Analysis
-
max time kernel
170s -
max time network
180s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
12-10-2023 12:57
Static task
static1
Behavioral task
behavioral1
Sample
6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe
Resource
win10v2004-20230915-en
General
-
Target
6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe
-
Size
478KB
-
MD5
deebbea18401e8b5e83c410c6d3a8b4e
-
SHA1
96d81e77b6af8f54a5ac07b2c613a5655dd05353
-
SHA256
6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af
-
SHA512
a0396c82fb68cf3931f0a2fcdba580d51ec6069c82b4e3853341fc6971a4bde4dbeb0094b94379d1dce4b1d8c43703e86266156ecbee89f9c939a71cafe9d487
-
SSDEEP
12288:2GOrdqXg+Hy7WxHXkzYHD9Fg0CNDG+X9MOguRTzxH/F:EjuSWxHY0C5PXmOgEhN
Malware Config
Extracted
C:\$Recycle.Bin\DECRYPT-FILES.txt
maze
http://aoacugmutagkwctu.onion/88d4099aeafb07c5
https://mazedecrypt.top/88d4099aeafb07c5
Signatures
-
Maze
Ransomware family also known as ChaCha.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Windows Defender anti-emulation file check 1 TTPs 1 IoCs
Defender's emulator always creates certain fake files which can be used to detect it.
description ioc Process File opened (read-only) C:\aaa_TouchMeNot_.txt 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe -
Drops startup file 4 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DECRYPT-FILES.txt 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5vxz0.tmp 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\DECRYPT-FILES.txt 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\5vxz0.tmp 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 27 IoCs
description ioc Process File opened for modification C:\Program Files\5vxz0.tmp 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe File opened for modification C:\Program Files\JoinAssert.bmp 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe File opened for modification C:\Program Files (x86)\5vxz0.tmp 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe File opened for modification C:\Program Files\CompleteSelect.ppsm 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe File opened for modification C:\Program Files\GrantMove.aifc 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe File opened for modification C:\Program Files\SetCompare.dotx 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe File opened for modification C:\Program Files\ExportEdit.tiff 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe File opened for modification C:\Program Files\MeasureEdit.svgz 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe File opened for modification C:\Program Files\RemoveRegister.html 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe File opened for modification C:\Program Files\ResolveOptimize.wmx 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe File opened for modification C:\Program Files\TestConvert.ps1xml 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe File opened for modification C:\Program Files\WatchSend.pub 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe File opened for modification C:\Program Files\ImportRename.temp 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe File opened for modification C:\Program Files\RegisterNew.aifc 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe File opened for modification C:\Program Files\StartComplete.m1v 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe File created C:\Program Files (x86)\DECRYPT-FILES.txt 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe File created C:\Program Files\DECRYPT-FILES.txt 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe File opened for modification C:\Program Files\BlockMount.potx 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe File opened for modification C:\Program Files\EnterSync.lock 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe File opened for modification C:\Program Files\SwitchStep.otf 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe File opened for modification C:\Program Files\ConfirmUpdate.i64 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe File opened for modification C:\Program Files\RestoreOut.avi 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe File opened for modification C:\Program Files\SetReceive.contact 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe File opened for modification C:\Program Files\UnregisterClose.emz 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe File opened for modification C:\Program Files\AssertJoin.xlsm 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe File opened for modification C:\Program Files\SearchTest.ps1 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe File opened for modification C:\Program Files\SearchWait.xps 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 5100 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe 5100 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeBackupPrivilege 3676 vssvc.exe Token: SeRestorePrivilege 3676 vssvc.exe Token: SeAuditPrivilege 3676 vssvc.exe Token: SeIncreaseQuotaPrivilege 1324 wmic.exe Token: SeSecurityPrivilege 1324 wmic.exe Token: SeTakeOwnershipPrivilege 1324 wmic.exe Token: SeLoadDriverPrivilege 1324 wmic.exe Token: SeSystemProfilePrivilege 1324 wmic.exe Token: SeSystemtimePrivilege 1324 wmic.exe Token: SeProfSingleProcessPrivilege 1324 wmic.exe Token: SeIncBasePriorityPrivilege 1324 wmic.exe Token: SeCreatePagefilePrivilege 1324 wmic.exe Token: SeBackupPrivilege 1324 wmic.exe Token: SeRestorePrivilege 1324 wmic.exe Token: SeShutdownPrivilege 1324 wmic.exe Token: SeDebugPrivilege 1324 wmic.exe Token: SeSystemEnvironmentPrivilege 1324 wmic.exe Token: SeRemoteShutdownPrivilege 1324 wmic.exe Token: SeUndockPrivilege 1324 wmic.exe Token: SeManageVolumePrivilege 1324 wmic.exe Token: 33 1324 wmic.exe Token: 34 1324 wmic.exe Token: 35 1324 wmic.exe Token: 36 1324 wmic.exe Token: SeIncreaseQuotaPrivilege 1324 wmic.exe Token: SeSecurityPrivilege 1324 wmic.exe Token: SeTakeOwnershipPrivilege 1324 wmic.exe Token: SeLoadDriverPrivilege 1324 wmic.exe Token: SeSystemProfilePrivilege 1324 wmic.exe Token: SeSystemtimePrivilege 1324 wmic.exe Token: SeProfSingleProcessPrivilege 1324 wmic.exe Token: SeIncBasePriorityPrivilege 1324 wmic.exe Token: SeCreatePagefilePrivilege 1324 wmic.exe Token: SeBackupPrivilege 1324 wmic.exe Token: SeRestorePrivilege 1324 wmic.exe Token: SeShutdownPrivilege 1324 wmic.exe Token: SeDebugPrivilege 1324 wmic.exe Token: SeSystemEnvironmentPrivilege 1324 wmic.exe Token: SeRemoteShutdownPrivilege 1324 wmic.exe Token: SeUndockPrivilege 1324 wmic.exe Token: SeManageVolumePrivilege 1324 wmic.exe Token: 33 1324 wmic.exe Token: 34 1324 wmic.exe Token: 35 1324 wmic.exe Token: 36 1324 wmic.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 5100 wrote to memory of 1324 5100 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe 96 PID 5100 wrote to memory of 1324 5100 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe 96 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe"C:\Users\Admin\AppData\Local\Temp\6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe"1⤵
- Windows Defender anti-emulation file check
- Drops startup file
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5100 -
C:\Windows\system32\wbem\wmic.exe"C:\lqcnq\wg\oq\..\..\..\Windows\jy\..\system32\afik\pdmcn\rlx\..\..\..\wbem\fb\oexer\lvab\..\..\..\wmic.exe" shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1324
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3676
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9KB
MD5a3ec0f3fac005b100860d9340e5a939c
SHA1ecff713ad9d548b5442b40ca1a64fdb327627527
SHA2560eaeaa113927f69844e18ef301c2a0e7a0ecd30cd298dd60a23c1ce7feb178ad
SHA5126fcf98c2751e7c34cd495f7587329ba0b068ee670facc29c71af494d909c339d8291c5552e39ce4d83422b78618a0c326707c920589dd3c451e5ce42dd7d7bca