Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
05-03-2023 11:29
Static task
static1
Behavioral task
behavioral1
Sample
4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe
Resource
win10v2004-20230221-en
General
-
Target
4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe
-
Size
898KB
-
MD5
61b32a82577a7ea823ff7303ab6b4283
-
SHA1
9107c719795fa5768498abb4fed11d907e44d55e
-
SHA256
4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167
-
SHA512
86ac9d3d0804f5dd3ebe08ab59058363bceeaa3f42d2d482f97ce688837b3b81693fde2b973250b93ee3223318b0f8e4f2faf6b0f91017807feacabce979d700
-
SSDEEP
12288:20lnPLRBrenjExzDKNg6dNoQl+vtMyOo/mSVTWa5QLeuXwuxbvRr/LpiRPMBp:201PLX0GferoQOMyySVa/VFbvhtiRPo
Malware Config
Extracted
C:\MSOCache\DECRYPT-FILES.txt
maze
http://aoacugmutagkwctu.onion/6c2f0cc3c1c662fb
https://mazedecrypt.top/6c2f0cc3c1c662fb
Signatures
-
Maze
Ransomware family also known as ChaCha.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 17 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\DebugLock.tif => C:\Users\Admin\Pictures\DebugLock.tif.9DAQf 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File renamed C:\Users\Admin\Pictures\GrantWait.crw => C:\Users\Admin\Pictures\GrantWait.crw.9DAQf 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File renamed C:\Users\Admin\Pictures\LimitRename.tif => C:\Users\Admin\Pictures\LimitRename.tif.bI961 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File renamed C:\Users\Admin\Pictures\SearchConvert.crw => C:\Users\Admin\Pictures\SearchConvert.crw.Eata 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File renamed C:\Users\Admin\Pictures\WaitInitialize.png => C:\Users\Admin\Pictures\WaitInitialize.png.opCm 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File renamed C:\Users\Admin\Pictures\InvokeWrite.crw => C:\Users\Admin\Pictures\InvokeWrite.crw.aykHI 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File renamed C:\Users\Admin\Pictures\ResetTrace.crw => C:\Users\Admin\Pictures\ResetTrace.crw.hK26 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Users\Admin\Pictures\ResolveEnable.tiff 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File renamed C:\Users\Admin\Pictures\ResolveEnable.tiff => C:\Users\Admin\Pictures\ResolveEnable.tiff.hK26 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File renamed C:\Users\Admin\Pictures\RevokeCompress.crw => C:\Users\Admin\Pictures\RevokeCompress.crw.Eata 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File renamed C:\Users\Admin\Pictures\ConvertToClose.png => C:\Users\Admin\Pictures\ConvertToClose.png.oCTO 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File renamed C:\Users\Admin\Pictures\InstallRegister.tif => C:\Users\Admin\Pictures\InstallRegister.tif.aykHI 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Users\Admin\Pictures\RemoveEnable.tiff 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File renamed C:\Users\Admin\Pictures\RemoveEnable.tiff => C:\Users\Admin\Pictures\RemoveEnable.tiff.m2Cepnq 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Users\Admin\Pictures\ReadConvertFrom.tiff 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File renamed C:\Users\Admin\Pictures\ReadConvertFrom.tiff => C:\Users\Admin\Pictures\ReadConvertFrom.tiff.fntBMf 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File renamed C:\Users\Admin\Pictures\RequestFind.png => C:\Users\Admin\Pictures\RequestFind.png.m2Cepnq 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DECRYPT-FILES.txt 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\6c2f0cc3c1c662fb.tmp 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2647223082-2067913677-935928954-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\\\000.bmp" 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe -
Drops file in Program Files directory 46 IoCs
description ioc Process File opened for modification C:\Program Files\CompareInvoke.js 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\SaveRemove.hta 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\ConvertFromReceive.mpeg 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\MergeUnprotect.docm 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\ProtectGrant.wm 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\PublishShow.wmv 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\SyncPublish.wdp 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\TestTrace.easmx 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\DECRYPT-FILES.txt 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File created C:\Program Files\DECRYPT-FILES.txt 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\CheckpointNew.otf 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\ConnectExit.wmf 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\ConvertFromReceive.svg 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\PushShow.txt 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\RequestExport.mpeg3 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\UnblockCopy.ps1 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\UnregisterStop.mhtml 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\BlockSelect.vdw 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\DismountUpdate.svgz 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\ExportCompare.htm 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\GetDisconnect.odt 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\RepairGroup.tmp 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\TestReset.ram 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\TraceConvertFrom.3gpp 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files (x86)\6c2f0cc3c1c662fb.tmp 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\DECRYPT-FILES.txt 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\6c2f0cc3c1c662fb.tmp 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\BackupComplete.jpg 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\UnprotectBackup.xla 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File created C:\Program Files (x86)\DECRYPT-FILES.txt 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\ClearMerge.jpeg 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\CompareWait.M2V 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\ConfirmApprove.rtf 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\DismountCopy.vsdm 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\WatchUse.pps 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\6c2f0cc3c1c662fb.tmp 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\CompleteRedo.easmx 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\LimitInitialize.ini 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\UpdateTrace.ex_ 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server Compact Edition\6c2f0cc3c1c662fb.tmp 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\DECRYPT-FILES.txt 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\6c2f0cc3c1c662fb.tmp 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\DenyDisable.mpa 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\OpenHide.txt 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\RegisterWatch.txt 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\StopDeny.jpg 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1992 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
description pid Process Token: SeBackupPrivilege 1916 vssvc.exe Token: SeRestorePrivilege 1916 vssvc.exe Token: SeAuditPrivilege 1916 vssvc.exe Token: SeIncreaseQuotaPrivilege 1608 wmic.exe Token: SeSecurityPrivilege 1608 wmic.exe Token: SeTakeOwnershipPrivilege 1608 wmic.exe Token: SeLoadDriverPrivilege 1608 wmic.exe Token: SeSystemProfilePrivilege 1608 wmic.exe Token: SeSystemtimePrivilege 1608 wmic.exe Token: SeProfSingleProcessPrivilege 1608 wmic.exe Token: SeIncBasePriorityPrivilege 1608 wmic.exe Token: SeCreatePagefilePrivilege 1608 wmic.exe Token: SeBackupPrivilege 1608 wmic.exe Token: SeRestorePrivilege 1608 wmic.exe Token: SeShutdownPrivilege 1608 wmic.exe Token: SeDebugPrivilege 1608 wmic.exe Token: SeSystemEnvironmentPrivilege 1608 wmic.exe Token: SeRemoteShutdownPrivilege 1608 wmic.exe Token: SeUndockPrivilege 1608 wmic.exe Token: SeManageVolumePrivilege 1608 wmic.exe Token: 33 1608 wmic.exe Token: 34 1608 wmic.exe Token: 35 1608 wmic.exe Token: SeIncreaseQuotaPrivilege 1608 wmic.exe Token: SeSecurityPrivilege 1608 wmic.exe Token: SeTakeOwnershipPrivilege 1608 wmic.exe Token: SeLoadDriverPrivilege 1608 wmic.exe Token: SeSystemProfilePrivilege 1608 wmic.exe Token: SeSystemtimePrivilege 1608 wmic.exe Token: SeProfSingleProcessPrivilege 1608 wmic.exe Token: SeIncBasePriorityPrivilege 1608 wmic.exe Token: SeCreatePagefilePrivilege 1608 wmic.exe Token: SeBackupPrivilege 1608 wmic.exe Token: SeRestorePrivilege 1608 wmic.exe Token: SeShutdownPrivilege 1608 wmic.exe Token: SeDebugPrivilege 1608 wmic.exe Token: SeSystemEnvironmentPrivilege 1608 wmic.exe Token: SeRemoteShutdownPrivilege 1608 wmic.exe Token: SeUndockPrivilege 1608 wmic.exe Token: SeManageVolumePrivilege 1608 wmic.exe Token: 33 1608 wmic.exe Token: 34 1608 wmic.exe Token: 35 1608 wmic.exe Token: 33 1628 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1628 AUDIODG.EXE Token: 33 1628 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1628 AUDIODG.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1992 wrote to memory of 1608 1992 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe 32 PID 1992 wrote to memory of 1608 1992 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe 32 PID 1992 wrote to memory of 1608 1992 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe 32 PID 1992 wrote to memory of 1608 1992 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe 32 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe"C:\Users\Admin\AppData\Local\Temp\4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Windows\system32\wbem\wmic.exe"C:\mcrki\..\Windows\jdeg\dcp\..\..\system32\mnpi\gx\a\..\..\..\wbem\gn\..\wmic.exe" shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1608
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1916
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{3F6B5E16-092A-41ED-930B-0B4125D91D4E}1⤵PID:2044
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0xc41⤵
- Suspicious use of AdjustPrivilegeToken
PID:1628
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Public\Desktop\DECRYPT-FILES.txt1⤵PID:1356
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10KB
MD59af7422576b0588eec4bd5fe2ee0648e
SHA1456d980deb47988a71e1e5a780ef4f7e45de3ac6
SHA256f84a49a031ef54e74047bb689b3b44c44b1fdf12356faeb3794c524a521e7924
SHA51287907c834f52661df2b246d96ca629e3dbc6517a3ed026a79a42bc351bbf68fa2b71f4f4bf92ecb59b0d70ac88e2436d63cc231f05458f56de5ae24dfeaa1f24
-
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\Files\UserLexicons\SP_C76253F8ECBA4CDDA8595AC91DCDD323.dat
Filesize940B
MD533b2ddddbd1a682c498530be14916a8c
SHA141c9ab2bd39db4af228af18956a2cd43583872f5
SHA25648aa9afdf57aa72861d31bc9413e7f98a347031a7c61b9beb3e88ce843d64bf1
SHA512f6c1224c27f645f485632610e35b8aaec9bc4997a7e0a974cd91460636c9c191911b4c6bdb5be12473ccf35483acd931a6537a3b96673e0e0e11dd7be6d5592a
-
Filesize
10KB
MD59af7422576b0588eec4bd5fe2ee0648e
SHA1456d980deb47988a71e1e5a780ef4f7e45de3ac6
SHA256f84a49a031ef54e74047bb689b3b44c44b1fdf12356faeb3794c524a521e7924
SHA51287907c834f52661df2b246d96ca629e3dbc6517a3ed026a79a42bc351bbf68fa2b71f4f4bf92ecb59b0d70ac88e2436d63cc231f05458f56de5ae24dfeaa1f24