Analysis
-
max time kernel
143s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
14-09-2024 23:58
Static task
static1
Behavioral task
behavioral1
Sample
e14c0622af40260fec213c4100605bfb_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e14c0622af40260fec213c4100605bfb_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
e14c0622af40260fec213c4100605bfb_JaffaCakes118.exe
-
Size
3.7MB
-
MD5
e14c0622af40260fec213c4100605bfb
-
SHA1
2cc388e5e5ccb150604e3e5c0a715a8974a274c7
-
SHA256
38cc87cc48cdb89a2ab1ffaa0897c10ba4a26ff645f16d9cd5a8bc8debf255c6
-
SHA512
e0ae9b2f70b6460672079b907cd30fc228b2245b60315561651a09de1516424aeb770383b5cd7468926c5cfb221f130787d536d87b0941fe09cdb47af40a2d05
-
SSDEEP
98304:YjNRO2u6p4S2tdxCrSs4bd2DOuYeWCLgq+cIMXam1zECP9Qz6:sNRPLD2bo4G6e8qRXaop
Malware Config
Extracted
F:\$RECYCLE.BIN\S-1-5-21-1302416131-1437503476-2806442725-1000\DECRYPT-FILES.txt
maze
http://aoacugmutagkwctu.onion/87e2098f22c2da4b
https://mazedecrypt.top/87e2098f22c2da4b
Signatures
-
Maze
Ransomware family also known as ChaCha.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
Processes:
e14c0622af40260fec213c4100605bfb_JaffaCakes118.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ e14c0622af40260fec213c4100605bfb_JaffaCakes118.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
e14c0622af40260fec213c4100605bfb_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion e14c0622af40260fec213c4100605bfb_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion e14c0622af40260fec213c4100605bfb_JaffaCakes118.exe -
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 4 IoCs
Processes:
e14c0622af40260fec213c4100605bfb_JaffaCakes118.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\DECRYPT-FILES.txt e14c0622af40260fec213c4100605bfb_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\87e2098f22c2da4b.tmp e14c0622af40260fec213c4100605bfb_JaffaCakes118.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DECRYPT-FILES.txt e14c0622af40260fec213c4100605bfb_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\87e2098f22c2da4b.tmp e14c0622af40260fec213c4100605bfb_JaffaCakes118.exe -
Identifies Wine through registry keys 2 TTPs 1 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
e14c0622af40260fec213c4100605bfb_JaffaCakes118.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Software\Wine e14c0622af40260fec213c4100605bfb_JaffaCakes118.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
e14c0622af40260fec213c4100605bfb_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\\\000.bmp" e14c0622af40260fec213c4100605bfb_JaffaCakes118.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
e14c0622af40260fec213c4100605bfb_JaffaCakes118.exepid process 2916 e14c0622af40260fec213c4100605bfb_JaffaCakes118.exe -
Drops file in Program Files directory 41 IoCs
Processes:
e14c0622af40260fec213c4100605bfb_JaffaCakes118.exedescription ioc process File opened for modification C:\Program Files\CheckpointBlock.cmd e14c0622af40260fec213c4100605bfb_JaffaCakes118.exe File opened for modification C:\Program Files\ClearRegister.ocx e14c0622af40260fec213c4100605bfb_JaffaCakes118.exe File opened for modification C:\Program Files\ClearRestore.odt e14c0622af40260fec213c4100605bfb_JaffaCakes118.exe File opened for modification C:\Program Files\EditConnect.css e14c0622af40260fec213c4100605bfb_JaffaCakes118.exe File opened for modification C:\Program Files\RequestResolve.mpv2 e14c0622af40260fec213c4100605bfb_JaffaCakes118.exe File opened for modification C:\Program Files\StopOptimize.ogg e14c0622af40260fec213c4100605bfb_JaffaCakes118.exe File opened for modification C:\Program Files\UnblockPublish.MTS e14c0622af40260fec213c4100605bfb_JaffaCakes118.exe File opened for modification C:\Program Files\ClearResolve.xsl e14c0622af40260fec213c4100605bfb_JaffaCakes118.exe File opened for modification C:\Program Files\ExpandReceive.WTV e14c0622af40260fec213c4100605bfb_JaffaCakes118.exe File opened for modification C:\Program Files\MergeUse.mpeg e14c0622af40260fec213c4100605bfb_JaffaCakes118.exe File opened for modification C:\Program Files\UnregisterOut.mpeg e14c0622af40260fec213c4100605bfb_JaffaCakes118.exe File opened for modification C:\Program Files\UnregisterUnlock.TTS e14c0622af40260fec213c4100605bfb_JaffaCakes118.exe File opened for modification C:\Program Files\ConvertToInitialize.clr e14c0622af40260fec213c4100605bfb_JaffaCakes118.exe File opened for modification C:\Program Files\DebugAdd.htm e14c0622af40260fec213c4100605bfb_JaffaCakes118.exe File opened for modification C:\Program Files\DisconnectEdit.M2TS e14c0622af40260fec213c4100605bfb_JaffaCakes118.exe File opened for modification C:\Program Files\EditUnregister.gif e14c0622af40260fec213c4100605bfb_JaffaCakes118.exe File opened for modification C:\Program Files\EnterUninstall.tiff e14c0622af40260fec213c4100605bfb_JaffaCakes118.exe File created C:\Program Files (x86)\DECRYPT-FILES.txt e14c0622af40260fec213c4100605bfb_JaffaCakes118.exe File opened for modification C:\Program Files\DisconnectGroup.mov e14c0622af40260fec213c4100605bfb_JaffaCakes118.exe File opened for modification C:\Program Files\MountAssert.asx e14c0622af40260fec213c4100605bfb_JaffaCakes118.exe File opened for modification C:\Program Files\PushGroup.wdp e14c0622af40260fec213c4100605bfb_JaffaCakes118.exe File opened for modification C:\Program Files\ResolveLimit.vsd e14c0622af40260fec213c4100605bfb_JaffaCakes118.exe File opened for modification C:\Program Files\87e2098f22c2da4b.tmp e14c0622af40260fec213c4100605bfb_JaffaCakes118.exe File opened for modification C:\Program Files\EnableImport.ttf e14c0622af40260fec213c4100605bfb_JaffaCakes118.exe File opened for modification C:\Program Files\StepCheckpoint.png e14c0622af40260fec213c4100605bfb_JaffaCakes118.exe File created C:\Program Files\DECRYPT-FILES.txt e14c0622af40260fec213c4100605bfb_JaffaCakes118.exe File opened for modification C:\Program Files\CloseLock.mp4v e14c0622af40260fec213c4100605bfb_JaffaCakes118.exe File opened for modification C:\Program Files\FindSend.docx e14c0622af40260fec213c4100605bfb_JaffaCakes118.exe File opened for modification C:\Program Files\GetMerge.ogg e14c0622af40260fec213c4100605bfb_JaffaCakes118.exe File opened for modification C:\Program Files\MeasureWrite.wav e14c0622af40260fec213c4100605bfb_JaffaCakes118.exe File opened for modification C:\Program Files\UnblockClear.dib e14c0622af40260fec213c4100605bfb_JaffaCakes118.exe File opened for modification C:\Program Files\UseResume.cfg e14c0622af40260fec213c4100605bfb_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\87e2098f22c2da4b.tmp e14c0622af40260fec213c4100605bfb_JaffaCakes118.exe File opened for modification C:\Program Files\ConvertToSave.aiff e14c0622af40260fec213c4100605bfb_JaffaCakes118.exe File opened for modification C:\Program Files\MountRename.js e14c0622af40260fec213c4100605bfb_JaffaCakes118.exe File opened for modification C:\Program Files\ResumeConfirm.vsdx e14c0622af40260fec213c4100605bfb_JaffaCakes118.exe File opened for modification C:\Program Files\SkipEnter.png e14c0622af40260fec213c4100605bfb_JaffaCakes118.exe File opened for modification C:\Program Files\ConfirmMount.pdf e14c0622af40260fec213c4100605bfb_JaffaCakes118.exe File opened for modification C:\Program Files\ImportConvertTo.vstx e14c0622af40260fec213c4100605bfb_JaffaCakes118.exe File opened for modification C:\Program Files\MeasureRestore.001 e14c0622af40260fec213c4100605bfb_JaffaCakes118.exe File opened for modification C:\Program Files\OptimizeRemove.ico e14c0622af40260fec213c4100605bfb_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
e14c0622af40260fec213c4100605bfb_JaffaCakes118.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e14c0622af40260fec213c4100605bfb_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
e14c0622af40260fec213c4100605bfb_JaffaCakes118.exepid process 2916 e14c0622af40260fec213c4100605bfb_JaffaCakes118.exe 2916 e14c0622af40260fec213c4100605bfb_JaffaCakes118.exe 2916 e14c0622af40260fec213c4100605bfb_JaffaCakes118.exe 2916 e14c0622af40260fec213c4100605bfb_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
vssvc.exewmic.exeAUDIODG.EXEdescription pid process Token: SeBackupPrivilege 2380 vssvc.exe Token: SeRestorePrivilege 2380 vssvc.exe Token: SeAuditPrivilege 2380 vssvc.exe Token: SeIncreaseQuotaPrivilege 904 wmic.exe Token: SeSecurityPrivilege 904 wmic.exe Token: SeTakeOwnershipPrivilege 904 wmic.exe Token: SeLoadDriverPrivilege 904 wmic.exe Token: SeSystemProfilePrivilege 904 wmic.exe Token: SeSystemtimePrivilege 904 wmic.exe Token: SeProfSingleProcessPrivilege 904 wmic.exe Token: SeIncBasePriorityPrivilege 904 wmic.exe Token: SeCreatePagefilePrivilege 904 wmic.exe Token: SeBackupPrivilege 904 wmic.exe Token: SeRestorePrivilege 904 wmic.exe Token: SeShutdownPrivilege 904 wmic.exe Token: SeDebugPrivilege 904 wmic.exe Token: SeSystemEnvironmentPrivilege 904 wmic.exe Token: SeRemoteShutdownPrivilege 904 wmic.exe Token: SeUndockPrivilege 904 wmic.exe Token: SeManageVolumePrivilege 904 wmic.exe Token: 33 904 wmic.exe Token: 34 904 wmic.exe Token: 35 904 wmic.exe Token: 36 904 wmic.exe Token: SeIncreaseQuotaPrivilege 904 wmic.exe Token: SeSecurityPrivilege 904 wmic.exe Token: SeTakeOwnershipPrivilege 904 wmic.exe Token: SeLoadDriverPrivilege 904 wmic.exe Token: SeSystemProfilePrivilege 904 wmic.exe Token: SeSystemtimePrivilege 904 wmic.exe Token: SeProfSingleProcessPrivilege 904 wmic.exe Token: SeIncBasePriorityPrivilege 904 wmic.exe Token: SeCreatePagefilePrivilege 904 wmic.exe Token: SeBackupPrivilege 904 wmic.exe Token: SeRestorePrivilege 904 wmic.exe Token: SeShutdownPrivilege 904 wmic.exe Token: SeDebugPrivilege 904 wmic.exe Token: SeSystemEnvironmentPrivilege 904 wmic.exe Token: SeRemoteShutdownPrivilege 904 wmic.exe Token: SeUndockPrivilege 904 wmic.exe Token: SeManageVolumePrivilege 904 wmic.exe Token: 33 904 wmic.exe Token: 34 904 wmic.exe Token: 35 904 wmic.exe Token: 36 904 wmic.exe Token: 33 296 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 296 AUDIODG.EXE -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
e14c0622af40260fec213c4100605bfb_JaffaCakes118.exedescription pid process target process PID 2916 wrote to memory of 904 2916 e14c0622af40260fec213c4100605bfb_JaffaCakes118.exe wmic.exe PID 2916 wrote to memory of 904 2916 e14c0622af40260fec213c4100605bfb_JaffaCakes118.exe wmic.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\e14c0622af40260fec213c4100605bfb_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e14c0622af40260fec213c4100605bfb_JaffaCakes118.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Drops startup file
- Identifies Wine through registry keys
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Windows\system32\wbem\wmic.exe"C:\fbeh\..\Windows\lbq\..\system32\aupp\rvnm\..\..\wbem\idqgd\..\wmic.exe" shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:904
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2380
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x3ac 0x50c1⤵
- Suspicious use of AdjustPrivilegeToken
PID:296
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Indicator Removal
1File Deletion
1Modify Registry
1Virtualization/Sandbox Evasion
2Credential Access
Credentials from Password Stores
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\Files\UserLexicons\SP_30C63F05DA094CC39E8AB4D4D8C1AEA8.dat
Filesize940B
MD5d5c77c5d8c2d68e55a7aa329af72d5bd
SHA1599efb00a5e4d101a4f0877ef7260dd13cf4704a
SHA256ee2aff2aca81989ed057e209b6e7421ab915b9d4c6e66e568a77aaf5147cc0ea
SHA512e459d4c6506afdef8d460267673f4e22120132995852d9cb0ed8b7f190a6af71ca0f2a74c3cc887ffd5e2aeac2b56010634e7c4f9a3841250b158ade04de6595
-
Filesize
9KB
MD57a79230649a9c0d49c32feb4574ca694
SHA1837fe39742488d84b08ea5624c5e9118e954b8b9
SHA256da73163e9b9f9cb86583d438dcf27c2bc05d3bbeea0ae8421560facaba97320e
SHA51274d44df20ba1aed6eb839dde75500dfd939bdb8ac33ba3c76b884c6d9fc2a876f6a7fc96dc6c693f2b0de67744bd816428fdf46b8238e4bb8f9dd081636838fd