Analysis

  • max time kernel
    158s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    16-02-2022 23:02

General

  • Target

    4d98e0b246a514cf89ff635364fc157541be08641838cf238bd7ed91274739f3.dll

  • Size

    592KB

  • MD5

    8d90060c1cf2c468f89d2a856d657333

  • SHA1

    6f332535573d4d14d92b5cb92068f1c595a9bdd4

  • SHA256

    4d98e0b246a514cf89ff635364fc157541be08641838cf238bd7ed91274739f3

  • SHA512

    4b9a3fe3488503f70f28abf04152c5014d6d1fdf7d831854bb419d77530f2785a355b61dbaa87d7b25c912b41d5880c49e6059726aab722504bb195e606b5c12

Score
10/10

Malware Config

Extracted

Path

C:\DECRYPT-FILES.txt

Family

maze

Ransom Note
Attention! ---------------------------- | What happened? ---------------------------- We hacked your network and now all your files, documents, photos, databases, and other important data are safely encrypted with reliable algorithms. You cannot access the files right now. But do not worry. You can get it back! It is easy to recover in a few steps. We have also downloaded a lot of private data from your network, so in case of not contacting us as soon as possible this data will be released. If you do not contact us in a 3 days we will post information about your breach on our public news website and after 7 days the whole downloaded info. To see what happens to those who don't contact us, google: * Southwire Maze Ransomware * MDLab Maze Ransomware * City of Pensacola Maze Ransomware After the payment the data will be removed from our disks and decryptor will be given to you, so you can restore all your files. ---------------------------- | How to contact us and get my files back? ---------------------------- The only method to restore your files and be safe from data leakage is to purchase a unique for you private key which is securely stored on our servers. To contact us and purchase the key you have to visit our website in a hidden TOR network. There are general 2 ways to reach us: 1) [Recommended] Using hidden TOR network. a) Download a special TOR browser: https://www.torproject.org/ b) Install the TOR Browser. c) Open the TOR Browser. d) Open our website in the TOR browser: http://aoacugmutagkwctu.onion/6d570cc8d7c4a76 e) Follow the instructions on this page. 2) If you have any problems connecting or using TOR network a) Open our website: https://mazedecrypt.top/6d570cc8d7c4a76 b) Follow the instructions on this page. Warning: the second (2) method can be blocked in some countries. That is why the first (1) method is recommended to use. On this page, you will see instructions on how to make a free decryption test and how to pay. Also it has a live chat with our operators and support team. ---------------------------- | What about guarantees? ---------------------------- We understand your stress and worry. So you have a FREE opportunity to test a service by instantly decrypting for free three files from every system in your network. If you have any problems our friendly support team is always here to assist you in a live chat! P.S. Dear system administrators, do not think you can handle it by yourself. Inform leadership as soon as possible. By hiding the fact of the breach you will be eventually fired and sometimes even sued. ------------------------------------------------------------------------------- THIS IS A SPECIAL BLOCK WITH A PERSONAL AND CONFIDENTIAL INFORMATION! DO NOT TOUCH IT WE NEED IT TO IDENTIFY AND AUTHORIZE YOU ---BEGIN MAZE KEY--- 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 ---END MAZE KEY---
URLs

http://aoacugmutagkwctu.onion/6d570cc8d7c4a76

https://mazedecrypt.top/6d570cc8d7c4a76

Signatures

  • Maze

    Ransomware family also known as ChaCha.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 10 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 2 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 47 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 43 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\4d98e0b246a514cf89ff635364fc157541be08641838cf238bd7ed91274739f3.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1704
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\4d98e0b246a514cf89ff635364fc157541be08641838cf238bd7ed91274739f3.dll
      2⤵
      • Modifies extensions of user files
      • Drops startup file
      • Sets desktop wallpaper using registry
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1504
      • C:\Windows\system32\wbem\wmic.exe
        "C:\caad\numuy\rbf\..\..\..\Windows\quors\e\pe\..\..\..\system32\w\..\wbem\hdm\..\wmic.exe" shadowcopy delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1736
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1560
  • C:\Windows\SysWOW64\DllHost.exe
    C:\Windows\SysWOW64\DllHost.exe /Processid:{3F6B5E16-092A-41ED-930B-0B4125D91D4E}
    1⤵
      PID:1588
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x560
      1⤵
        PID:1316

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      File Deletion

      1
      T1107

      Modify Registry

      1
      T1112

      Impact

      Inhibit System Recovery

      1
      T1490

      Defacement

      1
      T1491

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1504-55-0x0000000075601000-0x0000000075603000-memory.dmp
        Filesize

        8KB

      • memory/1504-56-0x00000000003D0000-0x000000000042D000-memory.dmp
        Filesize

        372KB

      • memory/1504-57-0x0000000000800000-0x000000000085D000-memory.dmp
        Filesize

        372KB

      • memory/1504-61-0x0000000000801000-0x0000000000839000-memory.dmp
        Filesize

        224KB

      • memory/1704-54-0x000007FEFB771000-0x000007FEFB773000-memory.dmp
        Filesize

        8KB