Analysis

  • max time kernel
    166s
  • max time network
    183s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    16-02-2022 23:12

General

  • Target

    0e03b75972bc00a096a75f4eb6b2245dc23731ed683fcc48d9ed4045069aa0fd.exe

  • Size

    1.0MB

  • MD5

    be0e634d059c6d113b7874eb00daabbf

  • SHA1

    4ba2a5d816f09e83b8b5dacb99bc26ee8ec0db46

  • SHA256

    0e03b75972bc00a096a75f4eb6b2245dc23731ed683fcc48d9ed4045069aa0fd

  • SHA512

    00bee8ab544be1643f894c2b1375a5b014eec4d85cfd5d630918e49fc815c332eddeec5f736719a40fbe0d28a49675851fccfff94a0353ac8c976ce2c3606be7

Malware Config

Extracted

Path

C:\DECRYPT-FILES.txt

Family

maze

Ransom Note
Attention! ---------------------------- | What happened? ---------------------------- We hacked your network and now all your files, documents, photos, databases, and other important data are safely encrypted with reliable algorithms. You cannot access the files right now. But do not worry. You can get it back! It is easy to recover in a few steps. We have also downloaded a lot of private data from your network, so in case of not contacting us as soon as possible this data will be released. If you do not contact us in a 3 days we will post information about your breach on our public news website and after 7 days the whole downloaded info. To see what happens to those who don't contact us, google: * Southwire Maze Ransomware * MDLab Maze Ransomware * City of Pensacola Maze Ransomware After the payment the data will be removed from our disks and decryptor will be given to you, so you can restore all your files. ---------------------------- | How to contact us and get my files back? ---------------------------- The only method to restore your files and be safe from data leakage is to purchase a unique for you private key which is securely stored on our servers. To contact us and purchase the key you have to visit our website in a hidden TOR network. There are general 2 ways to reach us: 1) [Recommended] Using hidden TOR network. a) Download a special TOR browser: https://www.torproject.org/ b) Install the TOR Browser. c) Open the TOR Browser. d) Open our website in the TOR browser: http://aoacugmutagkwctu.onion/6d570cc8f79fbe35 e) Follow the instructions on this page. 2) If you have any problems connecting or using TOR network a) Open our website: https://mazedecrypt.top/6d570cc8f79fbe35 b) Follow the instructions on this page. Warning: the second (2) method can be blocked in some countries. That is why the first (1) method is recommended to use. On this page, you will see instructions on how to make a free decryption test and how to pay. Also it has a live chat with our operators and support team. ---------------------------- | What about guarantees? ---------------------------- We understand your stress and worry. So you have a FREE opportunity to test a service by instantly decrypting for free three files from every system in your network. If you have any problems our friendly support team is always here to assist you in a live chat! P.S. Dear system administrators, do not think you can handle it by yourself. Inform leadership as soon as possible. By hiding the fact of the breach you will be eventually fired and sometimes even sued. ------------------------------------------------------------------------------- THIS IS A SPECIAL BLOCK WITH A PERSONAL AND CONFIDENTIAL INFORMATION! DO NOT TOUCH IT WE NEED IT TO IDENTIFY AND AUTHORIZE YOU ---BEGIN MAZE KEY--- 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 ---END MAZE KEY---
URLs

http://aoacugmutagkwctu.onion/6d570cc8f79fbe35

https://mazedecrypt.top/6d570cc8f79fbe35

Signatures

  • Maze

    Ransomware family also known as ChaCha.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 5 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 47 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0e03b75972bc00a096a75f4eb6b2245dc23731ed683fcc48d9ed4045069aa0fd.exe
    "C:\Users\Admin\AppData\Local\Temp\0e03b75972bc00a096a75f4eb6b2245dc23731ed683fcc48d9ed4045069aa0fd.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1560
    • C:\Windows\system32\wbem\wmic.exe
      "C:\ve\..\Windows\olrc\q\fxc\..\..\..\system32\biksd\g\pbc\..\..\..\wbem\bedit\s\hma\..\..\..\wmic.exe" shadowcopy delete
      2⤵
        PID:1436
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1632
    • C:\Windows\SysWOW64\DllHost.exe
      C:\Windows\SysWOW64\DllHost.exe /Processid:{3F6B5E16-092A-41ED-930B-0B4125D91D4E}
      1⤵
        PID:1068
      • C:\Windows\system32\AUDIODG.EXE
        C:\Windows\system32\AUDIODG.EXE 0x54c
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:800

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      File Deletion

      1
      T1107

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      1
      T1490

      Defacement

      1
      T1491

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1560-54-0x000000000079E000-0x000000000081B000-memory.dmp
        Filesize

        500KB

      • memory/1560-56-0x000000000079E000-0x000000000081B000-memory.dmp
        Filesize

        500KB

      • memory/1560-55-0x0000000076911000-0x0000000076913000-memory.dmp
        Filesize

        8KB

      • memory/1560-57-0x00000000000F0000-0x000000000014E000-memory.dmp
        Filesize

        376KB

      • memory/1560-61-0x00000000000F1000-0x000000000012A000-memory.dmp
        Filesize

        228KB