Analysis

  • max time kernel
    165s
  • max time network
    183s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    16-02-2022 23:11

General

  • Target

    0fb01d846e2682ed2507367d2d4537c45800304410b270a13e94f1ca778d161e.exe

  • Size

    365KB

  • MD5

    8bb9bf4b8be1141c4cdc4d435bfe7d0e

  • SHA1

    dfc77a86fb58c2aa04b6b0399eea6dd0d642baa0

  • SHA256

    0fb01d846e2682ed2507367d2d4537c45800304410b270a13e94f1ca778d161e

  • SHA512

    6f17104ad9a11bd84a917a9d6ca285ffdef0fbda3645b936e271be9c3ed1c92abbaa63322c826cf10663a013593e975d42b355c1b5e828e24eda31c143a0e94e

Malware Config

Extracted

Path

C:\DECRYPT-FILES.txt

Family

maze

Ransom Note
Attention! ---------------------------- | What happened? ---------------------------- We hacked your network and now all your files, documents, photos, databases, and other important data are safely encrypted with reliable algorithms. You cannot access the files right now. But do not worry. You can get it back! It is easy to recover in a few steps. We have also downloaded a lot of private data from your network, so in case of not contacting us as soon as possible this data will be released. If you do not contact us in a 3 days we will post information about your breach on our public news website and after 7 days the whole downloaded info. To see what happens to those who don't contact us, google: * Southwire Maze Ransomware * MDLab Maze Ransomware * City of Pensacola Maze Ransomware After the payment the data will be removed from our disks and decryptor will be given to you, so you can restore all your files. ---------------------------- | How to contact us and get my files back? ---------------------------- The only method to restore your files and be safe from data leakage is to purchase a unique for you private key which is securely stored on our servers. To contact us and purchase the key you have to visit our website in a hidden TOR network. There are general 2 ways to reach us: 1) [Recommended] Using hidden TOR network. a) Download a special TOR browser: https://www.torproject.org/ b) Install the TOR Browser. c) Open the TOR Browser. d) Open our website in the TOR browser: http://aoacugmutagkwctu.onion/6c2b0cc81410dec6 e) Follow the instructions on this page. 2) If you have any problems connecting or using TOR network a) Open our website: https://mazedecrypt.top/6c2b0cc81410dec6 b) Follow the instructions on this page. Warning: the second (2) method can be blocked in some countries. That is why the first (1) method is recommended to use. On this page, you will see instructions on how to make a free decryption test and how to pay. Also it has a live chat with our operators and support team. ---------------------------- | What about guarantees? ---------------------------- We understand your stress and worry. So you have a FREE opportunity to test a service by instantly decrypting for free three files from every system in your network. If you have any problems our friendly support team is always here to assist you in a live chat! P.S. Dear system administrators, do not think you can handle it by yourself. Inform leadership as soon as possible. By hiding the fact of the breach you will be eventually fired and sometimes even sued. ------------------------------------------------------------------------------- THIS IS A SPECIAL BLOCK WITH A PERSONAL AND CONFIDENTIAL INFORMATION! DO NOT TOUCH IT WE NEED IT TO IDENTIFY AND AUTHORIZE YOU ---BEGIN MAZE KEY--- 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 ---END MAZE KEY---
URLs

http://aoacugmutagkwctu.onion/6c2b0cc81410dec6

https://mazedecrypt.top/6c2b0cc81410dec6

Signatures

  • Maze

    Ransomware family also known as ChaCha.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 4 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 42 IoCs
  • Program crash 1 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies registry class 30 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 45 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0fb01d846e2682ed2507367d2d4537c45800304410b270a13e94f1ca778d161e.exe
    "C:\Users\Admin\AppData\Local\Temp\0fb01d846e2682ed2507367d2d4537c45800304410b270a13e94f1ca778d161e.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1424
    • C:\Windows\system32\wbem\wmic.exe
      "C:\iguw\w\edtn\..\..\..\Windows\uag\..\system32\cbmo\..\wbem\ebcx\d\oflp\..\..\..\wmic.exe" shadowcopy delete
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3024
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:764
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3344
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 3344 -s 4724
      2⤵
      • Program crash
      PID:3684
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
    1⤵
      PID:2712
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k appmodel -p -s camsvc
      1⤵
        PID:3904
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -pss -s 364 -p 3344 -ip 3344
        1⤵
        • Suspicious use of NtCreateProcessExOtherParentProcess
        • Suspicious use of WriteProcessMemory
        PID:740

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      File Deletion

      1
      T1107

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      1
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2712-130-0x0000013DF3F60000-0x0000013DF3F70000-memory.dmp
        Filesize

        64KB

      • memory/2712-131-0x0000013DF4860000-0x0000013DF4870000-memory.dmp
        Filesize

        64KB

      • memory/2712-132-0x0000013DF4BB0000-0x0000013DF4BB4000-memory.dmp
        Filesize

        16KB