Analysis
-
max time kernel
148s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
25-01-2024 07:19
Static task
static1
Behavioral task
behavioral1
Sample
Device/HarddiskVolume3/Users/User1/Desktop/LetsDefend/SOC104 - Malware Detected/e8a091a84dd2ea7ee429.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
Device/HarddiskVolume3/Users/User1/Desktop/LetsDefend/SOC104 - Malware Detected/e8a091a84dd2ea7ee429.exe
Resource
win10v2004-20231215-en
General
-
Target
Device/HarddiskVolume3/Users/User1/Desktop/LetsDefend/SOC104 - Malware Detected/e8a091a84dd2ea7ee429.exe
-
Size
473KB
-
MD5
f83fb9ce6a83da58b20685c1d7e1e546
-
SHA1
01c459b549c1c2a68208d38d4ba5e36d29212a4f
-
SHA256
e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684
-
SHA512
934ec9073a28b90e8df785bef49f224789da59f83729208b92dba0503e2894b3f48ed04b20de1ba49374b1cd26f0c87e8e5ab79e817258135e3be2c171f3f396
-
SSDEEP
12288:v6l/7FpnaeoQbRLBYdunMCayql4YcQD+AgJbAWgjbgpQ:CDna43YAKl4Yci+AggEpQ
Malware Config
Extracted
C:\odt\DECRYPT-FILES.html
Signatures
-
Maze
Ransomware family also known as ChaCha.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Drops startup file 4 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\hvcql0nk.dat e8a091a84dd2ea7ee429.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\DECRYPT-FILES.html e8a091a84dd2ea7ee429.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\hvcql0nk.dat e8a091a84dd2ea7ee429.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DECRYPT-FILES.html e8a091a84dd2ea7ee429.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\\\123456789.bmp" e8a091a84dd2ea7ee429.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2492 e8a091a84dd2ea7ee429.exe 2492 e8a091a84dd2ea7ee429.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 5068 wmic.exe Token: SeSecurityPrivilege 5068 wmic.exe Token: SeTakeOwnershipPrivilege 5068 wmic.exe Token: SeLoadDriverPrivilege 5068 wmic.exe Token: SeSystemProfilePrivilege 5068 wmic.exe Token: SeSystemtimePrivilege 5068 wmic.exe Token: SeProfSingleProcessPrivilege 5068 wmic.exe Token: SeIncBasePriorityPrivilege 5068 wmic.exe Token: SeCreatePagefilePrivilege 5068 wmic.exe Token: SeBackupPrivilege 5068 wmic.exe Token: SeRestorePrivilege 5068 wmic.exe Token: SeShutdownPrivilege 5068 wmic.exe Token: SeDebugPrivilege 5068 wmic.exe Token: SeSystemEnvironmentPrivilege 5068 wmic.exe Token: SeRemoteShutdownPrivilege 5068 wmic.exe Token: SeUndockPrivilege 5068 wmic.exe Token: SeManageVolumePrivilege 5068 wmic.exe Token: 33 5068 wmic.exe Token: 34 5068 wmic.exe Token: 35 5068 wmic.exe Token: 36 5068 wmic.exe Token: SeIncreaseQuotaPrivilege 5068 wmic.exe Token: SeSecurityPrivilege 5068 wmic.exe Token: SeTakeOwnershipPrivilege 5068 wmic.exe Token: SeLoadDriverPrivilege 5068 wmic.exe Token: SeSystemProfilePrivilege 5068 wmic.exe Token: SeSystemtimePrivilege 5068 wmic.exe Token: SeProfSingleProcessPrivilege 5068 wmic.exe Token: SeIncBasePriorityPrivilege 5068 wmic.exe Token: SeCreatePagefilePrivilege 5068 wmic.exe Token: SeBackupPrivilege 5068 wmic.exe Token: SeRestorePrivilege 5068 wmic.exe Token: SeShutdownPrivilege 5068 wmic.exe Token: SeDebugPrivilege 5068 wmic.exe Token: SeSystemEnvironmentPrivilege 5068 wmic.exe Token: SeRemoteShutdownPrivilege 5068 wmic.exe Token: SeUndockPrivilege 5068 wmic.exe Token: SeManageVolumePrivilege 5068 wmic.exe Token: 33 5068 wmic.exe Token: 34 5068 wmic.exe Token: 35 5068 wmic.exe Token: 36 5068 wmic.exe Token: SeBackupPrivilege 3976 vssvc.exe Token: SeRestorePrivilege 3976 vssvc.exe Token: SeAuditPrivilege 3976 vssvc.exe Token: SeIncreaseQuotaPrivilege 5116 wmic.exe Token: SeSecurityPrivilege 5116 wmic.exe Token: SeTakeOwnershipPrivilege 5116 wmic.exe Token: SeLoadDriverPrivilege 5116 wmic.exe Token: SeSystemProfilePrivilege 5116 wmic.exe Token: SeSystemtimePrivilege 5116 wmic.exe Token: SeProfSingleProcessPrivilege 5116 wmic.exe Token: SeIncBasePriorityPrivilege 5116 wmic.exe Token: SeCreatePagefilePrivilege 5116 wmic.exe Token: SeBackupPrivilege 5116 wmic.exe Token: SeRestorePrivilege 5116 wmic.exe Token: SeShutdownPrivilege 5116 wmic.exe Token: SeDebugPrivilege 5116 wmic.exe Token: SeSystemEnvironmentPrivilege 5116 wmic.exe Token: SeRemoteShutdownPrivilege 5116 wmic.exe Token: SeUndockPrivilege 5116 wmic.exe Token: SeManageVolumePrivilege 5116 wmic.exe Token: 33 5116 wmic.exe Token: 34 5116 wmic.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2492 wrote to memory of 5068 2492 e8a091a84dd2ea7ee429.exe 96 PID 2492 wrote to memory of 5068 2492 e8a091a84dd2ea7ee429.exe 96 PID 2492 wrote to memory of 5116 2492 e8a091a84dd2ea7ee429.exe 102 PID 2492 wrote to memory of 5116 2492 e8a091a84dd2ea7ee429.exe 102 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Device\HarddiskVolume3\Users\User1\Desktop\LetsDefend\SOC104 - Malware Detected\e8a091a84dd2ea7ee429.exe"C:\Users\Admin\AppData\Local\Temp\Device\HarddiskVolume3\Users\User1\Desktop\LetsDefend\SOC104 - Malware Detected\e8a091a84dd2ea7ee429.exe"1⤵
- Drops startup file
- Sets desktop wallpaper using registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Windows\system32\wbem\wmic.exe"C:\vk\cae\..\..\Windows\x\koixe\..\..\system32\x\hsjp\..\..\wbem\kheun\t\..\..\wmic.exe" shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:5068
-
-
C:\Windows\system32\wbem\wmic.exe"C:\rn\jvqo\..\..\Windows\ak\nic\..\..\system32\sd\hiw\iyhqx\..\..\..\wbem\cqo\..\wmic.exe" shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:5116
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3976
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x428 0x3c41⤵PID:296
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\Files\UserLexicons\SP_8AD9A27CC2254E908C038111CA8CC7BA.dat
Filesize940B
MD5135f1df56064a8e8b268aae172a7d699
SHA14a896d2dd481fe2213538b7b0070a2c70fe6cbf4
SHA2569368607a408690b980f6e1ac7433cb1a8103ba4d63c07bd2ab2cd0698e6fe830
SHA5126ebab5cd0a4d28c7a6efffb1c803d8bc0cfce8cb36e3311d8b6b0990d5a84770ee1347c8698f0de924a65b11163a196590385953089c3a4b3936b1711819e558
-
Filesize
6KB
MD50ec438c9270c3ddadcba63f40fe2aed7
SHA1ff4be8b19284b99e1946640d45d208b120a1c113
SHA2563b9b70f3ad697bd80d96847edd4acd4911dd7ed0222f47d3af2b1adcddda4a80
SHA512753ff69ca591b49ea2c4c4980c8ccf8d43034629a7181a9fd04566f051152af96e5f5104b0cce8b9b94a32c3a162d46edaca4831b5ede1c5c1fbaf038598508e