Analysis
-
max time kernel
140s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
25-02-2024 05:14
Static task
static1
Behavioral task
behavioral1
Sample
e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe
Resource
win10v2004-20240221-en
General
-
Target
e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe
-
Size
473KB
-
MD5
f83fb9ce6a83da58b20685c1d7e1e546
-
SHA1
01c459b549c1c2a68208d38d4ba5e36d29212a4f
-
SHA256
e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684
-
SHA512
934ec9073a28b90e8df785bef49f224789da59f83729208b92dba0503e2894b3f48ed04b20de1ba49374b1cd26f0c87e8e5ab79e817258135e3be2c171f3f396
-
SSDEEP
12288:v6l/7FpnaeoQbRLBYdunMCayql4YcQD+AgJbAWgjbgpQ:CDna43YAKl4Yci+AggEpQ
Malware Config
Extracted
C:\Users\DECRYPT-FILES.html
Signatures
-
Maze
Ransomware family also known as ChaCha.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DECRYPT-FILES.html e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ag147.dat e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\\\123456789.bmp" e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2336 e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1636 wmic.exe Token: SeSecurityPrivilege 1636 wmic.exe Token: SeTakeOwnershipPrivilege 1636 wmic.exe Token: SeLoadDriverPrivilege 1636 wmic.exe Token: SeSystemProfilePrivilege 1636 wmic.exe Token: SeSystemtimePrivilege 1636 wmic.exe Token: SeProfSingleProcessPrivilege 1636 wmic.exe Token: SeIncBasePriorityPrivilege 1636 wmic.exe Token: SeCreatePagefilePrivilege 1636 wmic.exe Token: SeBackupPrivilege 1636 wmic.exe Token: SeRestorePrivilege 1636 wmic.exe Token: SeShutdownPrivilege 1636 wmic.exe Token: SeDebugPrivilege 1636 wmic.exe Token: SeSystemEnvironmentPrivilege 1636 wmic.exe Token: SeRemoteShutdownPrivilege 1636 wmic.exe Token: SeUndockPrivilege 1636 wmic.exe Token: SeManageVolumePrivilege 1636 wmic.exe Token: 33 1636 wmic.exe Token: 34 1636 wmic.exe Token: 35 1636 wmic.exe Token: SeIncreaseQuotaPrivilege 1636 wmic.exe Token: SeSecurityPrivilege 1636 wmic.exe Token: SeTakeOwnershipPrivilege 1636 wmic.exe Token: SeLoadDriverPrivilege 1636 wmic.exe Token: SeSystemProfilePrivilege 1636 wmic.exe Token: SeSystemtimePrivilege 1636 wmic.exe Token: SeProfSingleProcessPrivilege 1636 wmic.exe Token: SeIncBasePriorityPrivilege 1636 wmic.exe Token: SeCreatePagefilePrivilege 1636 wmic.exe Token: SeBackupPrivilege 1636 wmic.exe Token: SeRestorePrivilege 1636 wmic.exe Token: SeShutdownPrivilege 1636 wmic.exe Token: SeDebugPrivilege 1636 wmic.exe Token: SeSystemEnvironmentPrivilege 1636 wmic.exe Token: SeRemoteShutdownPrivilege 1636 wmic.exe Token: SeUndockPrivilege 1636 wmic.exe Token: SeManageVolumePrivilege 1636 wmic.exe Token: 33 1636 wmic.exe Token: 34 1636 wmic.exe Token: 35 1636 wmic.exe Token: SeBackupPrivilege 1436 vssvc.exe Token: SeRestorePrivilege 1436 vssvc.exe Token: SeAuditPrivilege 1436 vssvc.exe Token: SeIncreaseQuotaPrivilege 656 wmic.exe Token: SeSecurityPrivilege 656 wmic.exe Token: SeTakeOwnershipPrivilege 656 wmic.exe Token: SeLoadDriverPrivilege 656 wmic.exe Token: SeSystemProfilePrivilege 656 wmic.exe Token: SeSystemtimePrivilege 656 wmic.exe Token: SeProfSingleProcessPrivilege 656 wmic.exe Token: SeIncBasePriorityPrivilege 656 wmic.exe Token: SeCreatePagefilePrivilege 656 wmic.exe Token: SeBackupPrivilege 656 wmic.exe Token: SeRestorePrivilege 656 wmic.exe Token: SeShutdownPrivilege 656 wmic.exe Token: SeDebugPrivilege 656 wmic.exe Token: SeSystemEnvironmentPrivilege 656 wmic.exe Token: SeRemoteShutdownPrivilege 656 wmic.exe Token: SeUndockPrivilege 656 wmic.exe Token: SeManageVolumePrivilege 656 wmic.exe Token: 33 656 wmic.exe Token: 34 656 wmic.exe Token: 35 656 wmic.exe Token: SeIncreaseQuotaPrivilege 656 wmic.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2336 wrote to memory of 1636 2336 e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe 30 PID 2336 wrote to memory of 1636 2336 e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe 30 PID 2336 wrote to memory of 1636 2336 e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe 30 PID 2336 wrote to memory of 1636 2336 e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe 30 PID 2336 wrote to memory of 656 2336 e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe 36 PID 2336 wrote to memory of 656 2336 e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe 36 PID 2336 wrote to memory of 656 2336 e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe 36 PID 2336 wrote to memory of 656 2336 e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe 36 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe"C:\Users\Admin\AppData\Local\Temp\e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe"1⤵
- Drops startup file
- Sets desktop wallpaper using registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Windows\system32\wbem\wmic.exe"C:\yy\v\dk\..\..\..\Windows\k\bst\..\..\system32\m\svmnp\..\..\wbem\cvs\um\gs\..\..\..\wmic.exe" shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1636
-
-
C:\Windows\system32\wbem\wmic.exe"C:\rnej\pkq\djnyv\..\..\..\Windows\e\cvbgt\ct\..\..\..\system32\a\..\wbem\dhb\..\wmic.exe" shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:656
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1436
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{3F6B5E16-092A-41ED-930B-0B4125D91D4E}1⤵PID:2848
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\Files\UserLexicons\SP_27F371B8B7954F14AA8F318A8986D5F7.dat
Filesize940B
MD5b11631ad541d9a9ae4b579111ef32bc6
SHA14d643a2edb16b2ab79749d2f3a8f7781362acd95
SHA25676f6813f2e7fe3c4337ed01a4b3649d8d2b086514bc9f9d9b1777f9f15f15864
SHA5129ef9ee215a42f27959be8306e32560e2d51999b4f0a9d5e5c75f6fbf502426db64ad3fe2e3129a68d5411f35f8c9ae43290f36a1e0a433588d6812b06737997f
-
Filesize
6KB
MD5d80daabcf419af7540216a633f2abfad
SHA18a13f2bdcab07d6437f78e9699e27cd87c5b932c
SHA256e5e8ad02020e8c3356a7bb2e0751a2f9a3cbd4cb931d0fe1de1d0e4b4c52a245
SHA512d8bbe147183c6ba5a9b0e716fb2dc59a1beaaf013d36c34fd498dbce7cf225f9c54d4301c2373626cb2952a734c6ac49752be70df8ef694887e1308518b0ed0e