Analysis
-
max time kernel
136s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
08-04-2023 12:49
Static task
static1
Behavioral task
behavioral1
Sample
e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe
Resource
win10v2004-20230220-en
General
-
Target
e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe
-
Size
473KB
-
MD5
f83fb9ce6a83da58b20685c1d7e1e546
-
SHA1
01c459b549c1c2a68208d38d4ba5e36d29212a4f
-
SHA256
e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684
-
SHA512
934ec9073a28b90e8df785bef49f224789da59f83729208b92dba0503e2894b3f48ed04b20de1ba49374b1cd26f0c87e8e5ab79e817258135e3be2c171f3f396
-
SSDEEP
12288:v6l/7FpnaeoQbRLBYdunMCayql4YcQD+AgJbAWgjbgpQ:CDna43YAKl4Yci+AggEpQ
Malware Config
Extracted
C:\MSOCache\DECRYPT-FILES.html
Signatures
-
Maze
Ransomware family also known as ChaCha.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 5 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exedescription ioc Process File renamed C:\Users\Admin\Pictures\DenyStep.png => C:\Users\Admin\Pictures\DenyStep.png.a6mvN9Z e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe File renamed C:\Users\Admin\Pictures\MergeCopy.crw => C:\Users\Admin\Pictures\MergeCopy.crw.Pvzx e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe File renamed C:\Users\Admin\Pictures\ResolveStop.raw => C:\Users\Admin\Pictures\ResolveStop.raw.Pvzx e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe File opened for modification C:\Users\Admin\Pictures\WaitResolve.tiff e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe File renamed C:\Users\Admin\Pictures\WaitResolve.tiff => C:\Users\Admin\Pictures\WaitResolve.tiff.DJu9X e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe -
Drops startup file 2 IoCs
Processes:
e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DECRYPT-FILES.html e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\9v8c8tjtm.dat e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3499517378-2376672570-1134980332-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\\\123456789.bmp" e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exepid Process 1372 e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
wmic.exevssvc.exewmic.exedescription pid Process Token: SeIncreaseQuotaPrivilege 1212 wmic.exe Token: SeSecurityPrivilege 1212 wmic.exe Token: SeTakeOwnershipPrivilege 1212 wmic.exe Token: SeLoadDriverPrivilege 1212 wmic.exe Token: SeSystemProfilePrivilege 1212 wmic.exe Token: SeSystemtimePrivilege 1212 wmic.exe Token: SeProfSingleProcessPrivilege 1212 wmic.exe Token: SeIncBasePriorityPrivilege 1212 wmic.exe Token: SeCreatePagefilePrivilege 1212 wmic.exe Token: SeBackupPrivilege 1212 wmic.exe Token: SeRestorePrivilege 1212 wmic.exe Token: SeShutdownPrivilege 1212 wmic.exe Token: SeDebugPrivilege 1212 wmic.exe Token: SeSystemEnvironmentPrivilege 1212 wmic.exe Token: SeRemoteShutdownPrivilege 1212 wmic.exe Token: SeUndockPrivilege 1212 wmic.exe Token: SeManageVolumePrivilege 1212 wmic.exe Token: 33 1212 wmic.exe Token: 34 1212 wmic.exe Token: 35 1212 wmic.exe Token: SeIncreaseQuotaPrivilege 1212 wmic.exe Token: SeSecurityPrivilege 1212 wmic.exe Token: SeTakeOwnershipPrivilege 1212 wmic.exe Token: SeLoadDriverPrivilege 1212 wmic.exe Token: SeSystemProfilePrivilege 1212 wmic.exe Token: SeSystemtimePrivilege 1212 wmic.exe Token: SeProfSingleProcessPrivilege 1212 wmic.exe Token: SeIncBasePriorityPrivilege 1212 wmic.exe Token: SeCreatePagefilePrivilege 1212 wmic.exe Token: SeBackupPrivilege 1212 wmic.exe Token: SeRestorePrivilege 1212 wmic.exe Token: SeShutdownPrivilege 1212 wmic.exe Token: SeDebugPrivilege 1212 wmic.exe Token: SeSystemEnvironmentPrivilege 1212 wmic.exe Token: SeRemoteShutdownPrivilege 1212 wmic.exe Token: SeUndockPrivilege 1212 wmic.exe Token: SeManageVolumePrivilege 1212 wmic.exe Token: 33 1212 wmic.exe Token: 34 1212 wmic.exe Token: 35 1212 wmic.exe Token: SeBackupPrivilege 304 vssvc.exe Token: SeRestorePrivilege 304 vssvc.exe Token: SeAuditPrivilege 304 vssvc.exe Token: SeIncreaseQuotaPrivilege 1112 wmic.exe Token: SeSecurityPrivilege 1112 wmic.exe Token: SeTakeOwnershipPrivilege 1112 wmic.exe Token: SeLoadDriverPrivilege 1112 wmic.exe Token: SeSystemProfilePrivilege 1112 wmic.exe Token: SeSystemtimePrivilege 1112 wmic.exe Token: SeProfSingleProcessPrivilege 1112 wmic.exe Token: SeIncBasePriorityPrivilege 1112 wmic.exe Token: SeCreatePagefilePrivilege 1112 wmic.exe Token: SeBackupPrivilege 1112 wmic.exe Token: SeRestorePrivilege 1112 wmic.exe Token: SeShutdownPrivilege 1112 wmic.exe Token: SeDebugPrivilege 1112 wmic.exe Token: SeSystemEnvironmentPrivilege 1112 wmic.exe Token: SeRemoteShutdownPrivilege 1112 wmic.exe Token: SeUndockPrivilege 1112 wmic.exe Token: SeManageVolumePrivilege 1112 wmic.exe Token: 33 1112 wmic.exe Token: 34 1112 wmic.exe Token: 35 1112 wmic.exe Token: SeIncreaseQuotaPrivilege 1112 wmic.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exedescription pid Process procid_target PID 1372 wrote to memory of 1212 1372 e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe 28 PID 1372 wrote to memory of 1212 1372 e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe 28 PID 1372 wrote to memory of 1212 1372 e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe 28 PID 1372 wrote to memory of 1212 1372 e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe 28 PID 1372 wrote to memory of 1112 1372 e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe 34 PID 1372 wrote to memory of 1112 1372 e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe 34 PID 1372 wrote to memory of 1112 1372 e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe 34 PID 1372 wrote to memory of 1112 1372 e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe 34 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe"C:\Users\Admin\AppData\Local\Temp\e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Sets desktop wallpaper using registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1372 -
C:\Windows\system32\wbem\wmic.exe"C:\sst\yjxco\edhe\..\..\..\Windows\cw\..\system32\lk\..\wbem\hgbgl\moa\kcqq\..\..\..\wmic.exe" shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1212
-
-
C:\Windows\system32\wbem\wmic.exe"C:\jsrlr\..\Windows\q\oapp\yftt\..\..\..\system32\fe\lx\..\..\wbem\f\nt\mpqf\..\..\..\wmic.exe" shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1112
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:304
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{3F6B5E16-092A-41ED-930B-0B4125D91D4E}1⤵PID:876
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x1841⤵PID:1196
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6KB
MD5725650c500cff77d3ec9a86c8bab1935
SHA151e452b91c91fa85747d7fd15c0948391a471e35
SHA256dc36ede05a1f51c209c0f63f4e9a99f4681f010f4f10093004206ae7f2d5b864
SHA5121b048bee3b0bef9208bfd55b1f18ce6e1468030a93c6edaf603b2f43f28bdf287dd332ad84f1453016223de918ca3364955886add5decbcde8290a53de5ca2a5
-
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\Files\UserLexicons\SP_C6A79B7328454367BF75B81D8490ABD9.dat
Filesize940B
MD512fd0cbb14c6d1e7ce2437d5fbb3de01
SHA1d09a503b0908d207fd1026a7192df0a9f7fdca40
SHA256170759707573dea5ccdd65e40ea3350c1cfd172548f6cef9bd74807a3f704e40
SHA512a3263e360cbea602acaccf43f32a65afa9e1fe49eef4fecd44697bb8b2e5cb2829746a4e4d60c4b97f9b663b9b85b10ecabf10effa79d29b40c1db216fc4a2f0