Analysis
-
max time kernel
138s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
24-02-2023 13:14
Static task
static1
Behavioral task
behavioral1
Sample
4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe
Resource
win10v2004-20230220-en
General
-
Target
4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe
-
Size
898KB
-
MD5
61b32a82577a7ea823ff7303ab6b4283
-
SHA1
9107c719795fa5768498abb4fed11d907e44d55e
-
SHA256
4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167
-
SHA512
86ac9d3d0804f5dd3ebe08ab59058363bceeaa3f42d2d482f97ce688837b3b81693fde2b973250b93ee3223318b0f8e4f2faf6b0f91017807feacabce979d700
-
SSDEEP
12288:20lnPLRBrenjExzDKNg6dNoQl+vtMyOo/mSVTWa5QLeuXwuxbvRr/LpiRPMBp:201PLX0GferoQOMyySVa/VFbvhtiRPo
Malware Config
Extracted
C:\odt\DECRYPT-FILES.txt
maze
http://aoacugmutagkwctu.onion/6c810cc66a34b6f7
https://mazedecrypt.top/6c810cc66a34b6f7
Signatures
-
Maze
Ransomware family also known as ChaCha.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 18 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\PopStart.raw => C:\Users\Admin\Pictures\PopStart.raw.UbX0dw 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File renamed C:\Users\Admin\Pictures\RemoveProtect.png => C:\Users\Admin\Pictures\RemoveProtect.png.UbX0dw 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File renamed C:\Users\Admin\Pictures\UnregisterOut.tif => C:\Users\Admin\Pictures\UnregisterOut.tif.UbX0dw 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File renamed C:\Users\Admin\Pictures\DisconnectExport.png => C:\Users\Admin\Pictures\DisconnectExport.png.qO924 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File renamed C:\Users\Admin\Pictures\ExitConvertTo.crw => C:\Users\Admin\Pictures\ExitConvertTo.crw.qO924 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File renamed C:\Users\Admin\Pictures\OpenInitialize.tiff => C:\Users\Admin\Pictures\OpenInitialize.tiff.UbX0dw 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File renamed C:\Users\Admin\Pictures\ImportMove.crw => C:\Users\Admin\Pictures\ImportMove.crw.qO924 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Users\Admin\Pictures\OpenInitialize.tiff 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File renamed C:\Users\Admin\Pictures\TraceAssert.tiff => C:\Users\Admin\Pictures\TraceAssert.tiff.UbX0dw 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Users\Admin\Pictures\SaveComplete.tiff 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File renamed C:\Users\Admin\Pictures\SaveComplete.tiff => C:\Users\Admin\Pictures\SaveComplete.tiff.UbX0dw 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Users\Admin\Pictures\SelectBlock.tiff 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File renamed C:\Users\Admin\Pictures\SelectBlock.tiff => C:\Users\Admin\Pictures\SelectBlock.tiff.UbX0dw 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Users\Admin\Pictures\TraceAssert.tiff 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File renamed C:\Users\Admin\Pictures\UnblockStep.png => C:\Users\Admin\Pictures\UnblockStep.png.UbX0dw 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File renamed C:\Users\Admin\Pictures\EditSwitch.raw => C:\Users\Admin\Pictures\EditSwitch.raw.qO924 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Users\Admin\Pictures\EnterClose.tiff 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File renamed C:\Users\Admin\Pictures\EnterClose.tiff => C:\Users\Admin\Pictures\EnterClose.tiff.qO924 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe -
Drops startup file 4 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DECRYPT-FILES.txt 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\6c810cc66a34b6f7.tmp 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\DECRYPT-FILES.txt 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\6c810cc66a34b6f7.tmp 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\\\000.bmp" 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe -
Drops file in Program Files directory 31 IoCs
description ioc Process File opened for modification C:\Program Files\UnregisterEdit.rm 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\CompleteRestart.ocx 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\EditMount.vst 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\ImportRegister.bmp 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\InstallRevoke.M2V 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\MoveInitialize.rar 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\PublishFormat.M2V 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\WatchAdd.wm 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\WatchReset.scf 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\WriteDisconnect.asx 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\CompleteRestart.3gp 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\JoinUnblock.xlsb 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\RequestUnpublish.avi 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\ReceiveInitialize.css 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\RestartPush.iso 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\UninstallUndo.vdx 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\DenyTest.zip 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\OpenPing.potm 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\OutRedo.ppsm 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\FormatJoin.xps 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\OutAssert.xml 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\RenameSubmit.ogg 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\ResizeWait.mov 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\StepExit.bin 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File created C:\Program Files\DECRYPT-FILES.txt 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\CompleteSearch.rtf 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\SaveExit.i64 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File created C:\Program Files (x86)\DECRYPT-FILES.txt 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\6c810cc66a34b6f7.tmp 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\SplitUndo.xps 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files (x86)\6c810cc66a34b6f7.tmp 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 928 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe 928 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
description pid Process Token: SeBackupPrivilege 428 vssvc.exe Token: SeRestorePrivilege 428 vssvc.exe Token: SeAuditPrivilege 428 vssvc.exe Token: SeIncreaseQuotaPrivilege 4088 wmic.exe Token: SeSecurityPrivilege 4088 wmic.exe Token: SeTakeOwnershipPrivilege 4088 wmic.exe Token: SeLoadDriverPrivilege 4088 wmic.exe Token: SeSystemProfilePrivilege 4088 wmic.exe Token: SeSystemtimePrivilege 4088 wmic.exe Token: SeProfSingleProcessPrivilege 4088 wmic.exe Token: SeIncBasePriorityPrivilege 4088 wmic.exe Token: SeCreatePagefilePrivilege 4088 wmic.exe Token: SeBackupPrivilege 4088 wmic.exe Token: SeRestorePrivilege 4088 wmic.exe Token: SeShutdownPrivilege 4088 wmic.exe Token: SeDebugPrivilege 4088 wmic.exe Token: SeSystemEnvironmentPrivilege 4088 wmic.exe Token: SeRemoteShutdownPrivilege 4088 wmic.exe Token: SeUndockPrivilege 4088 wmic.exe Token: SeManageVolumePrivilege 4088 wmic.exe Token: 33 4088 wmic.exe Token: 34 4088 wmic.exe Token: 35 4088 wmic.exe Token: 36 4088 wmic.exe Token: SeIncreaseQuotaPrivilege 4088 wmic.exe Token: SeSecurityPrivilege 4088 wmic.exe Token: SeTakeOwnershipPrivilege 4088 wmic.exe Token: SeLoadDriverPrivilege 4088 wmic.exe Token: SeSystemProfilePrivilege 4088 wmic.exe Token: SeSystemtimePrivilege 4088 wmic.exe Token: SeProfSingleProcessPrivilege 4088 wmic.exe Token: SeIncBasePriorityPrivilege 4088 wmic.exe Token: SeCreatePagefilePrivilege 4088 wmic.exe Token: SeBackupPrivilege 4088 wmic.exe Token: SeRestorePrivilege 4088 wmic.exe Token: SeShutdownPrivilege 4088 wmic.exe Token: SeDebugPrivilege 4088 wmic.exe Token: SeSystemEnvironmentPrivilege 4088 wmic.exe Token: SeRemoteShutdownPrivilege 4088 wmic.exe Token: SeUndockPrivilege 4088 wmic.exe Token: SeManageVolumePrivilege 4088 wmic.exe Token: 33 4088 wmic.exe Token: 34 4088 wmic.exe Token: 35 4088 wmic.exe Token: 36 4088 wmic.exe Token: 33 3896 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 3896 AUDIODG.EXE -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 928 wrote to memory of 4088 928 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe 86 PID 928 wrote to memory of 4088 928 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe 86 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe"C:\Users\Admin\AppData\Local\Temp\4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:928 -
C:\Windows\system32\wbem\wmic.exe"C:\tvpwp\mtqu\..\..\Windows\bwx\..\system32\jayn\cdxha\t\..\..\..\wbem\knw\..\wmic.exe" shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4088
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:428
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4f0 0x2c81⤵
- Suspicious use of AdjustPrivilegeToken
PID:3896
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\Files\UserLexicons\SP_0BBED97B830845FBB2D3380BCD1E110F.dat
Filesize940B
MD5716a8b0d57faadfa5cca38e2b474e839
SHA198be5ad2716407a9dea90e961ddbfee1844b6a5f
SHA25639e2a2f9f810db2a5ece35dd37b992ec92b16bcd847f1a36c2577616014c1fad
SHA512a010fbc7ede990623ab09a97eef8eaeacf7d6b09c622286ad0926a77bc80da84b97efd39c0814c0ea7d6bf9171d934ae0d434cac8f90d9d87f048b794c52785e
-
Filesize
10KB
MD5e495e54f09260744e9759939fbabd9a2
SHA1fed2f4bb2b6f5d5ccae0fd91368d2b67edb3bca1
SHA25656beb7aba60d6fb7c1c0a97619d51cfbdd3d1040113c786e86c5ddba539b6b14
SHA512f31dd6dcf9af33e7ec5b23227b17d1ae4baa9bcd03d0dabba09c0ca42f0dc15cdc1a82ae326693482d7048b84c517a1b9fd975d454f33bb95111e4d57e6a5c12