Analysis
-
max time kernel
151s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
29-03-2024 10:56
Static task
static1
Behavioral task
behavioral1
Sample
220216-2qjx7sfbgj.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
220216-2qjx7sfbgj.exe
Resource
win10v2004-20240226-en
General
-
Target
220216-2qjx7sfbgj.exe
-
Size
749KB
-
MD5
b4d6cb4e52bb525ebe43349076a240df
-
SHA1
0aa813a69ea8a9265adaaba9248388b23529d6cc
-
SHA256
9751ae55b105ad8ffe6fc5dc7aea60ad723b6df67a959aa2ea6f4fa640d20a71
-
SHA512
5b5f566315da9f9f61b546b2b0b75e6d1f451eccd04ecc257003fa9529afcd338fd6f9cda2d1c29edf6f1c50f76cff71ac93cbaa38f430755e7d572e63536dd2
-
SSDEEP
12288:uWoC3HUYL1r/i53Te7MOAlPR2rppE4vMdchLB40o9dLz6:Z3H7NqVezAlPR2rpi4v8Ovo9dLz6
Malware Config
Extracted
F:\$RECYCLE.BIN\S-1-5-21-3808065738-1666277613-1125846146-1000\DECRYPT-FILES.txt
maze
http://aoacugmutagkwctu.onion/874e09894ce15b95
https://mazedecrypt.top/874e09894ce15b95
Signatures
-
Maze
Ransomware family also known as ChaCha.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Detects ransomware indicator 5 IoCs
resource yara_rule behavioral2/memory/2044-2-0x0000000000400000-0x00000000004BF000-memory.dmp SUSP_RANSOMWARE_Indicator_Jul20 behavioral2/memory/2044-3-0x0000000000400000-0x00000000004BF000-memory.dmp SUSP_RANSOMWARE_Indicator_Jul20 behavioral2/memory/2044-4-0x0000000000400000-0x00000000004BF000-memory.dmp SUSP_RANSOMWARE_Indicator_Jul20 behavioral2/memory/2044-161-0x0000000000400000-0x00000000004BF000-memory.dmp SUSP_RANSOMWARE_Indicator_Jul20 behavioral2/memory/2044-792-0x0000000000400000-0x00000000004BF000-memory.dmp SUSP_RANSOMWARE_Indicator_Jul20 -
Drops startup file 4 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\874e09894ce15b95.tmp 220216-2qjx7sfbgj.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DECRYPT-FILES.txt 220216-2qjx7sfbgj.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\874e09894ce15b95.tmp 220216-2qjx7sfbgj.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\DECRYPT-FILES.txt 220216-2qjx7sfbgj.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\\\000.bmp" 220216-2qjx7sfbgj.exe -
Drops file in Program Files directory 35 IoCs
description ioc Process File opened for modification C:\Program Files\CheckpointFormat.xls 220216-2qjx7sfbgj.exe File opened for modification C:\Program Files\UnpublishCompress.rtf 220216-2qjx7sfbgj.exe File opened for modification C:\Program Files\WatchPush.snd 220216-2qjx7sfbgj.exe File opened for modification C:\Program Files\ConvertDebug.ico 220216-2qjx7sfbgj.exe File opened for modification C:\Program Files\ResumeWait.svgz 220216-2qjx7sfbgj.exe File opened for modification C:\Program Files\SearchRedo.otf 220216-2qjx7sfbgj.exe File opened for modification C:\Program Files (x86)\874e09894ce15b95.tmp 220216-2qjx7sfbgj.exe File opened for modification C:\Program Files\FormatCompare.vbe 220216-2qjx7sfbgj.exe File opened for modification C:\Program Files\RenameUpdate.css 220216-2qjx7sfbgj.exe File opened for modification C:\Program Files\SelectResolve.au3 220216-2qjx7sfbgj.exe File opened for modification C:\Program Files\SwitchRestart.au 220216-2qjx7sfbgj.exe File created C:\Program Files\DECRYPT-FILES.txt 220216-2qjx7sfbgj.exe File opened for modification C:\Program Files\CompareApprove.asx 220216-2qjx7sfbgj.exe File opened for modification C:\Program Files\ShowGroup.potx 220216-2qjx7sfbgj.exe File opened for modification C:\Program Files\UnpublishConvertTo.ocx 220216-2qjx7sfbgj.exe File created C:\Program Files (x86)\DECRYPT-FILES.txt 220216-2qjx7sfbgj.exe File opened for modification C:\Program Files\CompleteRestore.jfif 220216-2qjx7sfbgj.exe File opened for modification C:\Program Files\ImportOut.xls 220216-2qjx7sfbgj.exe File opened for modification C:\Program Files\SaveCopy.crw 220216-2qjx7sfbgj.exe File opened for modification C:\Program Files\SubmitUnlock.au 220216-2qjx7sfbgj.exe File opened for modification C:\Program Files\UninstallInvoke.mpa 220216-2qjx7sfbgj.exe File opened for modification C:\Program Files\ClearConvert.ttf 220216-2qjx7sfbgj.exe File opened for modification C:\Program Files\CompressRevoke.svg 220216-2qjx7sfbgj.exe File opened for modification C:\Program Files\ConfirmHide.xml 220216-2qjx7sfbgj.exe File opened for modification C:\Program Files\ConvertInitialize.cab 220216-2qjx7sfbgj.exe File opened for modification C:\Program Files\LimitHide.m3u 220216-2qjx7sfbgj.exe File opened for modification C:\Program Files\SubmitSwitch.mpeg 220216-2qjx7sfbgj.exe File opened for modification C:\Program Files\BackupWait.xls 220216-2qjx7sfbgj.exe File opened for modification C:\Program Files\ConfirmPop.vsdm 220216-2qjx7sfbgj.exe File opened for modification C:\Program Files\ConvertSkip.tmp 220216-2qjx7sfbgj.exe File opened for modification C:\Program Files\SkipGrant.raw 220216-2qjx7sfbgj.exe File opened for modification C:\Program Files\874e09894ce15b95.tmp 220216-2qjx7sfbgj.exe File opened for modification C:\Program Files\DismountConvertTo.aifc 220216-2qjx7sfbgj.exe File opened for modification C:\Program Files\EditGroup.mht 220216-2qjx7sfbgj.exe File opened for modification C:\Program Files\MergeStop.jpe 220216-2qjx7sfbgj.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2044 220216-2qjx7sfbgj.exe 2044 220216-2qjx7sfbgj.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
description pid Process Token: SeBackupPrivilege 2092 vssvc.exe Token: SeRestorePrivilege 2092 vssvc.exe Token: SeAuditPrivilege 2092 vssvc.exe Token: SeIncreaseQuotaPrivilege 4448 wmic.exe Token: SeSecurityPrivilege 4448 wmic.exe Token: SeTakeOwnershipPrivilege 4448 wmic.exe Token: SeLoadDriverPrivilege 4448 wmic.exe Token: SeSystemProfilePrivilege 4448 wmic.exe Token: SeSystemtimePrivilege 4448 wmic.exe Token: SeProfSingleProcessPrivilege 4448 wmic.exe Token: SeIncBasePriorityPrivilege 4448 wmic.exe Token: SeCreatePagefilePrivilege 4448 wmic.exe Token: SeBackupPrivilege 4448 wmic.exe Token: SeRestorePrivilege 4448 wmic.exe Token: SeShutdownPrivilege 4448 wmic.exe Token: SeDebugPrivilege 4448 wmic.exe Token: SeSystemEnvironmentPrivilege 4448 wmic.exe Token: SeRemoteShutdownPrivilege 4448 wmic.exe Token: SeUndockPrivilege 4448 wmic.exe Token: SeManageVolumePrivilege 4448 wmic.exe Token: 33 4448 wmic.exe Token: 34 4448 wmic.exe Token: 35 4448 wmic.exe Token: 36 4448 wmic.exe Token: SeIncreaseQuotaPrivilege 4448 wmic.exe Token: SeSecurityPrivilege 4448 wmic.exe Token: SeTakeOwnershipPrivilege 4448 wmic.exe Token: SeLoadDriverPrivilege 4448 wmic.exe Token: SeSystemProfilePrivilege 4448 wmic.exe Token: SeSystemtimePrivilege 4448 wmic.exe Token: SeProfSingleProcessPrivilege 4448 wmic.exe Token: SeIncBasePriorityPrivilege 4448 wmic.exe Token: SeCreatePagefilePrivilege 4448 wmic.exe Token: SeBackupPrivilege 4448 wmic.exe Token: SeRestorePrivilege 4448 wmic.exe Token: SeShutdownPrivilege 4448 wmic.exe Token: SeDebugPrivilege 4448 wmic.exe Token: SeSystemEnvironmentPrivilege 4448 wmic.exe Token: SeRemoteShutdownPrivilege 4448 wmic.exe Token: SeUndockPrivilege 4448 wmic.exe Token: SeManageVolumePrivilege 4448 wmic.exe Token: 33 4448 wmic.exe Token: 34 4448 wmic.exe Token: 35 4448 wmic.exe Token: 36 4448 wmic.exe Token: 33 4912 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 4912 AUDIODG.EXE -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 2044 wrote to memory of 4448 2044 220216-2qjx7sfbgj.exe 105 PID 2044 wrote to memory of 4448 2044 220216-2qjx7sfbgj.exe 105 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\220216-2qjx7sfbgj.exe"C:\Users\Admin\AppData\Local\Temp\220216-2qjx7sfbgj.exe"1⤵
- Drops startup file
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Windows\system32\wbem\wmic.exe"C:\gbnxf\cuj\si\..\..\..\Windows\e\nkg\atf\..\..\..\system32\whplp\..\wbem\tgv\pmup\..\..\wmic.exe" shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4448
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2092
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1408 --field-trial-handle=2676,i,447940133669489189,1353734109898858672,262144 --variations-seed-version /prefetch:81⤵PID:1568
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x464 0x2ec1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4912
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\Files\UserLexicons\SP_7C3837449ACD41D19EB4A38A28E05355.dat
Filesize940B
MD571f87269330c1c0c1e7b5629589f0ae2
SHA1625d69d4f1aee3a621504ce96f0c9600d85277f9
SHA2569773dc175a93733e70d91949565ddd7bb9042c33a844db19de1bab0c9b98dadf
SHA51244d09af8fe8564ebbfa1b172fa490cb2f03e8f6dc731f5645806ec37ceab82920a4ca2f38a4ac4f1024fb9afb3a014b7ee26bc79a3275cc94208c8927c3f193f
-
Filesize
9KB
MD505d127003b0bb644f1194246db2680b5
SHA193c6c26754087cb5c0990adf1e5cb16981de0aca
SHA25659e2bdf01a9ae998a49cfb08df4ce010b7e478703aa1b31f333de8fe6b7f1eaf
SHA5123929581b36fef1a5c46d592868f40bf5a40b72d64c69b653748059d38edaccc4e780b02ac79628bbcccee4241eef2b5f90c37a01fdea3216dd9d4e9d8f7eb4e1