 4076 cmd.exe 100 PID 4076 wrote to memory of 872 4076 cmd.exe 100 PID 4076 wrote to memory of 872 4076 cmd.exe 100 PID 464 wrote to memory of 4416 464 cmd.exe 102 PID 464 wrote to memory of 4416 464 cmd.exe 102 PID 464 wrote to memory of 4416 464 cmd.exe 102 PID 4308 wrote to memory of 4292 4308 msdcsc.exe 101 PID 4308 wrote to memory of 4292 4308 msdcsc.exe 101 PID 4308 wrote to memory of 4292 4308 msdcsc.exe 101 PID 4308 wrote to memory of 4276 4308 msdcsc.exe 103 PID 4308 wrote to memory of 4276 4308 msdcsc.exe 103 PID 4308 wrote to memory of 2188 4308 msdcsc.exe 104 PID 4308 wrote to memory of 2188 4308 msdcsc.exe 104 PID 4308 wrote to memory of 2188 4308 msdcsc.exe 104 PID 4308 wrote to memory of 2188 4308 msdcsc.exe 104 PID 4308 wrote to memory of 2188 4308 msdcsc.exe 104 PID 4308 wrote to memory of 2188 4308 msdcsc.exe 104 PID 4308 wrote to memory of 2188 4308 msdcsc.exe 104 PID 4308 wrote to memory of 2188 4308 msdcsc.exe 104 PID 4308 wrote to memory of 2188 4308 msdcsc.exe 104 PID 4308 wrote to memory of 2188 4308 msdcsc.exe 104 PID 4308 wrote to memory of 2188 4308 msdcsc.exe 104 PID 4308 wrote to memory of 2188 4308 msdcsc.exe 104 PID 4308 wrote to memory of 2188 4308 msdcsc.exe 104 PID 4308 wrote to memory of 2188 4308 msdcsc.exe 104 PID 4308 wrote to memory of 2188 4308 msdcsc.exe 104 PID 4308 wrote to memory of 2188 4308 msdcsc.exe 104 PID 4308 wrote to memory of 2188 4308 msdcsc.exe 104 PID 4308 wrote to memory of 2188 4308 msdcsc.exe 104 PID 4308 wrote to memory of 2188 4308 msdcsc.exe 104 PID 4308 wrote to memory of 2188 4308 msdcsc.exe 104 PID 4308 wrote to memory of 2188 4308 msdcsc.exe 104 PID 4308 wrote to memory of 2188 4308 msdcsc.exe 104 -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid Process 872 attrib.exe 4416 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fab9010dde4439f3b8d2e91d718b8b37_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fab9010dde4439f3b8d2e91d718b8b37_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4288 -
C:\Users\Admin\AppData\Local\Temp\Encryptado.exe"C:\Users\Admin\AppData\Local\Temp\Encryptado.exe"2⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\Encryptado.exe" +s +h3⤵
- Suspicious use of WriteProcessMemory
PID:4076 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\Encryptado.exe" +s +h4⤵
- Sets file to hidden
- Views/modifies file attributes
PID:872
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Suspicious use of WriteProcessMemory
PID:464 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4416
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad3⤵PID:2000
-
-
C:\Users\Admin\AppData\Roaming\MSDCSC\msdcsc.exe"C:\Users\Admin\AppData\Roaming\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4308 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"4⤵PID:4292
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"4⤵PID:4276
-
-
C:\Windows\SysWOW64\notepad.exenotepad4⤵PID:2188
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
760KB
MD579f7a2e40afe33057b91f9587922f715
SHA11ea9f0b555a38494973fddd22c0bafc9245cb9ad
SHA256f81835bcc1344a249a9659eb153ff6b46f41122225713fbf5c9a771d6367031c
SHA512317abbc559e301a80ff13d27abb4d3534e5b7ed616ad39edf43bafe6b37d23824c4a1a4db422ed06b7078108d1adf5eabec213433cd4778580b59420d3d143fe