Analysis
-
max time kernel
141s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
17-02-2024 19:51
Static task
static1
Behavioral task
behavioral1
Sample
Week 5 Malware.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
Week 5 Malware.exe
Resource
win10v2004-20231215-en
General
-
Target
Week 5 Malware.exe
-
Size
1.1MB
-
MD5
ce65b4b61c076642a5f98fa780d43899
-
SHA1
0a60240eb6e96836d6ca4b82f531ecc98ddbb4bb
-
SHA256
e84c050d38730a0bf098476cc6a167f9944521a0e4e1beedb2dab331a166fc52
-
SHA512
3f74a006ea16c182a3eaa896886fb7ed70ebf4fb74641dca77bcff300e89fe1ce230ac1fb29b168f7b0d4033954917439add8e31ea027c9041ffc3363220323f
-
SSDEEP
12288:BB4ONL1Oa+iJBPWhbvULrJ6Bti3ERXxlcWdMhaex:j9hEYsbvULrwC+Xxlc+Pex
Malware Config
Extracted
C:\Users\DECRYPT-FILES.txt
maze
http://aoacugmutagkwctu.onion/86d409715e283987
https://mazedecrypt.top/86d409715e283987
Signatures
-
Maze
Ransomware family also known as ChaCha.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DECRYPT-FILES.txt Week 5 Malware.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\86d409715e283987.tmp Week 5 Malware.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\\\000.bmp" Week 5 Malware.exe -
Drops file in Program Files directory 20 IoCs
description ioc Process File created C:\Program Files (x86)\DECRYPT-FILES.txt Week 5 Malware.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\DECRYPT-FILES.txt Week 5 Malware.exe File opened for modification C:\Program Files\86d409715e283987.tmp Week 5 Malware.exe File opened for modification C:\Program Files\ConnectJoin.mov Week 5 Malware.exe File opened for modification C:\Program Files\ExportRestore.wps Week 5 Malware.exe File opened for modification C:\Program Files\LockOpen.TTS Week 5 Malware.exe File opened for modification C:\Program Files\MeasureSplit.mhtml Week 5 Malware.exe File opened for modification C:\Program Files\UnpublishFormat.wdp Week 5 Malware.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server Compact Edition\86d409715e283987.tmp Week 5 Malware.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\86d409715e283987.tmp Week 5 Malware.exe File opened for modification C:\Program Files\ConnectExit.mpg Week 5 Malware.exe File opened for modification C:\Program Files\ExitLimit.pptx Week 5 Malware.exe File opened for modification C:\Program Files\ReceiveConfirm.M2T Week 5 Malware.exe File opened for modification C:\Program Files\SwitchDisconnect.mp2v Week 5 Malware.exe File opened for modification C:\Program Files (x86)\86d409715e283987.tmp Week 5 Malware.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\DECRYPT-FILES.txt Week 5 Malware.exe File opened for modification C:\Program Files\SetEnable.tif Week 5 Malware.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\86d409715e283987.tmp Week 5 Malware.exe File created C:\Program Files\DECRYPT-FILES.txt Week 5 Malware.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\DECRYPT-FILES.txt Week 5 Malware.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2344 Week 5 Malware.exe -
Suspicious use of AdjustPrivilegeToken 43 IoCs
description pid Process Token: SeBackupPrivilege 2304 vssvc.exe Token: SeRestorePrivilege 2304 vssvc.exe Token: SeAuditPrivilege 2304 vssvc.exe Token: SeIncreaseQuotaPrivilege 2760 wmic.exe Token: SeSecurityPrivilege 2760 wmic.exe Token: SeTakeOwnershipPrivilege 2760 wmic.exe Token: SeLoadDriverPrivilege 2760 wmic.exe Token: SeSystemProfilePrivilege 2760 wmic.exe Token: SeSystemtimePrivilege 2760 wmic.exe Token: SeProfSingleProcessPrivilege 2760 wmic.exe Token: SeIncBasePriorityPrivilege 2760 wmic.exe Token: SeCreatePagefilePrivilege 2760 wmic.exe Token: SeBackupPrivilege 2760 wmic.exe Token: SeRestorePrivilege 2760 wmic.exe Token: SeShutdownPrivilege 2760 wmic.exe Token: SeDebugPrivilege 2760 wmic.exe Token: SeSystemEnvironmentPrivilege 2760 wmic.exe Token: SeRemoteShutdownPrivilege 2760 wmic.exe Token: SeUndockPrivilege 2760 wmic.exe Token: SeManageVolumePrivilege 2760 wmic.exe Token: 33 2760 wmic.exe Token: 34 2760 wmic.exe Token: 35 2760 wmic.exe Token: SeIncreaseQuotaPrivilege 2760 wmic.exe Token: SeSecurityPrivilege 2760 wmic.exe Token: SeTakeOwnershipPrivilege 2760 wmic.exe Token: SeLoadDriverPrivilege 2760 wmic.exe Token: SeSystemProfilePrivilege 2760 wmic.exe Token: SeSystemtimePrivilege 2760 wmic.exe Token: SeProfSingleProcessPrivilege 2760 wmic.exe Token: SeIncBasePriorityPrivilege 2760 wmic.exe Token: SeCreatePagefilePrivilege 2760 wmic.exe Token: SeBackupPrivilege 2760 wmic.exe Token: SeRestorePrivilege 2760 wmic.exe Token: SeShutdownPrivilege 2760 wmic.exe Token: SeDebugPrivilege 2760 wmic.exe Token: SeSystemEnvironmentPrivilege 2760 wmic.exe Token: SeRemoteShutdownPrivilege 2760 wmic.exe Token: SeUndockPrivilege 2760 wmic.exe Token: SeManageVolumePrivilege 2760 wmic.exe Token: 33 2760 wmic.exe Token: 34 2760 wmic.exe Token: 35 2760 wmic.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2344 wrote to memory of 2760 2344 Week 5 Malware.exe 32 PID 2344 wrote to memory of 2760 2344 Week 5 Malware.exe 32 PID 2344 wrote to memory of 2760 2344 Week 5 Malware.exe 32 PID 2344 wrote to memory of 2760 2344 Week 5 Malware.exe 32 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Week 5 Malware.exe"C:\Users\Admin\AppData\Local\Temp\Week 5 Malware.exe"1⤵
- Drops startup file
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Windows\system32\wbem\wmic.exe"C:\v\..\Windows\lw\dolxj\nhvp\..\..\..\system32\r\..\wbem\eo\pasb\..\..\wmic.exe" shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2304
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{3F6B5E16-092A-41ED-930B-0B4125D91D4E}1⤵PID:2728
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\Files\UserLexicons\SP_FCB3BEAC6DA74414B47FD82CB499B6F7.dat
Filesize940B
MD553710f18878d8df3b9d1a6ed69395804
SHA180df5f5e2f52ff11117e3cd2cbc6f6d735d2ad11
SHA25688030d906da72135116c0e8997459ba9806fa48af061519635a0b28ac3ccd784
SHA512b7e6fe641bcc8a9a1c9d69b478be2db31da5513bc016da6b889e31227d9f726b5191c657550217e9249cbb11516a6cd268c06769bb63561dfc1d261bce346bd7
-
Filesize
9KB
MD52af8091bc87f3e11151b4233ddeef2fb
SHA11210a7186c5e11a76a8ca8946425271fee20e37a
SHA256dad3df72420b35ecde888c80b6dbaaa31e09ce41c3d30f698d1748ccfd386a9d
SHA5122fad6f25e4340e004c21440756cefe9c2cf4bc37c37ab5d97e4d73afff31c4203d6c51e6125856d29736fb693182c21270e06ee2f8724d4740476b9228a857fb