Analysis
-
max time kernel
144s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
01-06-2024 08:34
Static task
static1
Behavioral task
behavioral1
Sample
e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe
Resource
win10v2004-20240426-en
General
-
Target
e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe
-
Size
473KB
-
MD5
f83fb9ce6a83da58b20685c1d7e1e546
-
SHA1
01c459b549c1c2a68208d38d4ba5e36d29212a4f
-
SHA256
e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684
-
SHA512
934ec9073a28b90e8df785bef49f224789da59f83729208b92dba0503e2894b3f48ed04b20de1ba49374b1cd26f0c87e8e5ab79e817258135e3be2c171f3f396
-
SSDEEP
12288:v6l/7FpnaeoQbRLBYdunMCayql4YcQD+AgJbAWgjbgpQ:CDna43YAKl4Yci+AggEpQ
Malware Config
Extracted
C:\$Recycle.Bin\DECRYPT-FILES.html
Signatures
-
Maze
Ransomware family also known as ChaCha.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Drops startup file 2 IoCs
Processes:
e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\gn270an.dat e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DECRYPT-FILES.html e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\\\123456789.bmp" e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
Processes:
rundll32.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000_Classes\Local Settings rundll32.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exepid process 2328 e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
wmic.exevssvc.exewmic.exedescription pid process Token: SeIncreaseQuotaPrivilege 2544 wmic.exe Token: SeSecurityPrivilege 2544 wmic.exe Token: SeTakeOwnershipPrivilege 2544 wmic.exe Token: SeLoadDriverPrivilege 2544 wmic.exe Token: SeSystemProfilePrivilege 2544 wmic.exe Token: SeSystemtimePrivilege 2544 wmic.exe Token: SeProfSingleProcessPrivilege 2544 wmic.exe Token: SeIncBasePriorityPrivilege 2544 wmic.exe Token: SeCreatePagefilePrivilege 2544 wmic.exe Token: SeBackupPrivilege 2544 wmic.exe Token: SeRestorePrivilege 2544 wmic.exe Token: SeShutdownPrivilege 2544 wmic.exe Token: SeDebugPrivilege 2544 wmic.exe Token: SeSystemEnvironmentPrivilege 2544 wmic.exe Token: SeRemoteShutdownPrivilege 2544 wmic.exe Token: SeUndockPrivilege 2544 wmic.exe Token: SeManageVolumePrivilege 2544 wmic.exe Token: 33 2544 wmic.exe Token: 34 2544 wmic.exe Token: 35 2544 wmic.exe Token: SeIncreaseQuotaPrivilege 2544 wmic.exe Token: SeSecurityPrivilege 2544 wmic.exe Token: SeTakeOwnershipPrivilege 2544 wmic.exe Token: SeLoadDriverPrivilege 2544 wmic.exe Token: SeSystemProfilePrivilege 2544 wmic.exe Token: SeSystemtimePrivilege 2544 wmic.exe Token: SeProfSingleProcessPrivilege 2544 wmic.exe Token: SeIncBasePriorityPrivilege 2544 wmic.exe Token: SeCreatePagefilePrivilege 2544 wmic.exe Token: SeBackupPrivilege 2544 wmic.exe Token: SeRestorePrivilege 2544 wmic.exe Token: SeShutdownPrivilege 2544 wmic.exe Token: SeDebugPrivilege 2544 wmic.exe Token: SeSystemEnvironmentPrivilege 2544 wmic.exe Token: SeRemoteShutdownPrivilege 2544 wmic.exe Token: SeUndockPrivilege 2544 wmic.exe Token: SeManageVolumePrivilege 2544 wmic.exe Token: 33 2544 wmic.exe Token: 34 2544 wmic.exe Token: 35 2544 wmic.exe Token: SeBackupPrivilege 2408 vssvc.exe Token: SeRestorePrivilege 2408 vssvc.exe Token: SeAuditPrivilege 2408 vssvc.exe Token: SeIncreaseQuotaPrivilege 2340 wmic.exe Token: SeSecurityPrivilege 2340 wmic.exe Token: SeTakeOwnershipPrivilege 2340 wmic.exe Token: SeLoadDriverPrivilege 2340 wmic.exe Token: SeSystemProfilePrivilege 2340 wmic.exe Token: SeSystemtimePrivilege 2340 wmic.exe Token: SeProfSingleProcessPrivilege 2340 wmic.exe Token: SeIncBasePriorityPrivilege 2340 wmic.exe Token: SeCreatePagefilePrivilege 2340 wmic.exe Token: SeBackupPrivilege 2340 wmic.exe Token: SeRestorePrivilege 2340 wmic.exe Token: SeShutdownPrivilege 2340 wmic.exe Token: SeDebugPrivilege 2340 wmic.exe Token: SeSystemEnvironmentPrivilege 2340 wmic.exe Token: SeRemoteShutdownPrivilege 2340 wmic.exe Token: SeUndockPrivilege 2340 wmic.exe Token: SeManageVolumePrivilege 2340 wmic.exe Token: 33 2340 wmic.exe Token: 34 2340 wmic.exe Token: 35 2340 wmic.exe Token: SeIncreaseQuotaPrivilege 2340 wmic.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exedescription pid process target process PID 2328 wrote to memory of 2544 2328 e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe wmic.exe PID 2328 wrote to memory of 2544 2328 e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe wmic.exe PID 2328 wrote to memory of 2544 2328 e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe wmic.exe PID 2328 wrote to memory of 2544 2328 e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe wmic.exe PID 2328 wrote to memory of 2340 2328 e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe wmic.exe PID 2328 wrote to memory of 2340 2328 e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe wmic.exe PID 2328 wrote to memory of 2340 2328 e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe wmic.exe PID 2328 wrote to memory of 2340 2328 e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe wmic.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe"C:\Users\Admin\AppData\Local\Temp\e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe"1⤵
- Drops startup file
- Sets desktop wallpaper using registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Windows\system32\wbem\wmic.exe"C:\cfg\..\Windows\wxot\ct\eojdw\..\..\..\system32\ke\..\wbem\cxj\hmye\..\..\wmic.exe" shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2544
-
-
C:\Windows\system32\wbem\wmic.exe"C:\eyc\ph\kh\..\..\..\Windows\xy\cqkml\svcx\..\..\..\system32\hfbs\t\..\..\wbem\b\..\wmic.exe" shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2340
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2408
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{3F6B5E16-092A-41ED-930B-0B4125D91D4E}1⤵PID:1092
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\Desktop\RegisterExit.cfg.8SZK1⤵
- Modifies registry class
PID:1508
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6KB
MD573f29593961f8a202f75c2796abe372f
SHA1d05b93adfbfe6c0098c3105af35cc6fe1a250e3d
SHA2562ff4361f6d282f3eb79545f5bfe6aa3692d8dd0615bfc72a956469f4fd353fab
SHA512626982397686285d2e787e53e96f3528e935628b01ffd70d85bd74f03a307ebbbb90d11076511395551bb9a26d25cd1071c766c97f154fa144447497443aba7c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\Files\UserLexicons\SP_7D15FEC7181B484C96C65C3982ACD926.dat
Filesize940B
MD5f776aa54094c2df6bb9e5f04f010afc1
SHA1f45480640e8d97fde420d0a91f044122ce22cc77
SHA256d52f9d5c970105d1188923f2dccd689ea388309699c8f5d2f1025706d0349854
SHA5128e197cac173ff5b3d01b0e55462c269ef7ed3a36f05e377669ceb22572aeeae913890adbacda21d0bc647859eed6ea6cddfae19602c2df374b17426895a4ab87