Analysis
-
max time kernel
146s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240221-en -
resource tags
arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system -
submitted
25-02-2024 05:14
Static task
static1
Behavioral task
behavioral1
Sample
e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe
Resource
win10v2004-20240221-en
General
-
Target
e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe
-
Size
473KB
-
MD5
f83fb9ce6a83da58b20685c1d7e1e546
-
SHA1
01c459b549c1c2a68208d38d4ba5e36d29212a4f
-
SHA256
e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684
-
SHA512
934ec9073a28b90e8df785bef49f224789da59f83729208b92dba0503e2894b3f48ed04b20de1ba49374b1cd26f0c87e8e5ab79e817258135e3be2c171f3f396
-
SSDEEP
12288:v6l/7FpnaeoQbRLBYdunMCayql4YcQD+AgJbAWgjbgpQ:CDna43YAKl4Yci+AggEpQ
Malware Config
Extracted
C:\odt\DECRYPT-FILES.html
Signatures
-
Maze
Ransomware family also known as ChaCha.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Drops startup file 4 IoCs
Processes:
e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\fjbhjis3.dat e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\DECRYPT-FILES.html e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\fjbhjis3.dat e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DECRYPT-FILES.html e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-910440534-423636034-2318342392-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\\\123456789.bmp" e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exepid process 4824 e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe 4824 e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
wmic.exevssvc.exewmic.exedescription pid process Token: SeIncreaseQuotaPrivilege 4624 wmic.exe Token: SeSecurityPrivilege 4624 wmic.exe Token: SeTakeOwnershipPrivilege 4624 wmic.exe Token: SeLoadDriverPrivilege 4624 wmic.exe Token: SeSystemProfilePrivilege 4624 wmic.exe Token: SeSystemtimePrivilege 4624 wmic.exe Token: SeProfSingleProcessPrivilege 4624 wmic.exe Token: SeIncBasePriorityPrivilege 4624 wmic.exe Token: SeCreatePagefilePrivilege 4624 wmic.exe Token: SeBackupPrivilege 4624 wmic.exe Token: SeRestorePrivilege 4624 wmic.exe Token: SeShutdownPrivilege 4624 wmic.exe Token: SeDebugPrivilege 4624 wmic.exe Token: SeSystemEnvironmentPrivilege 4624 wmic.exe Token: SeRemoteShutdownPrivilege 4624 wmic.exe Token: SeUndockPrivilege 4624 wmic.exe Token: SeManageVolumePrivilege 4624 wmic.exe Token: 33 4624 wmic.exe Token: 34 4624 wmic.exe Token: 35 4624 wmic.exe Token: 36 4624 wmic.exe Token: SeIncreaseQuotaPrivilege 4624 wmic.exe Token: SeSecurityPrivilege 4624 wmic.exe Token: SeTakeOwnershipPrivilege 4624 wmic.exe Token: SeLoadDriverPrivilege 4624 wmic.exe Token: SeSystemProfilePrivilege 4624 wmic.exe Token: SeSystemtimePrivilege 4624 wmic.exe Token: SeProfSingleProcessPrivilege 4624 wmic.exe Token: SeIncBasePriorityPrivilege 4624 wmic.exe Token: SeCreatePagefilePrivilege 4624 wmic.exe Token: SeBackupPrivilege 4624 wmic.exe Token: SeRestorePrivilege 4624 wmic.exe Token: SeShutdownPrivilege 4624 wmic.exe Token: SeDebugPrivilege 4624 wmic.exe Token: SeSystemEnvironmentPrivilege 4624 wmic.exe Token: SeRemoteShutdownPrivilege 4624 wmic.exe Token: SeUndockPrivilege 4624 wmic.exe Token: SeManageVolumePrivilege 4624 wmic.exe Token: 33 4624 wmic.exe Token: 34 4624 wmic.exe Token: 35 4624 wmic.exe Token: 36 4624 wmic.exe Token: SeBackupPrivilege 5056 vssvc.exe Token: SeRestorePrivilege 5056 vssvc.exe Token: SeAuditPrivilege 5056 vssvc.exe Token: SeIncreaseQuotaPrivilege 2316 wmic.exe Token: SeSecurityPrivilege 2316 wmic.exe Token: SeTakeOwnershipPrivilege 2316 wmic.exe Token: SeLoadDriverPrivilege 2316 wmic.exe Token: SeSystemProfilePrivilege 2316 wmic.exe Token: SeSystemtimePrivilege 2316 wmic.exe Token: SeProfSingleProcessPrivilege 2316 wmic.exe Token: SeIncBasePriorityPrivilege 2316 wmic.exe Token: SeCreatePagefilePrivilege 2316 wmic.exe Token: SeBackupPrivilege 2316 wmic.exe Token: SeRestorePrivilege 2316 wmic.exe Token: SeShutdownPrivilege 2316 wmic.exe Token: SeDebugPrivilege 2316 wmic.exe Token: SeSystemEnvironmentPrivilege 2316 wmic.exe Token: SeRemoteShutdownPrivilege 2316 wmic.exe Token: SeUndockPrivilege 2316 wmic.exe Token: SeManageVolumePrivilege 2316 wmic.exe Token: 33 2316 wmic.exe Token: 34 2316 wmic.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exedescription pid process target process PID 4824 wrote to memory of 4624 4824 e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe wmic.exe PID 4824 wrote to memory of 4624 4824 e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe wmic.exe PID 4824 wrote to memory of 2316 4824 e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe wmic.exe PID 4824 wrote to memory of 2316 4824 e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe wmic.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe"C:\Users\Admin\AppData\Local\Temp\e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe"1⤵
- Drops startup file
- Sets desktop wallpaper using registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4824 -
C:\Windows\system32\wbem\wmic.exe"C:\h\buvn\h\..\..\..\Windows\nl\bj\ekxfn\..\..\..\system32\jxldx\hbi\gemk\..\..\..\wbem\tyb\jn\trhn\..\..\..\wmic.exe" shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4624
-
-
C:\Windows\system32\wbem\wmic.exe"C:\m\ctt\cj\..\..\..\Windows\yfs\py\..\..\system32\mryo\mcqxp\qq\..\..\..\wbem\tn\..\wmic.exe" shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2316
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5056
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x150 0x5041⤵PID:1528
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\Files\UserLexicons\SP_C79CD4F30B6B47F8B16ACB8AAFB4B0A0.dat
Filesize940B
MD5fec66858689a5e5a41ca2237527056aa
SHA141472375ccaa567e9554b508aa56c1748bb79e82
SHA25694ddce0cd45d2c6de78464b78cd7e48a623a052270c65e290f32d6b8963ccfa5
SHA51211af2db815df19595c7c0e3aa5054d3e29c620f3c70061836fbe3c9e2ab0cfba6bf10579f03f68c085d13c659d74bc9d609ce1e7cfd9edad60491ad70dad49b2
-
Filesize
6KB
MD5f073880b2dd86d902fd4141244bba0bd
SHA1de7dbe33193ae5705f0039920a25458ae74c62af
SHA2562ab6e6058cb5e1e54f3b10cd89609009a07d83f8c7ec58cb2f7c0e72cb2f4aec
SHA51244703fbbb373a08ce5c76965e4fccd5dab98d05e2d7df9e738d3757bc043c312ea49a10eb85fe578cab5381b875a2b61bc3a6d7b4cefed3e08776f3ff26e88cc