Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
24-02-2024 08:34
Static task
static1
Behavioral task
behavioral1
Sample
3885589a3c94d0475a6d994e4644e682f4cff93f8b4d65f37508ffe706861363.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
3885589a3c94d0475a6d994e4644e682f4cff93f8b4d65f37508ffe706861363.exe
Resource
win10v2004-20240221-en
General
-
Target
3885589a3c94d0475a6d994e4644e682f4cff93f8b4d65f37508ffe706861363.exe
-
Size
453KB
-
MD5
248c960c1ae54103dea5bfae924f28e2
-
SHA1
504ce8efee0f7f8329c09c6d045a21c795a84b42
-
SHA256
3885589a3c94d0475a6d994e4644e682f4cff93f8b4d65f37508ffe706861363
-
SHA512
5b3dd4be33c48cedda5b9270a6454540e837e9611db4d43b35e7290ff7e25dd3b5c0342de6de38f12e8c7d5f291c62ef026236825134d1181e7ba5bdf8103464
-
SSDEEP
6144:/P2vVfY9RbTrI5Tm6oUAcEtKY/e8lmceEoAE77OvaHhdRwc9/P2wdAn7gJRKKRqX:aVw9prIVpb3F8ltQlBwc9/P2l7gT6
Malware Config
Extracted
F:\DECRYPT-FILES.html
<b>[email protected]</b>
Signatures
-
Maze
Ransomware family also known as ChaCha.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Drops startup file 2 IoCs
Processes:
3885589a3c94d0475a6d994e4644e682f4cff93f8b4d65f37508ffe706861363.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DECRYPT-FILES.html 3885589a3c94d0475a6d994e4644e682f4cff93f8b4d65f37508ffe706861363.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\rep7y.dat 3885589a3c94d0475a6d994e4644e682f4cff93f8b4d65f37508ffe706861363.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
3885589a3c94d0475a6d994e4644e682f4cff93f8b4d65f37508ffe706861363.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\\\123456789.bmp" 3885589a3c94d0475a6d994e4644e682f4cff93f8b4d65f37508ffe706861363.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
3885589a3c94d0475a6d994e4644e682f4cff93f8b4d65f37508ffe706861363.exepid process 1664 3885589a3c94d0475a6d994e4644e682f4cff93f8b4d65f37508ffe706861363.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
wmic.exevssvc.exewmic.exedescription pid process Token: SeIncreaseQuotaPrivilege 2112 wmic.exe Token: SeSecurityPrivilege 2112 wmic.exe Token: SeTakeOwnershipPrivilege 2112 wmic.exe Token: SeLoadDriverPrivilege 2112 wmic.exe Token: SeSystemProfilePrivilege 2112 wmic.exe Token: SeSystemtimePrivilege 2112 wmic.exe Token: SeProfSingleProcessPrivilege 2112 wmic.exe Token: SeIncBasePriorityPrivilege 2112 wmic.exe Token: SeCreatePagefilePrivilege 2112 wmic.exe Token: SeBackupPrivilege 2112 wmic.exe Token: SeRestorePrivilege 2112 wmic.exe Token: SeShutdownPrivilege 2112 wmic.exe Token: SeDebugPrivilege 2112 wmic.exe Token: SeSystemEnvironmentPrivilege 2112 wmic.exe Token: SeRemoteShutdownPrivilege 2112 wmic.exe Token: SeUndockPrivilege 2112 wmic.exe Token: SeManageVolumePrivilege 2112 wmic.exe Token: 33 2112 wmic.exe Token: 34 2112 wmic.exe Token: 35 2112 wmic.exe Token: SeIncreaseQuotaPrivilege 2112 wmic.exe Token: SeSecurityPrivilege 2112 wmic.exe Token: SeTakeOwnershipPrivilege 2112 wmic.exe Token: SeLoadDriverPrivilege 2112 wmic.exe Token: SeSystemProfilePrivilege 2112 wmic.exe Token: SeSystemtimePrivilege 2112 wmic.exe Token: SeProfSingleProcessPrivilege 2112 wmic.exe Token: SeIncBasePriorityPrivilege 2112 wmic.exe Token: SeCreatePagefilePrivilege 2112 wmic.exe Token: SeBackupPrivilege 2112 wmic.exe Token: SeRestorePrivilege 2112 wmic.exe Token: SeShutdownPrivilege 2112 wmic.exe Token: SeDebugPrivilege 2112 wmic.exe Token: SeSystemEnvironmentPrivilege 2112 wmic.exe Token: SeRemoteShutdownPrivilege 2112 wmic.exe Token: SeUndockPrivilege 2112 wmic.exe Token: SeManageVolumePrivilege 2112 wmic.exe Token: 33 2112 wmic.exe Token: 34 2112 wmic.exe Token: 35 2112 wmic.exe Token: SeBackupPrivilege 2800 vssvc.exe Token: SeRestorePrivilege 2800 vssvc.exe Token: SeAuditPrivilege 2800 vssvc.exe Token: SeIncreaseQuotaPrivilege 1932 wmic.exe Token: SeSecurityPrivilege 1932 wmic.exe Token: SeTakeOwnershipPrivilege 1932 wmic.exe Token: SeLoadDriverPrivilege 1932 wmic.exe Token: SeSystemProfilePrivilege 1932 wmic.exe Token: SeSystemtimePrivilege 1932 wmic.exe Token: SeProfSingleProcessPrivilege 1932 wmic.exe Token: SeIncBasePriorityPrivilege 1932 wmic.exe Token: SeCreatePagefilePrivilege 1932 wmic.exe Token: SeBackupPrivilege 1932 wmic.exe Token: SeRestorePrivilege 1932 wmic.exe Token: SeShutdownPrivilege 1932 wmic.exe Token: SeDebugPrivilege 1932 wmic.exe Token: SeSystemEnvironmentPrivilege 1932 wmic.exe Token: SeRemoteShutdownPrivilege 1932 wmic.exe Token: SeUndockPrivilege 1932 wmic.exe Token: SeManageVolumePrivilege 1932 wmic.exe Token: 33 1932 wmic.exe Token: 34 1932 wmic.exe Token: 35 1932 wmic.exe Token: SeIncreaseQuotaPrivilege 1932 wmic.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
3885589a3c94d0475a6d994e4644e682f4cff93f8b4d65f37508ffe706861363.exedescription pid process target process PID 1664 wrote to memory of 2112 1664 3885589a3c94d0475a6d994e4644e682f4cff93f8b4d65f37508ffe706861363.exe wmic.exe PID 1664 wrote to memory of 2112 1664 3885589a3c94d0475a6d994e4644e682f4cff93f8b4d65f37508ffe706861363.exe wmic.exe PID 1664 wrote to memory of 2112 1664 3885589a3c94d0475a6d994e4644e682f4cff93f8b4d65f37508ffe706861363.exe wmic.exe PID 1664 wrote to memory of 2112 1664 3885589a3c94d0475a6d994e4644e682f4cff93f8b4d65f37508ffe706861363.exe wmic.exe PID 1664 wrote to memory of 1932 1664 3885589a3c94d0475a6d994e4644e682f4cff93f8b4d65f37508ffe706861363.exe wmic.exe PID 1664 wrote to memory of 1932 1664 3885589a3c94d0475a6d994e4644e682f4cff93f8b4d65f37508ffe706861363.exe wmic.exe PID 1664 wrote to memory of 1932 1664 3885589a3c94d0475a6d994e4644e682f4cff93f8b4d65f37508ffe706861363.exe wmic.exe PID 1664 wrote to memory of 1932 1664 3885589a3c94d0475a6d994e4644e682f4cff93f8b4d65f37508ffe706861363.exe wmic.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\3885589a3c94d0475a6d994e4644e682f4cff93f8b4d65f37508ffe706861363.exe"C:\Users\Admin\AppData\Local\Temp\3885589a3c94d0475a6d994e4644e682f4cff93f8b4d65f37508ffe706861363.exe"1⤵
- Drops startup file
- Sets desktop wallpaper using registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Windows\system32\wbem\wmic.exe"C:\ohaoa\owxd\..\..\Windows\rysv\..\system32\tv\e\acvj\..\..\..\wbem\icyn\blhb\..\..\wmic.exe" shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2112
-
-
C:\Windows\system32\wbem\wmic.exe"C:\cqof\kj\v\..\..\..\Windows\grhio\..\system32\womtn\..\wbem\d\..\wmic.exe" shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1932
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2800
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{3F6B5E16-092A-41ED-930B-0B4125D91D4E}1⤵PID:2252
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\Files\UserLexicons\SP_E39D98A4B875429E9C6C069EED7A4FFC.dat
Filesize940B
MD5b317c06b1e6524f691c98dcfa0fae191
SHA194c9164622dbb468ae557c05c2b3cd9a47f6602a
SHA2564ea80c710286c10d54e940a764d57c20dff7afb3d32113a59a89015a41ca8035
SHA5122f10faeb189695681ac5cc8dbb63af5c4c5684719d2905a3e861746d4c540bc657a86e02dd166eb9a8477155cdeea8cf0541f24cb0ece128fe28321ad358fbdc
-
Filesize
6KB
MD5875fd5e58398f0e10b0460cbebe6c408
SHA127f3392346284c6782bc901fb670caf7f76a577a
SHA256e27b2705f01d21040d94828cb9e187cbbba12141c755f96d3572941bc14cf28b
SHA51288cd030d349dc36e52a2a64627ac5eaf2d83ca9e6990b976b14d9d7f8e6af4fbd2afc30500450401921603b51683bf0954ccd2b1b03b07661f74c88f6ea3a438