Analysis
-
max time kernel
142s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
15-07-2024 10:31
Static task
static1
Behavioral task
behavioral1
Sample
6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe
Resource
win10v2004-20240709-en
General
-
Target
6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe
-
Size
478KB
-
MD5
deebbea18401e8b5e83c410c6d3a8b4e
-
SHA1
96d81e77b6af8f54a5ac07b2c613a5655dd05353
-
SHA256
6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af
-
SHA512
a0396c82fb68cf3931f0a2fcdba580d51ec6069c82b4e3853341fc6971a4bde4dbeb0094b94379d1dce4b1d8c43703e86266156ecbee89f9c939a71cafe9d487
-
SSDEEP
12288:2GOrdqXg+Hy7WxHXkzYHD9Fg0CNDG+X9MOguRTzxH/F:EjuSWxHY0C5PXmOgEhN
Malware Config
Extracted
F:\$RECYCLE.BIN\DECRYPT-FILES.txt
maze
http://aoacugmutagkwctu.onion/8926099daeed743d
https://mazedecrypt.top/8926099daeed743d
Signatures
-
Maze
Ransomware family also known as ChaCha.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Windows Defender anti-emulation file check 1 TTPs 1 IoCs
Defender's emulator always creates certain fake files which can be used to detect it.
Processes:
6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exedescription ioc process File opened (read-only) C:\aaa_TouchMeNot_.txt 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe -
Drops startup file 4 IoCs
Processes:
6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DECRYPT-FILES.txt 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\z9t8oi20.tmp 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\DECRYPT-FILES.txt 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\z9t8oi20.tmp 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 16 IoCs
Processes:
6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exedescription ioc process File opened for modification C:\Program Files (x86)\z9t8oi20.tmp 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe File created C:\Program Files\DECRYPT-FILES.txt 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe File opened for modification C:\Program Files\CheckpointSet.m4a 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe File opened for modification C:\Program Files\UnlockShow.clr 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe File opened for modification C:\Program Files\CloseExit.ocx 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe File opened for modification C:\Program Files\StepUnblock.svgz 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe File opened for modification C:\Program Files\NewUndo.jpeg 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe File opened for modification C:\Program Files\RestartWait.edrwx 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe File opened for modification C:\Program Files\SavePop.css 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe File opened for modification C:\Program Files\z9t8oi20.tmp 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe File opened for modification C:\Program Files\GrantJoin.clr 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe File opened for modification C:\Program Files\InvokeAssert.ram 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe File opened for modification C:\Program Files\MergeUnregister.dib 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe File opened for modification C:\Program Files\CloseProtect.tiff 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe File opened for modification C:\Program Files\ExportRead.vsdx 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe File created C:\Program Files (x86)\DECRYPT-FILES.txt 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exepid process 368 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe 368 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
Processes:
vssvc.exewmic.exedescription pid process Token: SeBackupPrivilege 1376 vssvc.exe Token: SeRestorePrivilege 1376 vssvc.exe Token: SeAuditPrivilege 1376 vssvc.exe Token: SeIncreaseQuotaPrivilege 4892 wmic.exe Token: SeSecurityPrivilege 4892 wmic.exe Token: SeTakeOwnershipPrivilege 4892 wmic.exe Token: SeLoadDriverPrivilege 4892 wmic.exe Token: SeSystemProfilePrivilege 4892 wmic.exe Token: SeSystemtimePrivilege 4892 wmic.exe Token: SeProfSingleProcessPrivilege 4892 wmic.exe Token: SeIncBasePriorityPrivilege 4892 wmic.exe Token: SeCreatePagefilePrivilege 4892 wmic.exe Token: SeBackupPrivilege 4892 wmic.exe Token: SeRestorePrivilege 4892 wmic.exe Token: SeShutdownPrivilege 4892 wmic.exe Token: SeDebugPrivilege 4892 wmic.exe Token: SeSystemEnvironmentPrivilege 4892 wmic.exe Token: SeRemoteShutdownPrivilege 4892 wmic.exe Token: SeUndockPrivilege 4892 wmic.exe Token: SeManageVolumePrivilege 4892 wmic.exe Token: 33 4892 wmic.exe Token: 34 4892 wmic.exe Token: 35 4892 wmic.exe Token: 36 4892 wmic.exe Token: SeIncreaseQuotaPrivilege 4892 wmic.exe Token: SeSecurityPrivilege 4892 wmic.exe Token: SeTakeOwnershipPrivilege 4892 wmic.exe Token: SeLoadDriverPrivilege 4892 wmic.exe Token: SeSystemProfilePrivilege 4892 wmic.exe Token: SeSystemtimePrivilege 4892 wmic.exe Token: SeProfSingleProcessPrivilege 4892 wmic.exe Token: SeIncBasePriorityPrivilege 4892 wmic.exe Token: SeCreatePagefilePrivilege 4892 wmic.exe Token: SeBackupPrivilege 4892 wmic.exe Token: SeRestorePrivilege 4892 wmic.exe Token: SeShutdownPrivilege 4892 wmic.exe Token: SeDebugPrivilege 4892 wmic.exe Token: SeSystemEnvironmentPrivilege 4892 wmic.exe Token: SeRemoteShutdownPrivilege 4892 wmic.exe Token: SeUndockPrivilege 4892 wmic.exe Token: SeManageVolumePrivilege 4892 wmic.exe Token: 33 4892 wmic.exe Token: 34 4892 wmic.exe Token: 35 4892 wmic.exe Token: 36 4892 wmic.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exedescription pid process target process PID 368 wrote to memory of 4892 368 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe wmic.exe PID 368 wrote to memory of 4892 368 6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe wmic.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe"C:\Users\Admin\AppData\Local\Temp\6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af.exe"1⤵
- Windows Defender anti-emulation file check
- Drops startup file
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:368 -
C:\Windows\system32\wbem\wmic.exe"C:\kfk\..\Windows\pfg\d\..\..\system32\oa\ulnbl\e\..\..\..\wbem\lc\aaxg\..\..\wmic.exe" shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4892
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1376
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9KB
MD51e6302ca213200371d7fb2e3e55a0b9d
SHA193386377bbb68979cc6757c64c431121c000f8ee
SHA25669a68b54832cd93b0019ece74c96c2d0b98a7bf4c1c0b2df759cefec9196bced
SHA51247d3d47908f3d9ed1cef278fd65523c402704bde2a52723debaa43139f6188c0df6a9be61474703423d69f0a3314d855af17162e3ab1099ba9f63598b94d8dcc