Analysis
-
max time kernel
146s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
07-02-2024 12:29
Static task
static1
Behavioral task
behavioral1
Sample
e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe
Resource
win10v2004-20231222-en
General
-
Target
e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe
-
Size
473KB
-
MD5
f83fb9ce6a83da58b20685c1d7e1e546
-
SHA1
01c459b549c1c2a68208d38d4ba5e36d29212a4f
-
SHA256
e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684
-
SHA512
934ec9073a28b90e8df785bef49f224789da59f83729208b92dba0503e2894b3f48ed04b20de1ba49374b1cd26f0c87e8e5ab79e817258135e3be2c171f3f396
-
SSDEEP
12288:v6l/7FpnaeoQbRLBYdunMCayql4YcQD+AgJbAWgjbgpQ:CDna43YAKl4Yci+AggEpQ
Malware Config
Extracted
C:\odt\DECRYPT-FILES.html
Signatures
-
Maze
Ransomware family also known as ChaCha.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Drops startup file 4 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DECRYPT-FILES.html e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\p258avm1.dat e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\DECRYPT-FILES.html e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\p258avm1.dat e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\\\123456789.bmp" e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4804 e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe 4804 e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2568 wmic.exe Token: SeSecurityPrivilege 2568 wmic.exe Token: SeTakeOwnershipPrivilege 2568 wmic.exe Token: SeLoadDriverPrivilege 2568 wmic.exe Token: SeSystemProfilePrivilege 2568 wmic.exe Token: SeSystemtimePrivilege 2568 wmic.exe Token: SeProfSingleProcessPrivilege 2568 wmic.exe Token: SeIncBasePriorityPrivilege 2568 wmic.exe Token: SeCreatePagefilePrivilege 2568 wmic.exe Token: SeBackupPrivilege 2568 wmic.exe Token: SeRestorePrivilege 2568 wmic.exe Token: SeShutdownPrivilege 2568 wmic.exe Token: SeDebugPrivilege 2568 wmic.exe Token: SeSystemEnvironmentPrivilege 2568 wmic.exe Token: SeRemoteShutdownPrivilege 2568 wmic.exe Token: SeUndockPrivilege 2568 wmic.exe Token: SeManageVolumePrivilege 2568 wmic.exe Token: 33 2568 wmic.exe Token: 34 2568 wmic.exe Token: 35 2568 wmic.exe Token: 36 2568 wmic.exe Token: SeIncreaseQuotaPrivilege 2568 wmic.exe Token: SeSecurityPrivilege 2568 wmic.exe Token: SeTakeOwnershipPrivilege 2568 wmic.exe Token: SeLoadDriverPrivilege 2568 wmic.exe Token: SeSystemProfilePrivilege 2568 wmic.exe Token: SeSystemtimePrivilege 2568 wmic.exe Token: SeProfSingleProcessPrivilege 2568 wmic.exe Token: SeIncBasePriorityPrivilege 2568 wmic.exe Token: SeCreatePagefilePrivilege 2568 wmic.exe Token: SeBackupPrivilege 2568 wmic.exe Token: SeRestorePrivilege 2568 wmic.exe Token: SeShutdownPrivilege 2568 wmic.exe Token: SeDebugPrivilege 2568 wmic.exe Token: SeSystemEnvironmentPrivilege 2568 wmic.exe Token: SeRemoteShutdownPrivilege 2568 wmic.exe Token: SeUndockPrivilege 2568 wmic.exe Token: SeManageVolumePrivilege 2568 wmic.exe Token: 33 2568 wmic.exe Token: 34 2568 wmic.exe Token: 35 2568 wmic.exe Token: 36 2568 wmic.exe Token: SeBackupPrivilege 3976 vssvc.exe Token: SeRestorePrivilege 3976 vssvc.exe Token: SeAuditPrivilege 3976 vssvc.exe Token: SeIncreaseQuotaPrivilege 4624 wmic.exe Token: SeSecurityPrivilege 4624 wmic.exe Token: SeTakeOwnershipPrivilege 4624 wmic.exe Token: SeLoadDriverPrivilege 4624 wmic.exe Token: SeSystemProfilePrivilege 4624 wmic.exe Token: SeSystemtimePrivilege 4624 wmic.exe Token: SeProfSingleProcessPrivilege 4624 wmic.exe Token: SeIncBasePriorityPrivilege 4624 wmic.exe Token: SeCreatePagefilePrivilege 4624 wmic.exe Token: SeBackupPrivilege 4624 wmic.exe Token: SeRestorePrivilege 4624 wmic.exe Token: SeShutdownPrivilege 4624 wmic.exe Token: SeDebugPrivilege 4624 wmic.exe Token: SeSystemEnvironmentPrivilege 4624 wmic.exe Token: SeRemoteShutdownPrivilege 4624 wmic.exe Token: SeUndockPrivilege 4624 wmic.exe Token: SeManageVolumePrivilege 4624 wmic.exe Token: 33 4624 wmic.exe Token: 34 4624 wmic.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 4804 wrote to memory of 2568 4804 e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe 92 PID 4804 wrote to memory of 2568 4804 e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe 92 PID 4804 wrote to memory of 4624 4804 e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe 97 PID 4804 wrote to memory of 4624 4804 e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe 97 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe"C:\Users\Admin\AppData\Local\Temp\e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe"1⤵
- Drops startup file
- Sets desktop wallpaper using registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4804 -
C:\Windows\system32\wbem\wmic.exe"C:\r\o\..\..\Windows\vmgy\uw\n\..\..\..\system32\mxsh\nqv\..\..\wbem\wwsem\..\wmic.exe" shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2568
-
-
C:\Windows\system32\wbem\wmic.exe"C:\mvvr\fiqxg\uualj\..\..\..\Windows\xxq\v\..\..\system32\mvyte\..\wbem\spiit\jufya\..\..\wmic.exe" shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4624
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3976
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x2c8 0x3481⤵PID:3156
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\Files\UserLexicons\SP_3588C59297D4463B8B926BC9E77932DE.dat
Filesize940B
MD554b87f9e4829133248944ce314bc7afb
SHA1a16236dcbf7dc508fd2f090f963306b55eb269c9
SHA2562c93ef8f9ae2bd388f553daadce1385b7e443361fb709d5f22068f598ebdebe4
SHA5128f0d70d2802ff14714e8938e140630009ae7fe1db9ecc034bb83874b16a3c772b5232c09a076cd8d574c422e6caeabc9dd9d005a88f147934c9bb2a64c5365c8
-
Filesize
6KB
MD59f50be59a153b70fa07da07c01423c42
SHA15c28ea82e763c2f4e33ef3a711d766f26379c406
SHA256fc83d3d4f81fe5562cec70e3605ab6f20f8da6b0c4ab4dd3f66b8f8ac62e27d5
SHA512a3fb957fc67e72881357f18cfb30e995f4dc4dfb1199ff7744888ca74f2546787cb02a7379a1a283a2a2b24eb35adc722bf9bdf539c042e60f1bfafb64472af0