Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
12-10-2023 12:56
Static task
static1
Behavioral task
behavioral1
Sample
d65fa9ed1220cfa12d22239ca62a4b5978bb613090fc1dcb0cccdf191151d125.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
d65fa9ed1220cfa12d22239ca62a4b5978bb613090fc1dcb0cccdf191151d125.exe
Resource
win10v2004-20230915-en
General
-
Target
d65fa9ed1220cfa12d22239ca62a4b5978bb613090fc1dcb0cccdf191151d125.exe
-
Size
351KB
-
MD5
391370b48b8f64f86c628742b03de53a
-
SHA1
0c4ef4daef2458ae999d2d3bf3ee837491369a25
-
SHA256
d65fa9ed1220cfa12d22239ca62a4b5978bb613090fc1dcb0cccdf191151d125
-
SHA512
62527b56eb597c1a177f154793f0734ed3e54df7dfd36e619f07a44cee2e22190920fbd15d34a5c8fcdd54853cbad95a797c6fbadc0f5f19ddf25b13945b4adf
-
SSDEEP
6144:nNlHAp8tUArLrLrLfMemq5MmsCdKSXZ/cJlCJ6AWJE9V50DErTNg/ydlb4fQ6wFL:G4DmGw6yDKNg6dNoQl+v
Malware Config
Extracted
F:\DECRYPT-FILES.html
<b>[email protected]</b>
Signatures
-
Maze
Ransomware family also known as ChaCha.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Drops startup file 2 IoCs
Processes:
d65fa9ed1220cfa12d22239ca62a4b5978bb613090fc1dcb0cccdf191151d125.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DECRYPT-FILES.html d65fa9ed1220cfa12d22239ca62a4b5978bb613090fc1dcb0cccdf191151d125.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\6e75d.dat d65fa9ed1220cfa12d22239ca62a4b5978bb613090fc1dcb0cccdf191151d125.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
d65fa9ed1220cfa12d22239ca62a4b5978bb613090fc1dcb0cccdf191151d125.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3849525425-30183055-657688904-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\\\123456789.bmp" d65fa9ed1220cfa12d22239ca62a4b5978bb613090fc1dcb0cccdf191151d125.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
d65fa9ed1220cfa12d22239ca62a4b5978bb613090fc1dcb0cccdf191151d125.exepid Process 628 d65fa9ed1220cfa12d22239ca62a4b5978bb613090fc1dcb0cccdf191151d125.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
wmic.exevssvc.exewmic.exedescription pid Process Token: SeIncreaseQuotaPrivilege 2700 wmic.exe Token: SeSecurityPrivilege 2700 wmic.exe Token: SeTakeOwnershipPrivilege 2700 wmic.exe Token: SeLoadDriverPrivilege 2700 wmic.exe Token: SeSystemProfilePrivilege 2700 wmic.exe Token: SeSystemtimePrivilege 2700 wmic.exe Token: SeProfSingleProcessPrivilege 2700 wmic.exe Token: SeIncBasePriorityPrivilege 2700 wmic.exe Token: SeCreatePagefilePrivilege 2700 wmic.exe Token: SeBackupPrivilege 2700 wmic.exe Token: SeRestorePrivilege 2700 wmic.exe Token: SeShutdownPrivilege 2700 wmic.exe Token: SeDebugPrivilege 2700 wmic.exe Token: SeSystemEnvironmentPrivilege 2700 wmic.exe Token: SeRemoteShutdownPrivilege 2700 wmic.exe Token: SeUndockPrivilege 2700 wmic.exe Token: SeManageVolumePrivilege 2700 wmic.exe Token: 33 2700 wmic.exe Token: 34 2700 wmic.exe Token: 35 2700 wmic.exe Token: SeIncreaseQuotaPrivilege 2700 wmic.exe Token: SeSecurityPrivilege 2700 wmic.exe Token: SeTakeOwnershipPrivilege 2700 wmic.exe Token: SeLoadDriverPrivilege 2700 wmic.exe Token: SeSystemProfilePrivilege 2700 wmic.exe Token: SeSystemtimePrivilege 2700 wmic.exe Token: SeProfSingleProcessPrivilege 2700 wmic.exe Token: SeIncBasePriorityPrivilege 2700 wmic.exe Token: SeCreatePagefilePrivilege 2700 wmic.exe Token: SeBackupPrivilege 2700 wmic.exe Token: SeRestorePrivilege 2700 wmic.exe Token: SeShutdownPrivilege 2700 wmic.exe Token: SeDebugPrivilege 2700 wmic.exe Token: SeSystemEnvironmentPrivilege 2700 wmic.exe Token: SeRemoteShutdownPrivilege 2700 wmic.exe Token: SeUndockPrivilege 2700 wmic.exe Token: SeManageVolumePrivilege 2700 wmic.exe Token: 33 2700 wmic.exe Token: 34 2700 wmic.exe Token: 35 2700 wmic.exe Token: SeBackupPrivilege 2508 vssvc.exe Token: SeRestorePrivilege 2508 vssvc.exe Token: SeAuditPrivilege 2508 vssvc.exe Token: SeIncreaseQuotaPrivilege 1980 wmic.exe Token: SeSecurityPrivilege 1980 wmic.exe Token: SeTakeOwnershipPrivilege 1980 wmic.exe Token: SeLoadDriverPrivilege 1980 wmic.exe Token: SeSystemProfilePrivilege 1980 wmic.exe Token: SeSystemtimePrivilege 1980 wmic.exe Token: SeProfSingleProcessPrivilege 1980 wmic.exe Token: SeIncBasePriorityPrivilege 1980 wmic.exe Token: SeCreatePagefilePrivilege 1980 wmic.exe Token: SeBackupPrivilege 1980 wmic.exe Token: SeRestorePrivilege 1980 wmic.exe Token: SeShutdownPrivilege 1980 wmic.exe Token: SeDebugPrivilege 1980 wmic.exe Token: SeSystemEnvironmentPrivilege 1980 wmic.exe Token: SeRemoteShutdownPrivilege 1980 wmic.exe Token: SeUndockPrivilege 1980 wmic.exe Token: SeManageVolumePrivilege 1980 wmic.exe Token: 33 1980 wmic.exe Token: 34 1980 wmic.exe Token: 35 1980 wmic.exe Token: SeIncreaseQuotaPrivilege 1980 wmic.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
d65fa9ed1220cfa12d22239ca62a4b5978bb613090fc1dcb0cccdf191151d125.exedescription pid Process procid_target PID 628 wrote to memory of 2700 628 d65fa9ed1220cfa12d22239ca62a4b5978bb613090fc1dcb0cccdf191151d125.exe 28 PID 628 wrote to memory of 2700 628 d65fa9ed1220cfa12d22239ca62a4b5978bb613090fc1dcb0cccdf191151d125.exe 28 PID 628 wrote to memory of 2700 628 d65fa9ed1220cfa12d22239ca62a4b5978bb613090fc1dcb0cccdf191151d125.exe 28 PID 628 wrote to memory of 2700 628 d65fa9ed1220cfa12d22239ca62a4b5978bb613090fc1dcb0cccdf191151d125.exe 28 PID 628 wrote to memory of 1980 628 d65fa9ed1220cfa12d22239ca62a4b5978bb613090fc1dcb0cccdf191151d125.exe 34 PID 628 wrote to memory of 1980 628 d65fa9ed1220cfa12d22239ca62a4b5978bb613090fc1dcb0cccdf191151d125.exe 34 PID 628 wrote to memory of 1980 628 d65fa9ed1220cfa12d22239ca62a4b5978bb613090fc1dcb0cccdf191151d125.exe 34 PID 628 wrote to memory of 1980 628 d65fa9ed1220cfa12d22239ca62a4b5978bb613090fc1dcb0cccdf191151d125.exe 34 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d65fa9ed1220cfa12d22239ca62a4b5978bb613090fc1dcb0cccdf191151d125.exe"C:\Users\Admin\AppData\Local\Temp\d65fa9ed1220cfa12d22239ca62a4b5978bb613090fc1dcb0cccdf191151d125.exe"1⤵
- Drops startup file
- Sets desktop wallpaper using registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:628 -
C:\Windows\system32\wbem\wmic.exe"C:\r\..\Windows\klsfc\qat\kdh\..\..\..\system32\avw\..\wbem\yb\x\catxs\..\..\..\wmic.exe" shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2700
-
-
C:\Windows\system32\wbem\wmic.exe"C:\o\..\Windows\rw\uyiw\wkxjr\..\..\..\system32\jhcst\x\vkvm\..\..\..\wbem\fwpp\ofa\sfi\..\..\..\wmic.exe" shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1980
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2508
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{3F6B5E16-092A-41ED-930B-0B4125D91D4E}1⤵PID:612
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\Files\UserLexicons\SP_6C05534B928E4F6F91125D9EE0A20666.dat
Filesize940B
MD5ceacb585d206b94d693d2ad175a610a6
SHA1d26f83a6c068cf41b5f65e7567272c7331c72601
SHA256a7169f1aa3c74f3021bde36d4d7d63510d8b5a29ac52c64c224db5177023efb4
SHA5125e53ce7e3b07d9c9a999ae4a1e30f805e3d8a57c6ac30fb3bff05859befe9263aa2ffcb6225243748a57a3a908ffa83a14155883a65121f05866eb7935454134
-
Filesize
6KB
MD5f3f4beb786bc21026ab08dd48a55f3d8
SHA13e9fb69b7cd51934931d4fd18238b658eb219cff
SHA2565e08dfec4d64c1d4ecb2bb51b59fb41bc135c52ee0ba484214654e00053ae6a1
SHA512d54a891fb64c63b53e8a88545b927e64b4a1171cfaa87ac7cf2302a2f72ec5da35297ad3d8324dd33715734ccbaf851288fcd5db022945c1a3458b7bb88094a6