Analysis
-
max time kernel
144s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20240221-en -
resource tags
arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system -
submitted
24-02-2024 08:34
Static task
static1
Behavioral task
behavioral1
Sample
3885589a3c94d0475a6d994e4644e682f4cff93f8b4d65f37508ffe706861363.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
3885589a3c94d0475a6d994e4644e682f4cff93f8b4d65f37508ffe706861363.exe
Resource
win10v2004-20240221-en
General
-
Target
3885589a3c94d0475a6d994e4644e682f4cff93f8b4d65f37508ffe706861363.exe
-
Size
453KB
-
MD5
248c960c1ae54103dea5bfae924f28e2
-
SHA1
504ce8efee0f7f8329c09c6d045a21c795a84b42
-
SHA256
3885589a3c94d0475a6d994e4644e682f4cff93f8b4d65f37508ffe706861363
-
SHA512
5b3dd4be33c48cedda5b9270a6454540e837e9611db4d43b35e7290ff7e25dd3b5c0342de6de38f12e8c7d5f291c62ef026236825134d1181e7ba5bdf8103464
-
SSDEEP
6144:/P2vVfY9RbTrI5Tm6oUAcEtKY/e8lmceEoAE77OvaHhdRwc9/P2wdAn7gJRKKRqX:aVw9prIVpb3F8ltQlBwc9/P2l7gT6
Malware Config
Extracted
C:\odt\DECRYPT-FILES.html
<b>[email protected]</b>
Signatures
-
Maze
Ransomware family also known as ChaCha.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
3885589a3c94d0475a6d994e4644e682f4cff93f8b4d65f37508ffe706861363.exepid process 1360 3885589a3c94d0475a6d994e4644e682f4cff93f8b4d65f37508ffe706861363.exe 1360 3885589a3c94d0475a6d994e4644e682f4cff93f8b4d65f37508ffe706861363.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
Processes:
wmic.exevssvc.exedescription pid process Token: SeIncreaseQuotaPrivilege 3112 wmic.exe Token: SeSecurityPrivilege 3112 wmic.exe Token: SeTakeOwnershipPrivilege 3112 wmic.exe Token: SeLoadDriverPrivilege 3112 wmic.exe Token: SeSystemProfilePrivilege 3112 wmic.exe Token: SeSystemtimePrivilege 3112 wmic.exe Token: SeProfSingleProcessPrivilege 3112 wmic.exe Token: SeIncBasePriorityPrivilege 3112 wmic.exe Token: SeCreatePagefilePrivilege 3112 wmic.exe Token: SeBackupPrivilege 3112 wmic.exe Token: SeRestorePrivilege 3112 wmic.exe Token: SeShutdownPrivilege 3112 wmic.exe Token: SeDebugPrivilege 3112 wmic.exe Token: SeSystemEnvironmentPrivilege 3112 wmic.exe Token: SeRemoteShutdownPrivilege 3112 wmic.exe Token: SeUndockPrivilege 3112 wmic.exe Token: SeManageVolumePrivilege 3112 wmic.exe Token: 33 3112 wmic.exe Token: 34 3112 wmic.exe Token: 35 3112 wmic.exe Token: 36 3112 wmic.exe Token: SeIncreaseQuotaPrivilege 3112 wmic.exe Token: SeSecurityPrivilege 3112 wmic.exe Token: SeTakeOwnershipPrivilege 3112 wmic.exe Token: SeLoadDriverPrivilege 3112 wmic.exe Token: SeSystemProfilePrivilege 3112 wmic.exe Token: SeSystemtimePrivilege 3112 wmic.exe Token: SeProfSingleProcessPrivilege 3112 wmic.exe Token: SeIncBasePriorityPrivilege 3112 wmic.exe Token: SeCreatePagefilePrivilege 3112 wmic.exe Token: SeBackupPrivilege 3112 wmic.exe Token: SeRestorePrivilege 3112 wmic.exe Token: SeShutdownPrivilege 3112 wmic.exe Token: SeDebugPrivilege 3112 wmic.exe Token: SeSystemEnvironmentPrivilege 3112 wmic.exe Token: SeRemoteShutdownPrivilege 3112 wmic.exe Token: SeUndockPrivilege 3112 wmic.exe Token: SeManageVolumePrivilege 3112 wmic.exe Token: 33 3112 wmic.exe Token: 34 3112 wmic.exe Token: 35 3112 wmic.exe Token: 36 3112 wmic.exe Token: SeBackupPrivilege 3028 vssvc.exe Token: SeRestorePrivilege 3028 vssvc.exe Token: SeAuditPrivilege 3028 vssvc.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
3885589a3c94d0475a6d994e4644e682f4cff93f8b4d65f37508ffe706861363.exedescription pid process target process PID 1360 wrote to memory of 3112 1360 3885589a3c94d0475a6d994e4644e682f4cff93f8b4d65f37508ffe706861363.exe wmic.exe PID 1360 wrote to memory of 3112 1360 3885589a3c94d0475a6d994e4644e682f4cff93f8b4d65f37508ffe706861363.exe wmic.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\3885589a3c94d0475a6d994e4644e682f4cff93f8b4d65f37508ffe706861363.exe"C:\Users\Admin\AppData\Local\Temp\3885589a3c94d0475a6d994e4644e682f4cff93f8b4d65f37508ffe706861363.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1360 -
C:\Windows\system32\wbem\wmic.exe"C:\o\y\oyjsx\..\..\..\Windows\e\r\..\..\system32\smmv\ddryd\mfl\..\..\..\wbem\qk\dsa\rakyp\..\..\..\wmic.exe" shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3112
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3028
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6KB
MD50ba3fdc9ee2bf0a8ae3676d3cb8d96aa
SHA17448fe4d4e450a90820f4805d817bbc231cb612e
SHA2563cc092c189045288c7a1fc68e73caa4fbda2b9d2133f0c6549e108e000b7956a
SHA5123d33d072c62c83a698c78d0bede6335a9aaa0cdeaf90cf8ed31c183abe84097453d0a8603a294861c744f303bb51e2d4be0f654de28e4dbc11579f6ecde9c8d8