Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
18-04-2023 07:41
Static task
static1
Behavioral task
behavioral1
Sample
4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe
Resource
win10v2004-20230220-en
General
-
Target
4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe
-
Size
898KB
-
MD5
61b32a82577a7ea823ff7303ab6b4283
-
SHA1
9107c719795fa5768498abb4fed11d907e44d55e
-
SHA256
4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167
-
SHA512
86ac9d3d0804f5dd3ebe08ab59058363bceeaa3f42d2d482f97ce688837b3b81693fde2b973250b93ee3223318b0f8e4f2faf6b0f91017807feacabce979d700
-
SSDEEP
12288:20lnPLRBrenjExzDKNg6dNoQl+vtMyOo/mSVTWa5QLeuXwuxbvRr/LpiRPMBp:201PLX0GferoQOMyySVa/VFbvhtiRPo
Malware Config
Extracted
C:\odt\DECRYPT-FILES.txt
maze
http://aoacugmutagkwctu.onion/6ac70ca52f513004
https://mazedecrypt.top/6ac70ca52f513004
Signatures
-
Maze
Ransomware family also known as ChaCha.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 13 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exedescription ioc process File renamed C:\Users\Admin\Pictures\AddUnpublish.png => C:\Users\Admin\Pictures\AddUnpublish.png.BrglIC 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File renamed C:\Users\Admin\Pictures\CopySend.png => C:\Users\Admin\Pictures\CopySend.png.xvwQvWV 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File renamed C:\Users\Admin\Pictures\LockUnblock.raw => C:\Users\Admin\Pictures\LockUnblock.raw.UMLHJo2 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File renamed C:\Users\Admin\Pictures\NewUndo.tiff => C:\Users\Admin\Pictures\NewUndo.tiff.UMLHJo2 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File renamed C:\Users\Admin\Pictures\UnblockMerge.png => C:\Users\Admin\Pictures\UnblockMerge.png.GCAOuaS 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File renamed C:\Users\Admin\Pictures\UnlockWait.raw => C:\Users\Admin\Pictures\UnlockWait.raw.xXkNmvK 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File renamed C:\Users\Admin\Pictures\UnpublishTrace.tiff => C:\Users\Admin\Pictures\UnpublishTrace.tiff.xXkNmvK 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File renamed C:\Users\Admin\Pictures\ConvertUnprotect.crw => C:\Users\Admin\Pictures\ConvertUnprotect.crw.xvwQvWV 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File renamed C:\Users\Admin\Pictures\ExpandResume.tif => C:\Users\Admin\Pictures\ExpandResume.tif.xvwQvWV 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Users\Admin\Pictures\NewUndo.tiff 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File renamed C:\Users\Admin\Pictures\PopUnregister.tif => C:\Users\Admin\Pictures\PopUnregister.tif.UMLHJo2 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File renamed C:\Users\Admin\Pictures\PushNew.png => C:\Users\Admin\Pictures\PushNew.png.m0As8 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Users\Admin\Pictures\UnpublishTrace.tiff 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe -
Drops startup file 4 IoCs
Processes:
4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\6ac70ca52f513004.tmp 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DECRYPT-FILES.txt 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\6ac70ca52f513004.tmp 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\DECRYPT-FILES.txt 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\\\000.bmp" 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe -
Drops file in Program Files directory 32 IoCs
Processes:
4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exedescription ioc process File opened for modification C:\Program Files\ProtectRevoke.xps 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\SetOut.mpeg2 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\ResolveCheckpoint.tmp 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\RestartCompare.jfif 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\AddProtect.ttc 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\OpenGet.xps 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\RevokeDisconnect.pub 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\SendProtect.raw 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\UpdateStop.xlsb 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\ComparePush.edrwx 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\ConvertFromRestore.001 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files (x86)\6ac70ca52f513004.tmp 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\HideRevoke.xhtml 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\ResolveExit.vssm 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\ReceiveSwitch.png 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\SkipUpdate.pdf 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\StartStep.inf 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\SwitchAdd.txt 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\TestFind.xlt 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\6ac70ca52f513004.tmp 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\ProtectSplit.ppsx 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\TraceOut.nfo 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\CompareSubmit.avi 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\GetUndo.vsdm 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\ResolveMount.xlsb 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File created C:\Program Files\DECRYPT-FILES.txt 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\ConvertToStop.mp4 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\UseConvertTo.xlsb 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\WatchDisconnect.3gp 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File created C:\Program Files (x86)\DECRYPT-FILES.txt 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\UnpublishConfirm.vssm 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe File opened for modification C:\Program Files\UpdateDisconnect.sql 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exepid process 3392 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe 3392 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
vssvc.exewmic.exeAUDIODG.EXEdescription pid process Token: SeBackupPrivilege 4476 vssvc.exe Token: SeRestorePrivilege 4476 vssvc.exe Token: SeAuditPrivilege 4476 vssvc.exe Token: SeIncreaseQuotaPrivilege 3820 wmic.exe Token: SeSecurityPrivilege 3820 wmic.exe Token: SeTakeOwnershipPrivilege 3820 wmic.exe Token: SeLoadDriverPrivilege 3820 wmic.exe Token: SeSystemProfilePrivilege 3820 wmic.exe Token: SeSystemtimePrivilege 3820 wmic.exe Token: SeProfSingleProcessPrivilege 3820 wmic.exe Token: SeIncBasePriorityPrivilege 3820 wmic.exe Token: SeCreatePagefilePrivilege 3820 wmic.exe Token: SeBackupPrivilege 3820 wmic.exe Token: SeRestorePrivilege 3820 wmic.exe Token: SeShutdownPrivilege 3820 wmic.exe Token: SeDebugPrivilege 3820 wmic.exe Token: SeSystemEnvironmentPrivilege 3820 wmic.exe Token: SeRemoteShutdownPrivilege 3820 wmic.exe Token: SeUndockPrivilege 3820 wmic.exe Token: SeManageVolumePrivilege 3820 wmic.exe Token: 33 3820 wmic.exe Token: 34 3820 wmic.exe Token: 35 3820 wmic.exe Token: 36 3820 wmic.exe Token: SeIncreaseQuotaPrivilege 3820 wmic.exe Token: SeSecurityPrivilege 3820 wmic.exe Token: SeTakeOwnershipPrivilege 3820 wmic.exe Token: SeLoadDriverPrivilege 3820 wmic.exe Token: SeSystemProfilePrivilege 3820 wmic.exe Token: SeSystemtimePrivilege 3820 wmic.exe Token: SeProfSingleProcessPrivilege 3820 wmic.exe Token: SeIncBasePriorityPrivilege 3820 wmic.exe Token: SeCreatePagefilePrivilege 3820 wmic.exe Token: SeBackupPrivilege 3820 wmic.exe Token: SeRestorePrivilege 3820 wmic.exe Token: SeShutdownPrivilege 3820 wmic.exe Token: SeDebugPrivilege 3820 wmic.exe Token: SeSystemEnvironmentPrivilege 3820 wmic.exe Token: SeRemoteShutdownPrivilege 3820 wmic.exe Token: SeUndockPrivilege 3820 wmic.exe Token: SeManageVolumePrivilege 3820 wmic.exe Token: 33 3820 wmic.exe Token: 34 3820 wmic.exe Token: 35 3820 wmic.exe Token: 36 3820 wmic.exe Token: 33 1792 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1792 AUDIODG.EXE -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exedescription pid process target process PID 3392 wrote to memory of 3820 3392 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe wmic.exe PID 3392 wrote to memory of 3820 3392 4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe wmic.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe"C:\Users\Admin\AppData\Local\Temp\4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3392 -
C:\Windows\system32\wbem\wmic.exe"C:\flh\wbf\fi\..\..\..\Windows\ilr\nhkkv\lxer\..\..\..\system32\qli\epjwd\..\..\wbem\rdtg\..\wmic.exe" shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3820
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4476
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4bc 0x3381⤵
- Suspicious use of AdjustPrivilegeToken
PID:1792
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\Files\UserLexicons\SP_0E61896514C2437DB2020C9DF093567C.dat
Filesize940B
MD5884c1b47ee4eea9c39b8e21c86c3ca77
SHA12739890d1f4dc662551f381e962ac84dcfa50c36
SHA256cecbddb3f77458c997becfa7d35d338ee2fa8e581bdf5c7685ad612d37020586
SHA51298cd858b15281c4c20b0ee507d0fd160ab5d66247ef206e55ae3bf70f3ee5835014bb3850b6672ae70ee8bf6e6d9d64e665cfccab37f8ba6b9a6b7f7df988d07
-
Filesize
10KB
MD569cd83c204636981023e424195942205
SHA190a78b664d5de9d59346c3a567ff1adf6317f8ee
SHA25655091462cb3d3d4883275dfcf12f9811258509e21e50130325f1ce7dba2b08a3
SHA512019cfc60a6e11a67c46ab05443b4528e2b5e684c76cd6057023e5e0de7c588630a3e8208b23471a792bb68dc788ddd4f19abde4fb597a94a105f08090aeedaa5