Analysis

  • max time kernel
    169s
  • max time network
    182s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    16-02-2022 22:57

General

  • Target

    5f6cd6badb98e7fb6a9056b925e155b844073bbfbfe52e5576487440b1784b52.exe

  • Size

    1.1MB

  • MD5

    68a2aaf9eaf66729bcce07371c9499c8

  • SHA1

    19389573365a6de9788ffc637f56987acb87de8d

  • SHA256

    5f6cd6badb98e7fb6a9056b925e155b844073bbfbfe52e5576487440b1784b52

  • SHA512

    c8fa6c5b30a37b84e2965bade64ae390abc32a25df7c0149946751ac40d55015bd853c60a89b927cafeafe88443290ba4f8b9975951c741850cd3554521fea5e

Malware Config

Extracted

Path

C:\DECRYPT-FILES.txt

Family

maze

Ransom Note
Attention! ---------------------------- | What happened? ---------------------------- All your files, documents, photos, databases, and other important data are safely encrypted with reliable algorithms. You cannot access the files right now. But do not worry. You have a chance! It is easy to recover in a few steps. ---------------------------- | How to get my files back? ---------------------------- The only method to restore your files is to purchase a unique for you private key which is securely stored on our servers. To contact us and purchase the key you have to visit our website in a hidden TOR network. There are general 2 ways to reach us: 1) [Recommended] Using hidden TOR network. a) Download a special TOR browser: https://www.torproject.org/ b) Install the TOR Browser. c) Open the TOR Browser. d) Open our website in the TOR browser: http://aoacugmutagkwctu.onion/6c2b0cc874dec3d6 e) Follow the instructions on this page. 2) If you have any problems connecting or using TOR network a) Open our website: https://mazedecrypt.top/6c2b0cc874dec3d6 b) Follow the instructions on this page. Warning: the second (2) method can be blocked in some countries. That is why the first (1) method is recommended to use. On this page, you will see instructions on how to make a free decryption test and how to pay. Also it has a live chat with our operators and support team. ---------------------------- | What about guarantees? ---------------------------- We understand your stress and worry. So you have a FREE opportunity to test a service by instantly decrypting for free three files on your computer! If you have any problems our friendly support team is always here to assist you in a live chat! ------------------------------------------------------------------------------- THIS IS A SPECIAL BLOCK WITH A PERSONAL AND CONFIDENTIAL INFORMATION! DO NOT TOUCH IT WE NEED IT TO IDENTIFY AND AUTHORIZE YOU ---BEGIN MAZE KEY--- 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 ---END MAZE KEY---
URLs

http://aoacugmutagkwctu.onion/6c2b0cc874dec3d6

https://mazedecrypt.top/6c2b0cc874dec3d6

Signatures

  • Maze

    Ransomware family also known as ChaCha.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 3 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 22 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 1 IoCs
  • Modifies registry class 39 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5f6cd6badb98e7fb6a9056b925e155b844073bbfbfe52e5576487440b1784b52.exe
    "C:\Users\Admin\AppData\Local\Temp\5f6cd6badb98e7fb6a9056b925e155b844073bbfbfe52e5576487440b1784b52.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4084
    • C:\Windows\system32\wbem\wmic.exe
      "C:\ri\bilg\..\..\Windows\b\dgpa\o\..\..\..\system32\xm\wtf\w\..\..\..\wbem\qvs\ljyu\..\..\wmic.exe" shadowcopy delete
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4484
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2196
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2064
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
    1⤵
    • Modifies data under HKEY_USERS
    PID:1464
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3612
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k appmodel -p -s camsvc
    1⤵
      PID:3440
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -pss -s 436 -p 2064 -ip 2064
      1⤵
        PID:2632

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      File Deletion

      1
      T1107

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      1
      T1490

      Defacement

      1
      T1491

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1464-137-0x0000029B317A0000-0x0000029B317B0000-memory.dmp
        Filesize

        64KB

      • memory/1464-138-0x0000029B32230000-0x0000029B32240000-memory.dmp
        Filesize

        64KB

      • memory/1464-146-0x0000029B34620000-0x0000029B34624000-memory.dmp
        Filesize

        16KB

      • memory/4084-130-0x0000000000D96000-0x0000000000E12000-memory.dmp
        Filesize

        496KB

      • memory/4084-131-0x0000000000E80000-0x0000000000EDE000-memory.dmp
        Filesize

        376KB

      • memory/4084-135-0x0000000000D96000-0x0000000000E12000-memory.dmp
        Filesize

        496KB

      • memory/4084-136-0x0000000000E81000-0x0000000000EBA000-memory.dmp
        Filesize

        228KB