Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
25-09-2024 11:36
Static task
static1
Behavioral task
behavioral1
Sample
f5ecda7dd8bb1c514f93c09cea8ae00d_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
f5ecda7dd8bb1c514f93c09cea8ae00d_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
f5ecda7dd8bb1c514f93c09cea8ae00d_JaffaCakes118.exe
-
Size
777KB
-
MD5
f5ecda7dd8bb1c514f93c09cea8ae00d
-
SHA1
f5e03c44b584367241cbd2152fbd99fcc9ccd43f
-
SHA256
4080402553e9a86e954c1d9b7d0bb059786f52aba4a179a5d00e219500c8f43d
-
SHA512
6ba2928825cced798d61cd1880525cbed4aeb79b04b4ec050e9657dfe06a95c7df3dc663dfc0f71c306af05a1dce1c764a27c4e0662719a7ba1f370af3aeb7d9
-
SSDEEP
12288:v4wMnyVrf59Kyh+exQk0wc5xQZkosR8uMS19dLz6f:v4dWmyh+jk1cHQZauxS19dLz6f
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-3551809350-4263495960-1443967649-1000\DECRYPT-FILES.txt
maze
http://aoacugmutagkwctu.onion/888a0996ac713d6a
https://mazedecrypt.top/888a0996ac713d6a
Signatures
-
Maze
Ransomware family also known as ChaCha.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 4 IoCs
Processes:
f5ecda7dd8bb1c514f93c09cea8ae00d_JaffaCakes118.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DECRYPT-FILES.txt f5ecda7dd8bb1c514f93c09cea8ae00d_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\888a0996ac713d6a.tmp f5ecda7dd8bb1c514f93c09cea8ae00d_JaffaCakes118.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\DECRYPT-FILES.txt f5ecda7dd8bb1c514f93c09cea8ae00d_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\888a0996ac713d6a.tmp f5ecda7dd8bb1c514f93c09cea8ae00d_JaffaCakes118.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
f5ecda7dd8bb1c514f93c09cea8ae00d_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\\\000.bmp" f5ecda7dd8bb1c514f93c09cea8ae00d_JaffaCakes118.exe -
Drops file in Program Files directory 21 IoCs
Processes:
f5ecda7dd8bb1c514f93c09cea8ae00d_JaffaCakes118.exedescription ioc Process File opened for modification C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\888a0996ac713d6a.tmp f5ecda7dd8bb1c514f93c09cea8ae00d_JaffaCakes118.exe File opened for modification C:\Program Files\ConfirmRead.bmp f5ecda7dd8bb1c514f93c09cea8ae00d_JaffaCakes118.exe File opened for modification C:\Program Files\JoinWatch.ocx f5ecda7dd8bb1c514f93c09cea8ae00d_JaffaCakes118.exe File opened for modification C:\Program Files\ReadUpdate.i64 f5ecda7dd8bb1c514f93c09cea8ae00d_JaffaCakes118.exe File opened for modification C:\Program Files\RestartProtect.csv f5ecda7dd8bb1c514f93c09cea8ae00d_JaffaCakes118.exe File created C:\Program Files (x86)\DECRYPT-FILES.txt f5ecda7dd8bb1c514f93c09cea8ae00d_JaffaCakes118.exe File opened for modification C:\Program Files\888a0996ac713d6a.tmp f5ecda7dd8bb1c514f93c09cea8ae00d_JaffaCakes118.exe File opened for modification C:\Program Files\RepairPing.txt f5ecda7dd8bb1c514f93c09cea8ae00d_JaffaCakes118.exe File opened for modification C:\Program Files\SetRegister.asp f5ecda7dd8bb1c514f93c09cea8ae00d_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\DECRYPT-FILES.txt f5ecda7dd8bb1c514f93c09cea8ae00d_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\888a0996ac713d6a.tmp f5ecda7dd8bb1c514f93c09cea8ae00d_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\DECRYPT-FILES.txt f5ecda7dd8bb1c514f93c09cea8ae00d_JaffaCakes118.exe File created C:\Program Files\DECRYPT-FILES.txt f5ecda7dd8bb1c514f93c09cea8ae00d_JaffaCakes118.exe File opened for modification C:\Program Files\SelectClear.tif f5ecda7dd8bb1c514f93c09cea8ae00d_JaffaCakes118.exe File opened for modification C:\Program Files\SkipGroup.js f5ecda7dd8bb1c514f93c09cea8ae00d_JaffaCakes118.exe File opened for modification C:\Program Files\UnblockDisable.temp f5ecda7dd8bb1c514f93c09cea8ae00d_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\888a0996ac713d6a.tmp f5ecda7dd8bb1c514f93c09cea8ae00d_JaffaCakes118.exe File opened for modification C:\Program Files\SkipLimit.png f5ecda7dd8bb1c514f93c09cea8ae00d_JaffaCakes118.exe File opened for modification C:\Program Files\UnblockConnect.potm f5ecda7dd8bb1c514f93c09cea8ae00d_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server Compact Edition\888a0996ac713d6a.tmp f5ecda7dd8bb1c514f93c09cea8ae00d_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\DECRYPT-FILES.txt f5ecda7dd8bb1c514f93c09cea8ae00d_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
f5ecda7dd8bb1c514f93c09cea8ae00d_JaffaCakes118.exeDllHost.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f5ecda7dd8bb1c514f93c09cea8ae00d_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
f5ecda7dd8bb1c514f93c09cea8ae00d_JaffaCakes118.exepid Process 2596 f5ecda7dd8bb1c514f93c09cea8ae00d_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 43 IoCs
Processes:
vssvc.exewmic.exedescription pid Process Token: SeBackupPrivilege 2608 vssvc.exe Token: SeRestorePrivilege 2608 vssvc.exe Token: SeAuditPrivilege 2608 vssvc.exe Token: SeIncreaseQuotaPrivilege 2492 wmic.exe Token: SeSecurityPrivilege 2492 wmic.exe Token: SeTakeOwnershipPrivilege 2492 wmic.exe Token: SeLoadDriverPrivilege 2492 wmic.exe Token: SeSystemProfilePrivilege 2492 wmic.exe Token: SeSystemtimePrivilege 2492 wmic.exe Token: SeProfSingleProcessPrivilege 2492 wmic.exe Token: SeIncBasePriorityPrivilege 2492 wmic.exe Token: SeCreatePagefilePrivilege 2492 wmic.exe Token: SeBackupPrivilege 2492 wmic.exe Token: SeRestorePrivilege 2492 wmic.exe Token: SeShutdownPrivilege 2492 wmic.exe Token: SeDebugPrivilege 2492 wmic.exe Token: SeSystemEnvironmentPrivilege 2492 wmic.exe Token: SeRemoteShutdownPrivilege 2492 wmic.exe Token: SeUndockPrivilege 2492 wmic.exe Token: SeManageVolumePrivilege 2492 wmic.exe Token: 33 2492 wmic.exe Token: 34 2492 wmic.exe Token: 35 2492 wmic.exe Token: SeIncreaseQuotaPrivilege 2492 wmic.exe Token: SeSecurityPrivilege 2492 wmic.exe Token: SeTakeOwnershipPrivilege 2492 wmic.exe Token: SeLoadDriverPrivilege 2492 wmic.exe Token: SeSystemProfilePrivilege 2492 wmic.exe Token: SeSystemtimePrivilege 2492 wmic.exe Token: SeProfSingleProcessPrivilege 2492 wmic.exe Token: SeIncBasePriorityPrivilege 2492 wmic.exe Token: SeCreatePagefilePrivilege 2492 wmic.exe Token: SeBackupPrivilege 2492 wmic.exe Token: SeRestorePrivilege 2492 wmic.exe Token: SeShutdownPrivilege 2492 wmic.exe Token: SeDebugPrivilege 2492 wmic.exe Token: SeSystemEnvironmentPrivilege 2492 wmic.exe Token: SeRemoteShutdownPrivilege 2492 wmic.exe Token: SeUndockPrivilege 2492 wmic.exe Token: SeManageVolumePrivilege 2492 wmic.exe Token: 33 2492 wmic.exe Token: 34 2492 wmic.exe Token: 35 2492 wmic.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
f5ecda7dd8bb1c514f93c09cea8ae00d_JaffaCakes118.exedescription pid Process procid_target PID 2596 wrote to memory of 2492 2596 f5ecda7dd8bb1c514f93c09cea8ae00d_JaffaCakes118.exe 33 PID 2596 wrote to memory of 2492 2596 f5ecda7dd8bb1c514f93c09cea8ae00d_JaffaCakes118.exe 33 PID 2596 wrote to memory of 2492 2596 f5ecda7dd8bb1c514f93c09cea8ae00d_JaffaCakes118.exe 33 PID 2596 wrote to memory of 2492 2596 f5ecda7dd8bb1c514f93c09cea8ae00d_JaffaCakes118.exe 33 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f5ecda7dd8bb1c514f93c09cea8ae00d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f5ecda7dd8bb1c514f93c09cea8ae00d_JaffaCakes118.exe"1⤵
- Drops startup file
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\system32\wbem\wmic.exe"C:\opoa\iniwh\jfp\..\..\..\Windows\i\..\system32\i\..\wbem\rsiwr\pdjmw\mon\..\..\..\wmic.exe" shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2492
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2608
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{3F6B5E16-092A-41ED-930B-0B4125D91D4E}1⤵
- System Location Discovery: System Language Discovery
PID:848
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9KB
MD5007a935ff083a30099a8fc7a8a39013c
SHA1be83f11ab03415923e49135dd80f1a5f6ce39a4d
SHA256b61c16224f3eb623978159b74fee984b15bd452e3c6d21d3911d975d61bd15ee
SHA512c5ff794456323f176a1c2ad97c425d04ae4ece2a85f0711f686dde6055ffb90d8c95ef71610b30bc05e24df3ce99b50b764f8a7496bbcedc13b7df9bdab83da0
-
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\Files\UserLexicons\SP_A5FF707DC20147F78DA5656D698D3490.dat
Filesize940B
MD54040613526226138692de4fe6efd63ce
SHA1c677fb3c2efb2d2ee9b85f21efbc01a3bb56adb3
SHA2564c54e8f50c07dd9580a4684f108ee2727b5765c8a2c97d82433b34ff9f35d911
SHA512520bdfd01aabb901c3f7454c5f95542cbc79ebfc5574e0f585d826fb9d860152628925ee207215adb48e060e41acc785fd596d4dd517812109fbe4bb7c105552