Analysis
-
max time kernel
506s -
max time network
425s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
02-10-2022 18:42
Static task
static1
Behavioral task
behavioral1
Sample
6713403015feb8959093f5d007bcbdbb3be9eec96dd62f517786b67506067251.dll
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
6713403015feb8959093f5d007bcbdbb3be9eec96dd62f517786b67506067251.dll
Resource
win10v2004-20220812-en
General
-
Target
6713403015feb8959093f5d007bcbdbb3be9eec96dd62f517786b67506067251.dll
-
Size
733KB
-
MD5
460cb38e14fcadef06e267047ce9d69e
-
SHA1
b5f99fc2edba2891b6d947aacd3c32be5b43ba4c
-
SHA256
6713403015feb8959093f5d007bcbdbb3be9eec96dd62f517786b67506067251
-
SHA512
312cdb07d8b4c278d0afd8de73bfa276cffa2980005ca519cff1f7c06ce8ad4811f4ae791b861d1caa6e2891615eb963800977f2efb739a04b7c54107de1d7f1
-
SSDEEP
12288:k5/glZ0FL3v6n2KwlrIf8U1UaqPDcGr+UJZj4vKHdyicKK6:OglOF763Kq8U1U3eixExM
Malware Config
Extracted
C:\DECRYPT-FILES.txt
maze
http://aoacugmutagkwctu.onion/6c550cb4cb94778c
https://mazedecrypt.top/6c550cb4cb94778c
Signatures
-
Maze
Ransomware family also known as ChaCha.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 6 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\StartWatch.png => C:\Users\Admin\Pictures\StartWatch.png.4i7ZJi regsvr32.exe File renamed C:\Users\Admin\Pictures\DisconnectRevoke.crw => C:\Users\Admin\Pictures\DisconnectRevoke.crw.acEv regsvr32.exe File renamed C:\Users\Admin\Pictures\DismountLock.png => C:\Users\Admin\Pictures\DismountLock.png.acEv regsvr32.exe File renamed C:\Users\Admin\Pictures\ImportPing.crw => C:\Users\Admin\Pictures\ImportPing.crw.qHOgr regsvr32.exe File renamed C:\Users\Admin\Pictures\LockTrace.tif => C:\Users\Admin\Pictures\LockTrace.tif.qHOgr regsvr32.exe File renamed C:\Users\Admin\Pictures\RenameSend.png => C:\Users\Admin\Pictures\RenameSend.png.qHOgr regsvr32.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DECRYPT-FILES.txt regsvr32.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\6c550cb4cb94778c.tmp regsvr32.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\\\111.bmp" regsvr32.exe -
Drops file in Program Files directory 26 IoCs
description ioc Process File opened for modification C:\Program Files\RestoreWatch.tiff regsvr32.exe File opened for modification C:\Program Files\SelectRevoke.m3u regsvr32.exe File created C:\Program Files (x86)\DECRYPT-FILES.txt regsvr32.exe File opened for modification C:\Program Files (x86)\6c550cb4cb94778c.tmp regsvr32.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\DECRYPT-FILES.txt regsvr32.exe File opened for modification C:\Program Files\CompleteShow.asf regsvr32.exe File opened for modification C:\Program Files\RestartClose.ico regsvr32.exe File opened for modification C:\Program Files\RestoreUnpublish.midi regsvr32.exe File opened for modification C:\Program Files\DisableHide.ocx regsvr32.exe File opened for modification C:\Program Files\JoinReset.search-ms regsvr32.exe File opened for modification C:\Program Files\NewWatch.3g2 regsvr32.exe File opened for modification C:\Program Files\ReceiveSearch.xps regsvr32.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\DECRYPT-FILES.txt regsvr32.exe File created C:\Program Files\DECRYPT-FILES.txt regsvr32.exe File opened for modification C:\Program Files\6c550cb4cb94778c.tmp regsvr32.exe File opened for modification C:\Program Files\CheckpointApprove.zip regsvr32.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\6c550cb4cb94778c.tmp regsvr32.exe File opened for modification C:\Program Files\RevokeGrant.mpg regsvr32.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\6c550cb4cb94778c.tmp regsvr32.exe File opened for modification C:\Program Files\InvokeConvert.ini regsvr32.exe File opened for modification C:\Program Files\OutTest.rmi regsvr32.exe File opened for modification C:\Program Files\ReadDisable.pps regsvr32.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server Compact Edition\6c550cb4cb94778c.tmp regsvr32.exe File opened for modification C:\Program Files\MeasureDisconnect.scf regsvr32.exe File opened for modification C:\Program Files\RenameResume.jpeg regsvr32.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\DECRYPT-FILES.txt regsvr32.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1008 regsvr32.exe -
Suspicious use of AdjustPrivilegeToken 51 IoCs
description pid Process Token: SeBackupPrivilege 1304 vssvc.exe Token: SeRestorePrivilege 1304 vssvc.exe Token: SeAuditPrivilege 1304 vssvc.exe Token: SeIncreaseQuotaPrivilege 804 wmic.exe Token: SeSecurityPrivilege 804 wmic.exe Token: SeTakeOwnershipPrivilege 804 wmic.exe Token: SeLoadDriverPrivilege 804 wmic.exe Token: SeSystemProfilePrivilege 804 wmic.exe Token: SeSystemtimePrivilege 804 wmic.exe Token: SeProfSingleProcessPrivilege 804 wmic.exe Token: SeIncBasePriorityPrivilege 804 wmic.exe Token: SeCreatePagefilePrivilege 804 wmic.exe Token: SeBackupPrivilege 804 wmic.exe Token: SeRestorePrivilege 804 wmic.exe Token: SeShutdownPrivilege 804 wmic.exe Token: SeDebugPrivilege 804 wmic.exe Token: SeSystemEnvironmentPrivilege 804 wmic.exe Token: SeRemoteShutdownPrivilege 804 wmic.exe Token: SeUndockPrivilege 804 wmic.exe Token: SeManageVolumePrivilege 804 wmic.exe Token: 33 804 wmic.exe Token: 34 804 wmic.exe Token: 35 804 wmic.exe Token: SeIncreaseQuotaPrivilege 804 wmic.exe Token: SeSecurityPrivilege 804 wmic.exe Token: SeTakeOwnershipPrivilege 804 wmic.exe Token: SeLoadDriverPrivilege 804 wmic.exe Token: SeSystemProfilePrivilege 804 wmic.exe Token: SeSystemtimePrivilege 804 wmic.exe Token: SeProfSingleProcessPrivilege 804 wmic.exe Token: SeIncBasePriorityPrivilege 804 wmic.exe Token: SeCreatePagefilePrivilege 804 wmic.exe Token: SeBackupPrivilege 804 wmic.exe Token: SeRestorePrivilege 804 wmic.exe Token: SeShutdownPrivilege 804 wmic.exe Token: SeDebugPrivilege 804 wmic.exe Token: SeSystemEnvironmentPrivilege 804 wmic.exe Token: SeRemoteShutdownPrivilege 804 wmic.exe Token: SeUndockPrivilege 804 wmic.exe Token: SeManageVolumePrivilege 804 wmic.exe Token: 33 804 wmic.exe Token: 34 804 wmic.exe Token: 35 804 wmic.exe Token: 33 1428 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1428 AUDIODG.EXE Token: 33 1428 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1428 AUDIODG.EXE Token: 33 1716 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1716 AUDIODG.EXE Token: 33 1716 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1716 AUDIODG.EXE -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1116 NOTEPAD.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1480 wrote to memory of 1008 1480 regsvr32.exe 28 PID 1480 wrote to memory of 1008 1480 regsvr32.exe 28 PID 1480 wrote to memory of 1008 1480 regsvr32.exe 28 PID 1480 wrote to memory of 1008 1480 regsvr32.exe 28 PID 1480 wrote to memory of 1008 1480 regsvr32.exe 28 PID 1480 wrote to memory of 1008 1480 regsvr32.exe 28 PID 1480 wrote to memory of 1008 1480 regsvr32.exe 28 PID 1008 wrote to memory of 804 1008 regsvr32.exe 34 PID 1008 wrote to memory of 804 1008 regsvr32.exe 34 PID 1008 wrote to memory of 804 1008 regsvr32.exe 34 PID 1008 wrote to memory of 804 1008 regsvr32.exe 34
Processes
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\6713403015feb8959093f5d007bcbdbb3be9eec96dd62f517786b67506067251.dll1⤵
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Windows\SysWOW64\regsvr32.exe/s C:\Users\Admin\AppData\Local\Temp\6713403015feb8959093f5d007bcbdbb3be9eec96dd62f517786b67506067251.dll2⤵
- Modifies extensions of user files
- Drops startup file
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1008 -
C:\Windows\system32\wbem\wmic.exe"C:\i\..\Windows\e\..\system32\f\..\wbem\hett\syief\..\..\wmic.exe" shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:804
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1304
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:1776
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{3F6B5E16-092A-41ED-930B-0B4125D91D4E}1⤵PID:688
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Public\Desktop\DECRYPT-FILES.txt1⤵
- Suspicious use of FindShellTrayWindow
PID:1116
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x5481⤵
- Suspicious use of AdjustPrivilegeToken
PID:1428
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{3F6B5E16-092A-41ED-930B-0B4125D91D4E}1⤵PID:1976
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0xc41⤵
- Suspicious use of AdjustPrivilegeToken
PID:1716
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10KB
MD5a630b2dbce1d8c7da8fbbae5b2805823
SHA12b0a1e9ef2f210caf4168e378e3e09911632f776
SHA256804a386348dd4de3a64712f35c9a505dac8d471bea95ecfaf7688b02def1750b
SHA512b0e1bd71973bfb685435f33295e49e09b3efe9010eb9a1e843fc32df2ef3553a24d49dfa289807958eb977d51a51d9f8d6782659e7aebed47ee734c2c0e030ec