Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    05-03-2023 11:29

General

  • Target

    4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe

  • Size

    898KB

  • MD5

    61b32a82577a7ea823ff7303ab6b4283

  • SHA1

    9107c719795fa5768498abb4fed11d907e44d55e

  • SHA256

    4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167

  • SHA512

    86ac9d3d0804f5dd3ebe08ab59058363bceeaa3f42d2d482f97ce688837b3b81693fde2b973250b93ee3223318b0f8e4f2faf6b0f91017807feacabce979d700

  • SSDEEP

    12288:20lnPLRBrenjExzDKNg6dNoQl+vtMyOo/mSVTWa5QLeuXwuxbvRr/LpiRPMBp:201PLX0GferoQOMyySVa/VFbvhtiRPo

Malware Config

Extracted

Path

C:\MSOCache\DECRYPT-FILES.txt

Family

maze

Ransom Note
Attention! ---------------------------- | What happened? ---------------------------- We hacked your network and now all your files, documents, photos, databases, and other important data are safely encrypted with reliable algorithms. You cannot access the files right now. But do not worry. You can get it back! It is easy to recover in a few steps. We have also downloaded a lot of private data from your network, so in case of not contacting us as soon as possible this data will be released. If you do not contact us in a 3 days we will post information about your breach on our public news website and after 7 days the whole downloaded info. To see what happens to those who don't contact us, google: * Southwire Maze Ransomware * MDLab Maze Ransomware * City of Pensacola Maze Ransomware After the payment the data will be removed from our disks and decryptor will be given to you, so you can restore all your files. ---------------------------- | How to contact us and get my files back? ---------------------------- The only method to restore your files and be safe from data leakage is to purchase a unique for you private key which is securely stored on our servers. To contact us and purchase the key you have to visit our website in a hidden TOR network. There are general 2 ways to reach us: 1) [Recommended] Using hidden TOR network. a) Download a special TOR browser: https://www.torproject.org/ b) Install the TOR Browser. c) Open the TOR Browser. d) Open our website in the TOR browser: http://aoacugmutagkwctu.onion/6c2f0cc3c1c662fb e) Follow the instructions on this page. 2) If you have any problems connecting or using TOR network a) Open our website: https://mazedecrypt.top/6c2f0cc3c1c662fb b) Follow the instructions on this page. Warning: the second (2) method can be blocked in some countries. That is why the first (1) method is recommended to use. On this page, you will see instructions on how to make a free decryption test and how to pay. Also it has a live chat with our operators and support team. ---------------------------- | What about guarantees? ---------------------------- We understand your stress and worry. So you have a FREE opportunity to test a service by instantly decrypting for free three files from every system in your network. If you have any problems our friendly support team is always here to assist you in a live chat! P.S. Dear system administrators, do not think you can handle it by yourself. Inform leadership as soon as possible. By hiding the fact of the breach you will be eventually fired and sometimes even sued. ------------------------------------------------------------------------------- THIS IS A SPECIAL BLOCK WITH A PERSONAL AND CONFIDENTIAL INFORMATION! DO NOT TOUCH IT WE NEED IT TO IDENTIFY AND AUTHORIZE YOU ---BEGIN MAZE KEY--- ROYDUNn6dm6T77r6P1GW3ZqLDadqYS5l6/Fumn1KhyoMky6AXcm2LC5nuVnMsFjsWXzqdsI7tscpPZXHA6mEQPCABYX+hNqsOPw3Lx7+wZDvUfP9CQa4edp26OSCvBy++DtI4DyRphdU58/56SnjVnjCQJwB1O7lz9AT7fg0PoDmYDiGryFVHVq2k9Ep2XO1lbM+IXKV7RgjlmSCbOz4ZaEWpa9GrBNNZWluV0WCzc8ZqrslCGj7ZUwCG38xp4DJbgSpb/CD9rOt4Pduah+SEhxjGbRBmDNkKGK15VWC/2Yos0dz0oYJz3fAnKOwYmFD1Bx4q4LoOcpsDARULk3IwgP0wEIUhm8YnrFl58Oe5vupOWYfj3E4OEScCImDsPcjTliz/p7VTddQyvNHIMZFEcgvtpWY0QIjXb/OYaF2PPjdsHDRJ6XKVK8txxvfnK4Mz71wOt5/yUJwZJNJfRhjkW7F4eMmR4mTJsmu8vBYe/5czqcOQkpqh5VgJQLlMKAm4wkLFnbwGYWvP06ppKO2b9/bPbIDy2n2cWtAvSwuXbhFUQHxLhIQVyA0gNcd1eE4ogyM9w8xqySy3+U05SqRn5UMHbIGUxSZbALaqIrre6AW9EZzcPcR8nABwgft/vM/oFBxXAwc1SCpQ5E0cjlOT6TKr5KM90P90HaBnOWIwBNcfQzr6hWWSvhN+w/ql3umO2W+/4lC/06BQAQhsvN1BFqcxoIRPHKjZAJIAkHIQuzdDAUfW9vA6TQdXCzg+KAzv1UAMXUWeyzwVTvzAxCGSRIArzWYHqn6mirW1wdnzH7NhFkGLUZr5/xLVV+xRfRiAyj71PKjpphDCMEpsfyhlKrFiY8UF2ilXhv6yIOVbf/LfgRYB9PGyN/v3RcCiMkdRQFA3KBUjZqx5ZEhir1bJ+VrC8nQ14t7LohDME/nyulsEeB31QCyPz8qtyjiLzYiYb4aMdurDMwmEr1KQoyGndEHmu2lvMskCLFH/Rz8yLVJa7PaLjUlLNYRQs4BItGGM0oFrZe/Uw10vajEOC0TRJAJD5j1QL5YsQl8/cmXcNFbd+piVxmHGhCnIliWCBdCH5e73xuDUgklB9a6LSvTCZM2RjmqrHOEp1Pp2pWEc/Pd4i+dDernOX/j8lGq9g+8Uj+PiDWNG+psADOosNQ4pIzlP6ARHqJxvA5TROyPSgtf16XBAYXLOm2or1rOoq6pZODXdLZcNEHkGPam4jCNrqymbhDaN99P1XUHVjioehz1TX+mz3fCTpO3003f5SzJhjpuKmQCDfpXzXYVIqfshWv4BN21gc3Zs1UljXTNFk/hZicB/PMmPMIi77xBcUUKvfK4+TXNSJ0hKQuShAIQeYj/z/v30eEs4ak59R1BA6Rx+h7DZVBYS0zQHmADGJgpRISIarUlGjVG6GyCM8zQqX8Ys3PKdwRQUPgTFEOJmLOh4LuNKg6rKv9o88KkPYFtMwdR+SzvbayHxO7zdE9yU2a14DdF58Mx1Q4+cdjKO+dsMq1BEV6O4xf8JoRiWjag5rKmc1s9yhGqPvKTWu0ilDqvU20Q3mxYJSQMyXWGMjixiiy36PYPaLe+r2RjBoT406rGBLmVtFS82FC1wtjP86952dgaqGafvhhZ7ddJoI9dtLxSlsutWFNDxR4lxooJ0Kj/IvKuVmcGwMWjBgFKw/Y2oG6GMF4A+UE7zCYcrkUBPk5pk38YAsLEn2VoY3V0daLA2OwCmYQuTbPb1zigogyXD9PBsrbd7R7lw0Mq+5xXgBgIZCAe2Pq+q8c1dtDC7ZFUIW0YL5IDYhLwX0byhakUJNK0eKiczOsFNYXcPBIAA9Pzb8C2gV8CbjUGFYZ2ya5oJQB1cxRK8UG2Cy5SEnrPwniAU0o+smqFfHKbjl7jFs86Cjy0llbJkctyN7NlVct7ajnBLLA3cxGMk3+qv3Fi9a+O/Z25Xc31WnyINVJysTN5oJqyzkHBCFLkeou2DC72AhyAxiEhEpZctSCZECKkW3j4YYpEidwjoa2MBeMvCmKbifaGmjNyzzJ2mVVqabHLrQdHDxndBddO++Y4wmI5h+7+ENWvqN0n4gJEbboBMGtU9eTHuf4PniZSv0CBdJ4GzbLE7byCl4+YXTL5LKROyrYgEB0KoJ3fK5x8+LioyPEA3GDmGC0lOYikSTHcCtEMhHitNvBNCNDNi/YUnY1PCdMcXYTA8LEF0FleLfkkl7E+AzXMYVLnnQ64NUyVlOOUBQoiNgBjADIAZgAwAGMAYwAzAGMAMQBjADYANgAyAGYAYgAAABCAYBoMQQBkAG0AaQBuAAAAIiZXAE8AUgBLAEcAUgBPAFUAUABcAEIAUABPAFEATgBYAFkAQgAAACoMbgBvAG4AZQB8AAAAMiZXAGkAbgBkAG8AdwBzACAANwAgAFUAbAB0AGkAbQBhAHQAZQAAADoofABkAGUAcAByAGUAYwBhAHQAZQBkACAAPgAgAHYAMgAuADMAfAAAAEI2fABDAF8ARgBfADIAMAA0ADgAMAAvADIANgAxADgANAAxAHwARABfAFUAXwAwAC8AMAB8AAAASABQQFiJCGCJCGiJCHCcvLADeAyAAQGKAQUyLjMuMQ== ---END MAZE KEY---
URLs

http://aoacugmutagkwctu.onion/6c2f0cc3c1c662fb

https://mazedecrypt.top/6c2f0cc3c1c662fb

Signatures

  • Maze

    Ransomware family also known as ChaCha.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 17 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 46 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 47 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe
    "C:\Users\Admin\AppData\Local\Temp\4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1992
    • C:\Windows\system32\wbem\wmic.exe
      "C:\mcrki\..\Windows\jdeg\dcp\..\..\system32\mnpi\gx\a\..\..\..\wbem\gn\..\wmic.exe" shadowcopy delete
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1608
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1916
  • C:\Windows\SysWOW64\DllHost.exe
    C:\Windows\SysWOW64\DllHost.exe /Processid:{3F6B5E16-092A-41ED-930B-0B4125D91D4E}
    1⤵
      PID:2044
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0xc4
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1628
    • C:\Windows\system32\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Public\Desktop\DECRYPT-FILES.txt
      1⤵
        PID:1356

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      File Deletion

      1
      T1107

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      1
      T1490

      Defacement

      1
      T1491

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\MSOCache\DECRYPT-FILES.txt
        Filesize

        10KB

        MD5

        9af7422576b0588eec4bd5fe2ee0648e

        SHA1

        456d980deb47988a71e1e5a780ef4f7e45de3ac6

        SHA256

        f84a49a031ef54e74047bb689b3b44c44b1fdf12356faeb3794c524a521e7924

        SHA512

        87907c834f52661df2b246d96ca629e3dbc6517a3ed026a79a42bc351bbf68fa2b71f4f4bf92ecb59b0d70ac88e2436d63cc231f05458f56de5ae24dfeaa1f24

      • C:\Users\Admin\AppData\Roaming\Microsoft\Speech\Files\UserLexicons\SP_C76253F8ECBA4CDDA8595AC91DCDD323.dat
        Filesize

        940B

        MD5

        33b2ddddbd1a682c498530be14916a8c

        SHA1

        41c9ab2bd39db4af228af18956a2cd43583872f5

        SHA256

        48aa9afdf57aa72861d31bc9413e7f98a347031a7c61b9beb3e88ce843d64bf1

        SHA512

        f6c1224c27f645f485632610e35b8aaec9bc4997a7e0a974cd91460636c9c191911b4c6bdb5be12473ccf35483acd931a6537a3b96673e0e0e11dd7be6d5592a

      • C:\Users\Public\Desktop\DECRYPT-FILES.txt
        Filesize

        10KB

        MD5

        9af7422576b0588eec4bd5fe2ee0648e

        SHA1

        456d980deb47988a71e1e5a780ef4f7e45de3ac6

        SHA256

        f84a49a031ef54e74047bb689b3b44c44b1fdf12356faeb3794c524a521e7924

        SHA512

        87907c834f52661df2b246d96ca629e3dbc6517a3ed026a79a42bc351bbf68fa2b71f4f4bf92ecb59b0d70ac88e2436d63cc231f05458f56de5ae24dfeaa1f24

      • memory/1992-54-0x00000000003A0000-0x00000000003FE000-memory.dmp
        Filesize

        376KB

      • memory/1992-58-0x00000000003A0000-0x00000000003FE000-memory.dmp
        Filesize

        376KB

      • memory/1992-60-0x00000000003A0000-0x00000000003FE000-memory.dmp
        Filesize

        376KB

      • memory/1992-64-0x00000000003A0000-0x00000000003FE000-memory.dmp
        Filesize

        376KB

      • memory/1992-963-0x00000000003A0000-0x00000000003FE000-memory.dmp
        Filesize

        376KB