Analysis
-
max time kernel
33s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240611-en -
resource tags
arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system -
submitted
22-06-2024 17:04
Static task
static1
Behavioral task
behavioral1
Sample
df2175421c791abbbe00721d185b0126fdcfa65948c5df89db284ccd4ae65d4d.exe
Resource
win7-20240611-en
General
-
Target
df2175421c791abbbe00721d185b0126fdcfa65948c5df89db284ccd4ae65d4d.exe
-
Size
534KB
-
MD5
8e8eaa9b81f664c796225ac49e9ecb71
-
SHA1
320e25a4b4918dd76582c7f7e68f3d68268b17f7
-
SHA256
df2175421c791abbbe00721d185b0126fdcfa65948c5df89db284ccd4ae65d4d
-
SHA512
66529bd7faa3275856fa87e7ec5ed250b0fc694f12e5fab2d1e84aa367844d42c7a19911065c9f2985752d55addc921797c77861081f2f40b5f1a69f84d935d0
-
SSDEEP
12288:1FF+1IiVMR/La01MZa03EiYIRKoMDKd+A1Ll7e7:1FFroMROFZa03EiYILWWvll74
Malware Config
Extracted
C:\Users\DECRYPT-FILES.html
http-equiv="Content-Type"
http-equiv="Content-Style-Type"
Signatures
-
Maze
Ransomware family also known as ChaCha.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Drops startup file 2 IoCs
Processes:
df2175421c791abbbe00721d185b0126fdcfa65948c5df89db284ccd4ae65d4d.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\fd4yis.dat df2175421c791abbbe00721d185b0126fdcfa65948c5df89db284ccd4ae65d4d.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DECRYPT-FILES.html df2175421c791abbbe00721d185b0126fdcfa65948c5df89db284ccd4ae65d4d.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
df2175421c791abbbe00721d185b0126fdcfa65948c5df89db284ccd4ae65d4d.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1340930862-1405011213-2821322012-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\\\123456789.bmp" df2175421c791abbbe00721d185b0126fdcfa65948c5df89db284ccd4ae65d4d.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
Processes:
df2175421c791abbbe00721d185b0126fdcfa65948c5df89db284ccd4ae65d4d.exetaskmgr.exepid process 2856 df2175421c791abbbe00721d185b0126fdcfa65948c5df89db284ccd4ae65d4d.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
taskmgr.exepid process 3020 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
taskmgr.exewmic.exevssvc.exewmic.exedescription pid process Token: SeDebugPrivilege 3020 taskmgr.exe Token: SeIncreaseQuotaPrivilege 2596 wmic.exe Token: SeSecurityPrivilege 2596 wmic.exe Token: SeTakeOwnershipPrivilege 2596 wmic.exe Token: SeLoadDriverPrivilege 2596 wmic.exe Token: SeSystemProfilePrivilege 2596 wmic.exe Token: SeSystemtimePrivilege 2596 wmic.exe Token: SeProfSingleProcessPrivilege 2596 wmic.exe Token: SeIncBasePriorityPrivilege 2596 wmic.exe Token: SeCreatePagefilePrivilege 2596 wmic.exe Token: SeBackupPrivilege 2596 wmic.exe Token: SeRestorePrivilege 2596 wmic.exe Token: SeShutdownPrivilege 2596 wmic.exe Token: SeDebugPrivilege 2596 wmic.exe Token: SeSystemEnvironmentPrivilege 2596 wmic.exe Token: SeRemoteShutdownPrivilege 2596 wmic.exe Token: SeUndockPrivilege 2596 wmic.exe Token: SeManageVolumePrivilege 2596 wmic.exe Token: 33 2596 wmic.exe Token: 34 2596 wmic.exe Token: 35 2596 wmic.exe Token: SeIncreaseQuotaPrivilege 2596 wmic.exe Token: SeSecurityPrivilege 2596 wmic.exe Token: SeTakeOwnershipPrivilege 2596 wmic.exe Token: SeLoadDriverPrivilege 2596 wmic.exe Token: SeSystemProfilePrivilege 2596 wmic.exe Token: SeSystemtimePrivilege 2596 wmic.exe Token: SeProfSingleProcessPrivilege 2596 wmic.exe Token: SeIncBasePriorityPrivilege 2596 wmic.exe Token: SeCreatePagefilePrivilege 2596 wmic.exe Token: SeBackupPrivilege 2596 wmic.exe Token: SeRestorePrivilege 2596 wmic.exe Token: SeShutdownPrivilege 2596 wmic.exe Token: SeDebugPrivilege 2596 wmic.exe Token: SeSystemEnvironmentPrivilege 2596 wmic.exe Token: SeRemoteShutdownPrivilege 2596 wmic.exe Token: SeUndockPrivilege 2596 wmic.exe Token: SeManageVolumePrivilege 2596 wmic.exe Token: 33 2596 wmic.exe Token: 34 2596 wmic.exe Token: 35 2596 wmic.exe Token: SeBackupPrivilege 2556 vssvc.exe Token: SeRestorePrivilege 2556 vssvc.exe Token: SeAuditPrivilege 2556 vssvc.exe Token: SeIncreaseQuotaPrivilege 1876 wmic.exe Token: SeSecurityPrivilege 1876 wmic.exe Token: SeTakeOwnershipPrivilege 1876 wmic.exe Token: SeLoadDriverPrivilege 1876 wmic.exe Token: SeSystemProfilePrivilege 1876 wmic.exe Token: SeSystemtimePrivilege 1876 wmic.exe Token: SeProfSingleProcessPrivilege 1876 wmic.exe Token: SeIncBasePriorityPrivilege 1876 wmic.exe Token: SeCreatePagefilePrivilege 1876 wmic.exe Token: SeBackupPrivilege 1876 wmic.exe Token: SeRestorePrivilege 1876 wmic.exe Token: SeShutdownPrivilege 1876 wmic.exe Token: SeDebugPrivilege 1876 wmic.exe Token: SeSystemEnvironmentPrivilege 1876 wmic.exe Token: SeRemoteShutdownPrivilege 1876 wmic.exe Token: SeUndockPrivilege 1876 wmic.exe Token: SeManageVolumePrivilege 1876 wmic.exe Token: 33 1876 wmic.exe Token: 34 1876 wmic.exe Token: 35 1876 wmic.exe -
Suspicious use of FindShellTrayWindow 55 IoCs
Processes:
taskmgr.exepid process 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe -
Suspicious use of SendNotifyMessage 54 IoCs
Processes:
taskmgr.exepid process 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe 3020 taskmgr.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
df2175421c791abbbe00721d185b0126fdcfa65948c5df89db284ccd4ae65d4d.exedescription pid process target process PID 2856 wrote to memory of 2596 2856 df2175421c791abbbe00721d185b0126fdcfa65948c5df89db284ccd4ae65d4d.exe wmic.exe PID 2856 wrote to memory of 2596 2856 df2175421c791abbbe00721d185b0126fdcfa65948c5df89db284ccd4ae65d4d.exe wmic.exe PID 2856 wrote to memory of 2596 2856 df2175421c791abbbe00721d185b0126fdcfa65948c5df89db284ccd4ae65d4d.exe wmic.exe PID 2856 wrote to memory of 2596 2856 df2175421c791abbbe00721d185b0126fdcfa65948c5df89db284ccd4ae65d4d.exe wmic.exe PID 2856 wrote to memory of 1876 2856 df2175421c791abbbe00721d185b0126fdcfa65948c5df89db284ccd4ae65d4d.exe wmic.exe PID 2856 wrote to memory of 1876 2856 df2175421c791abbbe00721d185b0126fdcfa65948c5df89db284ccd4ae65d4d.exe wmic.exe PID 2856 wrote to memory of 1876 2856 df2175421c791abbbe00721d185b0126fdcfa65948c5df89db284ccd4ae65d4d.exe wmic.exe PID 2856 wrote to memory of 1876 2856 df2175421c791abbbe00721d185b0126fdcfa65948c5df89db284ccd4ae65d4d.exe wmic.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\df2175421c791abbbe00721d185b0126fdcfa65948c5df89db284ccd4ae65d4d.exe"C:\Users\Admin\AppData\Local\Temp\df2175421c791abbbe00721d185b0126fdcfa65948c5df89db284ccd4ae65d4d.exe"1⤵
- Drops startup file
- Sets desktop wallpaper using registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Windows\system32\wbem\wmic.exe"C:\nfa\wjx\rbak\..\..\..\Windows\g\qgrpr\..\..\system32\wo\g\kyg\..\..\..\wbem\p\dmv\..\..\wmic.exe" shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2596
-
-
C:\Windows\system32\wbem\wmic.exe"C:\bfv\roceb\wad\..\..\..\Windows\gc\jnr\..\..\system32\ll\bv\..\..\wbem\gt\joemc\tx\..\..\..\wmic.exe" shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1876
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3020
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2556
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{3F6B5E16-092A-41ED-930B-0B4125D91D4E}1⤵PID:1496
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\Files\UserLexicons\SP_67DA2002B81E441DAD68E6DA304D6E85.dat
Filesize940B
MD51a251b2fd172046b544ea774b27636dc
SHA12ef6aaef3905abb7ab03f602088ecfc4a8597128
SHA256259910c6781e1528df2d341ce6ac06d4299fb053d994667fb6c507f50bc33068
SHA512a70498a96f1da4e3c198bfaba0a8cef6ffa2fec8dfeb28e388c49442cb2bdec4ccb825ddba9216a8d7d508974da7c7a7ba6e7619510f3582ccb676beaec9613e
-
Filesize
9KB
MD5e134b90185da011b3a9a1461c17945ff
SHA1883f54deabc4c776289448a0da3ec82c05570168
SHA256d0f9df7f9682cab742c5fecb4ecd947f4c93eba7b94f1ea118258e58c3481715
SHA512a72613bfa950e7bf3827d10548938b85e7241b282bc3e1eb9c587ea168a741c07e210ff9ea05ff228d2c2b52941ff2999d3b3f198c2ca9469b19c65457921c4d