Analysis
-
max time kernel
138s -
max time network
130s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
13-10-2023 02:49
Static task
static1
Behavioral task
behavioral1
Sample
Sample.dll
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
Sample.dll
Resource
win10v2004-20230915-en
General
-
Target
Sample.dll
-
Size
601KB
-
MD5
910aa49813ee4cc7e4fa0074db5e454a
-
SHA1
45831987fabeb7b32c70f662be8cb24e2efef1dc
-
SHA256
4218214f32f946a02b7a7bebe3059af3dd87bcd130c0469aeb21b58299e2ef9a
-
SHA512
3a726bda8119bbb45a5407703982453abca112df38921df76d57febd455c297f61c19858c40c48f155a721b460b0b5d4b410f5427980df3b8959f8969a8d24bd
-
SSDEEP
12288:yxqa4OJLt8sJ3y3/xi+aW4cJ6ANgRitRUA1qDoj2h9TY+gleOrnGLUVHso:uGCBQp3aW44cCIYBeOsMMo
Malware Config
Extracted
F:\$RECYCLE.BIN\S-1-5-21-607259312-1573743425-2763420908-1000\DECRYPT-FILES.txt
maze
http://aoacugmutagkwctu.onion/6c350cbc26c7f372
https://mazedecrypt.top/6c350cbc26c7f372
Signatures
-
Maze
Ransomware family also known as ChaCha.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Drops startup file 2 IoCs
Processes:
regsvr32.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DECRYPT-FILES.txt regsvr32.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\6c350cbc26c7f372.tmp regsvr32.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
regsvr32.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-607259312-1573743425-2763420908-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\\\111.bmp" regsvr32.exe -
Drops file in Program Files directory 25 IoCs
Processes:
regsvr32.exedescription ioc process File opened for modification C:\Program Files\MeasureUnprotect.ppt regsvr32.exe File opened for modification C:\Program Files (x86)\6c350cbc26c7f372.tmp regsvr32.exe File created C:\Program Files\DECRYPT-FILES.txt regsvr32.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\DECRYPT-FILES.txt regsvr32.exe File opened for modification C:\Program Files\HideReset.snd regsvr32.exe File opened for modification C:\Program Files\SearchBlock.odp regsvr32.exe File opened for modification C:\Program Files\6c350cbc26c7f372.tmp regsvr32.exe File opened for modification C:\Program Files\InstallConnect.docm regsvr32.exe File opened for modification C:\Program Files\MoveInstall.vbs regsvr32.exe File opened for modification C:\Program Files\PushStart.wax regsvr32.exe File opened for modification C:\Program Files\WatchStop.M2T regsvr32.exe File opened for modification C:\Program Files\ConvertToRename.mpa regsvr32.exe File opened for modification C:\Program Files\OpenGrant.mp3 regsvr32.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server Compact Edition\6c350cbc26c7f372.tmp regsvr32.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\6c350cbc26c7f372.tmp regsvr32.exe File opened for modification C:\Program Files\InstallImport.mp4 regsvr32.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\6c350cbc26c7f372.tmp regsvr32.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\DECRYPT-FILES.txt regsvr32.exe File opened for modification C:\Program Files\SubmitCopy.htm regsvr32.exe File created C:\Program Files (x86)\DECRYPT-FILES.txt regsvr32.exe File opened for modification C:\Program Files\ApproveRepair.odt regsvr32.exe File opened for modification C:\Program Files\CompressDismount.wmv regsvr32.exe File opened for modification C:\Program Files\DismountPop.xlsx regsvr32.exe File opened for modification C:\Program Files\UnblockSplit.xlsb regsvr32.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\DECRYPT-FILES.txt regsvr32.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
regsvr32.exepid process 1180 regsvr32.exe -
Suspicious use of AdjustPrivilegeToken 43 IoCs
Processes:
vssvc.exewmic.exedescription pid process Token: SeBackupPrivilege 2644 vssvc.exe Token: SeRestorePrivilege 2644 vssvc.exe Token: SeAuditPrivilege 2644 vssvc.exe Token: SeIncreaseQuotaPrivilege 2268 wmic.exe Token: SeSecurityPrivilege 2268 wmic.exe Token: SeTakeOwnershipPrivilege 2268 wmic.exe Token: SeLoadDriverPrivilege 2268 wmic.exe Token: SeSystemProfilePrivilege 2268 wmic.exe Token: SeSystemtimePrivilege 2268 wmic.exe Token: SeProfSingleProcessPrivilege 2268 wmic.exe Token: SeIncBasePriorityPrivilege 2268 wmic.exe Token: SeCreatePagefilePrivilege 2268 wmic.exe Token: SeBackupPrivilege 2268 wmic.exe Token: SeRestorePrivilege 2268 wmic.exe Token: SeShutdownPrivilege 2268 wmic.exe Token: SeDebugPrivilege 2268 wmic.exe Token: SeSystemEnvironmentPrivilege 2268 wmic.exe Token: SeRemoteShutdownPrivilege 2268 wmic.exe Token: SeUndockPrivilege 2268 wmic.exe Token: SeManageVolumePrivilege 2268 wmic.exe Token: 33 2268 wmic.exe Token: 34 2268 wmic.exe Token: 35 2268 wmic.exe Token: SeIncreaseQuotaPrivilege 2268 wmic.exe Token: SeSecurityPrivilege 2268 wmic.exe Token: SeTakeOwnershipPrivilege 2268 wmic.exe Token: SeLoadDriverPrivilege 2268 wmic.exe Token: SeSystemProfilePrivilege 2268 wmic.exe Token: SeSystemtimePrivilege 2268 wmic.exe Token: SeProfSingleProcessPrivilege 2268 wmic.exe Token: SeIncBasePriorityPrivilege 2268 wmic.exe Token: SeCreatePagefilePrivilege 2268 wmic.exe Token: SeBackupPrivilege 2268 wmic.exe Token: SeRestorePrivilege 2268 wmic.exe Token: SeShutdownPrivilege 2268 wmic.exe Token: SeDebugPrivilege 2268 wmic.exe Token: SeSystemEnvironmentPrivilege 2268 wmic.exe Token: SeRemoteShutdownPrivilege 2268 wmic.exe Token: SeUndockPrivilege 2268 wmic.exe Token: SeManageVolumePrivilege 2268 wmic.exe Token: 33 2268 wmic.exe Token: 34 2268 wmic.exe Token: 35 2268 wmic.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
regsvr32.exeregsvr32.exedescription pid process target process PID 1524 wrote to memory of 1180 1524 regsvr32.exe regsvr32.exe PID 1524 wrote to memory of 1180 1524 regsvr32.exe regsvr32.exe PID 1524 wrote to memory of 1180 1524 regsvr32.exe regsvr32.exe PID 1524 wrote to memory of 1180 1524 regsvr32.exe regsvr32.exe PID 1524 wrote to memory of 1180 1524 regsvr32.exe regsvr32.exe PID 1524 wrote to memory of 1180 1524 regsvr32.exe regsvr32.exe PID 1524 wrote to memory of 1180 1524 regsvr32.exe regsvr32.exe PID 1180 wrote to memory of 2268 1180 regsvr32.exe wmic.exe PID 1180 wrote to memory of 2268 1180 regsvr32.exe wmic.exe PID 1180 wrote to memory of 2268 1180 regsvr32.exe wmic.exe PID 1180 wrote to memory of 2268 1180 regsvr32.exe wmic.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\Sample.dll1⤵
- Suspicious use of WriteProcessMemory
PID:1524 -
C:\Windows\SysWOW64\regsvr32.exe/s C:\Users\Admin\AppData\Local\Temp\Sample.dll2⤵
- Drops startup file
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\Windows\system32\wbem\wmic.exe"C:\pyq\dngl\..\..\Windows\hdp\jtpa\j\..\..\..\system32\t\cauy\xkihe\..\..\..\wbem\gdjt\ci\..\..\wmic.exe" shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2268
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2644
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{3F6B5E16-092A-41ED-930B-0B4125D91D4E}1⤵PID:1324
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\Files\UserLexicons\SP_F76562E7701D4B529CF3584D89B9BC9C.dat
Filesize940B
MD526cb4e20db267a23a4cb7da97ec7873e
SHA1befd341a8a95271c71eb267f59bd875fabcd96dd
SHA256d4e92ab73dbb91459422a854c093c3d6aa200b020779d671edd5fce9e7d9cb27
SHA512503ee5a5f96771d53e9ba627dbce73a89da3ab3bba37c7b691c293d61aac8bb20aa000357f5d504151470d1f87fa04e28f613db387d40d5bd2e8bba5b66555a9
-
Filesize
10KB
MD5e2bc33fe26a2b874a4b3b3688217603d
SHA16e819ced935e03b02b88982eb26dbd0b8d95ad2d
SHA2565b4b46d1c4508678f9d812eec546a7c29e390f35a441960ecf2d4fe29e5c6add
SHA512804e73db963bb387a1b1c16542dc3f9ca0c26e5c2fa4b20f2913a77b0a08b5e6f0cf12ab1cc1f145016f16a598f012dfaa855eda8a9651c4fb87aecfebcd6802