Analysis

  • max time kernel
    1541s
  • max time network
    1248s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    25-05-2022 13:37

General

  • Target

    wordupd.exe

  • Size

    736KB

  • MD5

    21a563f958b73d453ad91e251b11855c

  • SHA1

    64ed4f6b315448d518ed003a1d0c7e56790ef50d

  • SHA256

    067f1b8f1e0b2bfe286f5169e17834e8cf7f4266b8d97f28ea78995dc81b0e7b

  • SHA512

    3eaef227db10759c65d668317322e71cd60e60427afd4d4f5f627e9b7a9d4e6d3287b7bf32df3fa7ba2f7062ec41393a100a477668b7f4dca76c2b8932c1b9eb

Malware Config

Extracted

Path

C:\DECRYPT-FILES.txt

Family

maze

Ransom Note
Attention! ---------------------------- | What happened? ---------------------------- All your files, documents, photos, databases, and other important data are safely encrypted with reliable algorithms. You cannot access the files right now. But do not worry. You have a chance! It is easy to recover in a few steps. ---------------------------- | How to get my files back? ---------------------------- The only method to restore your files is to purchase a unique for you private key which is securely stored on our servers. To contact us and purchase the key you have to visit our website in a hidden TOR network. There are general 2 ways to reach us: 1) [Recommended] Using hidden TOR network. a) Download a special TOR browser: https://www.torproject.org/ b) Install the TOR Browser. c) Open the TOR Browser. d) Open our website in the TOR browser: http://aoacugmutagkwctu.onion/885e098f19647d13 e) Follow the instructions on this page. 2) If you have any problems connecting or using TOR network a) Open our website: https://mazedecrypt.top/885e098f19647d13 b) Follow the instructions on this page. Warning: the second (2) method can be blocked in some countries. That is why the first (1) method is recommended to use. On this page, you will see instructions on how to make a free decryption test and how to pay. Also it has a live chat with our operators and support team. ---------------------------- | What about guarantees? ---------------------------- We understand your stress and worry. So you have a FREE opportunity to test a service by instantly decrypting for free three files on your computer! If you have any problems our friendly support team is always here to assist you in a live chat! ------------------------------------------------------------------------------- THIS IS A SPECIAL BLOCK WITH A PERSONAL AND CONFIDENTIAL INFORMATION! DO NOT TOUCH IT WE NEED IT TO IDENTIFY AND AUTHORIZE YOU ---BEGIN MAZE KEY--- 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 ---END MAZE KEY---
URLs

http://aoacugmutagkwctu.onion/885e098f19647d13

https://mazedecrypt.top/885e098f19647d13

Signatures

  • Maze

    Ransomware family also known as ChaCha.

  • suricata: ET MALWARE Maze/ID Ransomware Activity

    suricata: ET MALWARE Maze/ID Ransomware Activity

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 9 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 59 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\wordupd.exe
    "C:\Users\Admin\AppData\Local\Temp\wordupd.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1980
    • C:\Windows\system32\wbem\wmic.exe
      "C:\ai\..\Windows\fooy\..\system32\dpiu\tg\..\..\wbem\lk\qvy\..\..\wmic.exe" shadowcopy delete
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:340
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:652
  • C:\Windows\SysWOW64\DllHost.exe
    C:\Windows\SysWOW64\DllHost.exe /Processid:{3F6B5E16-092A-41ED-930B-0B4125D91D4E}
    1⤵
      PID:548
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x180
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:968
    • C:\Windows\SysWOW64\DllHost.exe
      C:\Windows\SysWOW64\DllHost.exe /Processid:{3F6B5E16-092A-41ED-930B-0B4125D91D4E}
      1⤵
        PID:1508
      • C:\Windows\system32\AUDIODG.EXE
        C:\Windows\system32\AUDIODG.EXE 0x40c
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1060
      • C:\Windows\SysWOW64\DllHost.exe
        C:\Windows\SysWOW64\DllHost.exe /Processid:{3F6B5E16-092A-41ED-930B-0B4125D91D4E}
        1⤵
          PID:1972
        • C:\Windows\system32\AUDIODG.EXE
          C:\Windows\system32\AUDIODG.EXE 0x408
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1164
        • C:\Windows\SysWOW64\DllHost.exe
          C:\Windows\SysWOW64\DllHost.exe /Processid:{3F6B5E16-092A-41ED-930B-0B4125D91D4E}
          1⤵
            PID:1884
          • C:\Windows\system32\AUDIODG.EXE
            C:\Windows\system32\AUDIODG.EXE 0x454
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1360

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Defense Evasion

          File Deletion

          1
          T1107

          Modify Registry

          1
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          1
          T1490

          Defacement

          1
          T1491

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/340-57-0x0000000000000000-mapping.dmp
          • memory/1980-54-0x00000000004C0000-0x0000000000561000-memory.dmp
            Filesize

            644KB

          • memory/1980-55-0x0000000076C01000-0x0000000076C03000-memory.dmp
            Filesize

            8KB

          • memory/1980-56-0x0000000000400000-0x00000000004BB000-memory.dmp
            Filesize

            748KB