Analysis
-
max time kernel
147s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
29-03-2024 10:56
Static task
static1
Behavioral task
behavioral1
Sample
220216-2qjx7sfbgj.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
220216-2qjx7sfbgj.exe
Resource
win10v2004-20240226-en
General
-
Target
220216-2qjx7sfbgj.exe
-
Size
749KB
-
MD5
b4d6cb4e52bb525ebe43349076a240df
-
SHA1
0aa813a69ea8a9265adaaba9248388b23529d6cc
-
SHA256
9751ae55b105ad8ffe6fc5dc7aea60ad723b6df67a959aa2ea6f4fa640d20a71
-
SHA512
5b5f566315da9f9f61b546b2b0b75e6d1f451eccd04ecc257003fa9529afcd338fd6f9cda2d1c29edf6f1c50f76cff71ac93cbaa38f430755e7d572e63536dd2
-
SSDEEP
12288:uWoC3HUYL1r/i53Te7MOAlPR2rppE4vMdchLB40o9dLz6:Z3H7NqVezAlPR2rpi4v8Ovo9dLz6
Malware Config
Extracted
F:\$RECYCLE.BIN\S-1-5-21-1658372521-4246568289-2509113762-1000\DECRYPT-FILES.txt
maze
http://aoacugmutagkwctu.onion/87bc098d65c16a92
https://mazedecrypt.top/87bc098d65c16a92
Signatures
-
Maze
Ransomware family also known as ChaCha.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Detects ransomware indicator 4 IoCs
resource yara_rule behavioral1/memory/2196-2-0x0000000000400000-0x00000000004BF000-memory.dmp SUSP_RANSOMWARE_Indicator_Jul20 behavioral1/memory/2196-3-0x0000000000400000-0x00000000004BF000-memory.dmp SUSP_RANSOMWARE_Indicator_Jul20 behavioral1/memory/2196-5-0x0000000000400000-0x00000000004BF000-memory.dmp SUSP_RANSOMWARE_Indicator_Jul20 behavioral1/memory/2196-841-0x0000000000400000-0x00000000004BF000-memory.dmp SUSP_RANSOMWARE_Indicator_Jul20 -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\87bc098d65c16a92.tmp 220216-2qjx7sfbgj.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DECRYPT-FILES.txt 220216-2qjx7sfbgj.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1658372521-4246568289-2509113762-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\\\000.bmp" 220216-2qjx7sfbgj.exe -
Drops file in Program Files directory 38 IoCs
description ioc Process File opened for modification C:\Program Files\ResetUnpublish.wps 220216-2qjx7sfbgj.exe File opened for modification C:\Program Files\StopSync.reg 220216-2qjx7sfbgj.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\DECRYPT-FILES.txt 220216-2qjx7sfbgj.exe File created C:\Program Files\DECRYPT-FILES.txt 220216-2qjx7sfbgj.exe File opened for modification C:\Program Files\DismountRead.mpv2 220216-2qjx7sfbgj.exe File opened for modification C:\Program Files\FindWrite.jtx 220216-2qjx7sfbgj.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\DECRYPT-FILES.txt 220216-2qjx7sfbgj.exe File opened for modification C:\Program Files\TraceEnter.wma 220216-2qjx7sfbgj.exe File created C:\Program Files (x86)\DECRYPT-FILES.txt 220216-2qjx7sfbgj.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\87bc098d65c16a92.tmp 220216-2qjx7sfbgj.exe File opened for modification C:\Program Files\ExportInvoke.ram 220216-2qjx7sfbgj.exe File opened for modification C:\Program Files\ImportMove.shtml 220216-2qjx7sfbgj.exe File opened for modification C:\Program Files\UnpublishDebug.ods 220216-2qjx7sfbgj.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\87bc098d65c16a92.tmp 220216-2qjx7sfbgj.exe File opened for modification C:\Program Files\ConnectOut.docx 220216-2qjx7sfbgj.exe File opened for modification C:\Program Files\GetUnregister.dib 220216-2qjx7sfbgj.exe File opened for modification C:\Program Files\SkipConfirm.dot 220216-2qjx7sfbgj.exe File opened for modification C:\Program Files\StartHide.mpeg 220216-2qjx7sfbgj.exe File opened for modification C:\Program Files\SuspendRedo.xlsb 220216-2qjx7sfbgj.exe File opened for modification C:\Program Files\SyncDisable.bmp 220216-2qjx7sfbgj.exe File opened for modification C:\Program Files\UnprotectStep.rmi 220216-2qjx7sfbgj.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server Compact Edition\87bc098d65c16a92.tmp 220216-2qjx7sfbgj.exe File opened for modification C:\Program Files\MountConfirm.rtf 220216-2qjx7sfbgj.exe File opened for modification C:\Program Files\PopJoin.html 220216-2qjx7sfbgj.exe File opened for modification C:\Program Files\PushResolve.snd 220216-2qjx7sfbgj.exe File opened for modification C:\Program Files\StepSuspend.mov 220216-2qjx7sfbgj.exe File opened for modification C:\Program Files\WriteMount.zip 220216-2qjx7sfbgj.exe File opened for modification C:\Program Files (x86)\87bc098d65c16a92.tmp 220216-2qjx7sfbgj.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\DECRYPT-FILES.txt 220216-2qjx7sfbgj.exe File opened for modification C:\Program Files\87bc098d65c16a92.tmp 220216-2qjx7sfbgj.exe File opened for modification C:\Program Files\CompleteConvertTo.xsl 220216-2qjx7sfbgj.exe File opened for modification C:\Program Files\UnblockExpand.cab 220216-2qjx7sfbgj.exe File opened for modification C:\Program Files\UpdateUndo.vb 220216-2qjx7sfbgj.exe File opened for modification C:\Program Files\EnableUnpublish.AAC 220216-2qjx7sfbgj.exe File opened for modification C:\Program Files\SplitOpen.ods 220216-2qjx7sfbgj.exe File opened for modification C:\Program Files\SearchClear.wax 220216-2qjx7sfbgj.exe File opened for modification C:\Program Files\ConnectFind.wmv 220216-2qjx7sfbgj.exe File opened for modification C:\Program Files\GroupSplit.png 220216-2qjx7sfbgj.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2196 220216-2qjx7sfbgj.exe -
Suspicious use of AdjustPrivilegeToken 43 IoCs
description pid Process Token: SeBackupPrivilege 2648 vssvc.exe Token: SeRestorePrivilege 2648 vssvc.exe Token: SeAuditPrivilege 2648 vssvc.exe Token: SeIncreaseQuotaPrivilege 2056 wmic.exe Token: SeSecurityPrivilege 2056 wmic.exe Token: SeTakeOwnershipPrivilege 2056 wmic.exe Token: SeLoadDriverPrivilege 2056 wmic.exe Token: SeSystemProfilePrivilege 2056 wmic.exe Token: SeSystemtimePrivilege 2056 wmic.exe Token: SeProfSingleProcessPrivilege 2056 wmic.exe Token: SeIncBasePriorityPrivilege 2056 wmic.exe Token: SeCreatePagefilePrivilege 2056 wmic.exe Token: SeBackupPrivilege 2056 wmic.exe Token: SeRestorePrivilege 2056 wmic.exe Token: SeShutdownPrivilege 2056 wmic.exe Token: SeDebugPrivilege 2056 wmic.exe Token: SeSystemEnvironmentPrivilege 2056 wmic.exe Token: SeRemoteShutdownPrivilege 2056 wmic.exe Token: SeUndockPrivilege 2056 wmic.exe Token: SeManageVolumePrivilege 2056 wmic.exe Token: 33 2056 wmic.exe Token: 34 2056 wmic.exe Token: 35 2056 wmic.exe Token: SeIncreaseQuotaPrivilege 2056 wmic.exe Token: SeSecurityPrivilege 2056 wmic.exe Token: SeTakeOwnershipPrivilege 2056 wmic.exe Token: SeLoadDriverPrivilege 2056 wmic.exe Token: SeSystemProfilePrivilege 2056 wmic.exe Token: SeSystemtimePrivilege 2056 wmic.exe Token: SeProfSingleProcessPrivilege 2056 wmic.exe Token: SeIncBasePriorityPrivilege 2056 wmic.exe Token: SeCreatePagefilePrivilege 2056 wmic.exe Token: SeBackupPrivilege 2056 wmic.exe Token: SeRestorePrivilege 2056 wmic.exe Token: SeShutdownPrivilege 2056 wmic.exe Token: SeDebugPrivilege 2056 wmic.exe Token: SeSystemEnvironmentPrivilege 2056 wmic.exe Token: SeRemoteShutdownPrivilege 2056 wmic.exe Token: SeUndockPrivilege 2056 wmic.exe Token: SeManageVolumePrivilege 2056 wmic.exe Token: 33 2056 wmic.exe Token: 34 2056 wmic.exe Token: 35 2056 wmic.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2196 wrote to memory of 2056 2196 220216-2qjx7sfbgj.exe 34 PID 2196 wrote to memory of 2056 2196 220216-2qjx7sfbgj.exe 34 PID 2196 wrote to memory of 2056 2196 220216-2qjx7sfbgj.exe 34 PID 2196 wrote to memory of 2056 2196 220216-2qjx7sfbgj.exe 34 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\220216-2qjx7sfbgj.exe"C:\Users\Admin\AppData\Local\Temp\220216-2qjx7sfbgj.exe"1⤵
- Drops startup file
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Windows\system32\wbem\wmic.exe"C:\hi\ex\..\..\Windows\xnyn\xrdl\im\..\..\..\system32\ydne\fyms\w\..\..\..\wbem\oyk\eakb\ufu\..\..\..\wmic.exe" shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2056
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2648
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{3F6B5E16-092A-41ED-930B-0B4125D91D4E}1⤵PID:2356
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\Files\UserLexicons\SP_05AB0D2F58D44647982BCF8ECFA656A1.dat
Filesize940B
MD5003259d677d671c979ae63a5a2bddfd7
SHA1aad14ffa8100c2b22325c327c0b183cca045eea6
SHA2565306d4a117d7ab05fe40d70868b13ef6e348fba44482ee424a0eb8b5e4a14fac
SHA51262ad9f7fa48143dd36947c975a62a8e4f20711df4b1014fd4fdce20d8d2a0c856318797e021e69df60ed659bc1b8f03421fbfb9b7550d91f3b74c36199814267
-
Filesize
9KB
MD531d6f03cbd44df1c0c15f174bbf2d9be
SHA1c54c02424091f7b9481a9237bcff9870393a20c9
SHA256b69bb553c056da8ebf8d50290a0ab0838bde40540a042b90627732e31c173e32
SHA512ac623a2304b39a46c7a06fae1610d6a6ed3e3ab8aa590419334fca446b76896a89e55812ab944addf7352d9ff24803000276f40a450d9ed47858eb364d42ce49