Analysis
-
max time kernel
86s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
19-09-2023 12:29
Static task
static1
Behavioral task
behavioral1
Sample
6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe
Resource
win10v2004-20230915-en
General
-
Target
6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe
-
Size
478KB
-
MD5
deebbea18401e8b5e83c410c6d3a8b4e
-
SHA1
96d81e77b6af8f54a5ac07b2c613a5655dd05353
-
SHA256
6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af
-
SHA512
a0396c82fb68cf3931f0a2fcdba580d51ec6069c82b4e3853341fc6971a4bde4dbeb0094b94379d1dce4b1d8c43703e86266156ecbee89f9c939a71cafe9d487
-
SSDEEP
12288:2GOrdqXg+Hy7WxHXkzYHD9Fg0CNDG+X9MOguRTzxH/F:EjuSWxHY0C5PXmOgEhN
Malware Config
Extracted
C:\odt\DECRYPT-FILES.txt
maze
http://aoacugmutagkwctu.onion/89c609b4d6202c0f
https://mazedecrypt.top/89c609b4d6202c0f
Signatures
-
Maze
Ransomware family also known as ChaCha.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Windows Defender anti-emulation file check 1 TTPs 1 IoCs
Defender's emulator always creates certain fake files which can be used to detect it.
Processes:
6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exedescription ioc process File opened (read-only) C:\aaa_TouchMeNot_.txt 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe -
Drops startup file 5 IoCs
Processes:
6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exetaskmgr.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\8sysfk8l.tmp 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\decrypt-files.txt taskmgr.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\DECRYPT-FILES.txt 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\8sysfk8l.tmp 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DECRYPT-FILES.txt 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 20 IoCs
Processes:
6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exedescription ioc process File opened for modification C:\Program Files\DenyResolve.vssx 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe File opened for modification C:\Program Files\DisableEnable.xht 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe File opened for modification C:\Program Files\DismountClear.pot 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe File opened for modification C:\Program Files\ExpandFormat.AAC 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe File opened for modification C:\Program Files\FormatApprove.xla 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe File opened for modification C:\Program Files\SuspendMove.rtf 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe File created C:\Program Files\DECRYPT-FILES.txt 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe File opened for modification C:\Program Files\8sysfk8l.tmp 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe File opened for modification C:\Program Files\BlockOptimize.TTS 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe File opened for modification C:\Program Files\ImportResize.mp3 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe File opened for modification C:\Program Files\InstallSet.ini 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe File opened for modification C:\Program Files\SplitUpdate.vsdm 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe File opened for modification C:\Program Files\CopyDismount.txt 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe File opened for modification C:\Program Files\RestartUninstall.odt 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe File opened for modification C:\Program Files\WritePublish.mht 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe File opened for modification C:\Program Files (x86)\8sysfk8l.tmp 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe File opened for modification C:\Program Files\ApproveCompare.htm 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe File opened for modification C:\Program Files\GroupCompare.reg 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe File opened for modification C:\Program Files\SubmitSearch.aif 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe File created C:\Program Files (x86)\DECRYPT-FILES.txt 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
Processes:
6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exetaskmgr.exepid process 488 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe 488 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
Processes:
taskmgr.exevssvc.exewmic.exedescription pid process Token: SeDebugPrivilege 4716 taskmgr.exe Token: SeSystemProfilePrivilege 4716 taskmgr.exe Token: SeCreateGlobalPrivilege 4716 taskmgr.exe Token: SeBackupPrivilege 64 vssvc.exe Token: SeRestorePrivilege 64 vssvc.exe Token: SeAuditPrivilege 64 vssvc.exe Token: SeIncreaseQuotaPrivilege 1988 wmic.exe Token: SeSecurityPrivilege 1988 wmic.exe Token: SeTakeOwnershipPrivilege 1988 wmic.exe Token: SeLoadDriverPrivilege 1988 wmic.exe Token: SeSystemProfilePrivilege 1988 wmic.exe Token: SeSystemtimePrivilege 1988 wmic.exe Token: SeProfSingleProcessPrivilege 1988 wmic.exe Token: SeIncBasePriorityPrivilege 1988 wmic.exe Token: SeCreatePagefilePrivilege 1988 wmic.exe Token: SeBackupPrivilege 1988 wmic.exe Token: SeRestorePrivilege 1988 wmic.exe Token: SeShutdownPrivilege 1988 wmic.exe Token: SeDebugPrivilege 1988 wmic.exe Token: SeSystemEnvironmentPrivilege 1988 wmic.exe Token: SeRemoteShutdownPrivilege 1988 wmic.exe Token: SeUndockPrivilege 1988 wmic.exe Token: SeManageVolumePrivilege 1988 wmic.exe Token: 33 1988 wmic.exe Token: 34 1988 wmic.exe Token: 35 1988 wmic.exe Token: 36 1988 wmic.exe Token: SeIncreaseQuotaPrivilege 1988 wmic.exe Token: SeSecurityPrivilege 1988 wmic.exe Token: SeTakeOwnershipPrivilege 1988 wmic.exe Token: SeLoadDriverPrivilege 1988 wmic.exe Token: SeSystemProfilePrivilege 1988 wmic.exe Token: SeSystemtimePrivilege 1988 wmic.exe Token: SeProfSingleProcessPrivilege 1988 wmic.exe Token: SeIncBasePriorityPrivilege 1988 wmic.exe Token: SeCreatePagefilePrivilege 1988 wmic.exe Token: SeBackupPrivilege 1988 wmic.exe Token: SeRestorePrivilege 1988 wmic.exe Token: SeShutdownPrivilege 1988 wmic.exe Token: SeDebugPrivilege 1988 wmic.exe Token: SeSystemEnvironmentPrivilege 1988 wmic.exe Token: SeRemoteShutdownPrivilege 1988 wmic.exe Token: SeUndockPrivilege 1988 wmic.exe Token: SeManageVolumePrivilege 1988 wmic.exe Token: 33 1988 wmic.exe Token: 34 1988 wmic.exe Token: 35 1988 wmic.exe Token: 36 1988 wmic.exe Token: 33 4716 taskmgr.exe Token: SeIncBasePriorityPrivilege 4716 taskmgr.exe -
Suspicious use of FindShellTrayWindow 44 IoCs
Processes:
taskmgr.exepid process 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe -
Suspicious use of SendNotifyMessage 43 IoCs
Processes:
taskmgr.exepid process 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe 4716 taskmgr.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exedescription pid process target process PID 488 wrote to memory of 1988 488 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe wmic.exe PID 488 wrote to memory of 1988 488 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe wmic.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe"C:\Users\Admin\AppData\Local\Temp\6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe"1⤵
- Windows Defender anti-emulation file check
- Drops startup file
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:488 -
C:\Windows\system32\wbem\wmic.exe"C:\tk\..\Windows\omc\crtk\..\..\system32\h\tav\..\..\wbem\smrmv\cce\fi\..\..\..\wmic.exe" shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1988
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /01⤵
- Drops startup file
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4716
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:64
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\DECRYPT-FILES.txt1⤵PID:3352
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9KB
MD5eb889ac014e39c4ab3c4522303eed833
SHA12209d9919b29f3734c1cfc176f31cd85a3d6bdca
SHA256cc57b095e6e2099a4d204b663bb0e80abcbfb276c276c9fbf934930c1db0ff06
SHA51299764530f0905fc9f1faddfc936d88f415acae29ee1672f7aaa1428a780f18a0b661d2ea5054c42fbca36d1d5c05b653f4e94eb1e7a1889c894a97ad1b269d45
-
Filesize
9KB
MD5eb889ac014e39c4ab3c4522303eed833
SHA12209d9919b29f3734c1cfc176f31cd85a3d6bdca
SHA256cc57b095e6e2099a4d204b663bb0e80abcbfb276c276c9fbf934930c1db0ff06
SHA51299764530f0905fc9f1faddfc936d88f415acae29ee1672f7aaa1428a780f18a0b661d2ea5054c42fbca36d1d5c05b653f4e94eb1e7a1889c894a97ad1b269d45
-
Filesize
9KB
MD5eb889ac014e39c4ab3c4522303eed833
SHA12209d9919b29f3734c1cfc176f31cd85a3d6bdca
SHA256cc57b095e6e2099a4d204b663bb0e80abcbfb276c276c9fbf934930c1db0ff06
SHA51299764530f0905fc9f1faddfc936d88f415acae29ee1672f7aaa1428a780f18a0b661d2ea5054c42fbca36d1d5c05b653f4e94eb1e7a1889c894a97ad1b269d45