Analysis
-
max time kernel
146s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
11-03-2023 04:18
Static task
static1
Behavioral task
behavioral1
Sample
MazeRansomware.bin.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
MazeRansomware.bin.exe
Resource
win10v2004-20230220-en
General
-
Target
MazeRansomware.bin.exe
-
Size
478KB
-
MD5
deebbea18401e8b5e83c410c6d3a8b4e
-
SHA1
96d81e77b6af8f54a5ac07b2c613a5655dd05353
-
SHA256
6a22220c0fe5f578da11ce22945b63d93172b75452996defdc2ff48756bde6af
-
SHA512
a0396c82fb68cf3931f0a2fcdba580d51ec6069c82b4e3853341fc6971a4bde4dbeb0094b94379d1dce4b1d8c43703e86266156ecbee89f9c939a71cafe9d487
-
SSDEEP
12288:2GOrdqXg+Hy7WxHXkzYHD9Fg0CNDG+X9MOguRTzxH/F:EjuSWxHY0C5PXmOgEhN
Malware Config
Extracted
C:\odt\DECRYPT-FILES.txt
maze
http://aoacugmutagkwctu.onion/8858099a8c621f31
https://mazedecrypt.top/8858099a8c621f31
Signatures
-
Maze
Ransomware family also known as ChaCha.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 5 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
MazeRansomware.bin.exedescription ioc Process File renamed C:\Users\Admin\Pictures\BlockMove.png => C:\Users\Admin\Pictures\BlockMove.png.8Qp8M MazeRansomware.bin.exe File renamed C:\Users\Admin\Pictures\FindAssert.png => C:\Users\Admin\Pictures\FindAssert.png.amvfo MazeRansomware.bin.exe File renamed C:\Users\Admin\Pictures\GroupRestart.crw => C:\Users\Admin\Pictures\GroupRestart.crw.13rEE8 MazeRansomware.bin.exe File renamed C:\Users\Admin\Pictures\RestartRename.tif => C:\Users\Admin\Pictures\RestartRename.tif.KLoxW7E MazeRansomware.bin.exe File renamed C:\Users\Admin\Pictures\StopPop.tif => C:\Users\Admin\Pictures\StopPop.tif.4sMACFO MazeRansomware.bin.exe -
Windows Defender anti-emulation file check 1 TTPs 1 IoCs
Defender's emulator always creates certain fake files which can be used to detect it.
Processes:
MazeRansomware.bin.exedescription ioc Process File opened (read-only) C:\aaa_TouchMeNot_.txt MazeRansomware.bin.exe -
Drops startup file 4 IoCs
Processes:
MazeRansomware.bin.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DECRYPT-FILES.txt MazeRansomware.bin.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\c3qdw7.tmp MazeRansomware.bin.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\DECRYPT-FILES.txt MazeRansomware.bin.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\c3qdw7.tmp MazeRansomware.bin.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 29 IoCs
Processes:
MazeRansomware.bin.exedescription ioc Process File opened for modification C:\Program Files\GroupShow.docm MazeRansomware.bin.exe File opened for modification C:\Program Files\MeasureTrace.bin MazeRansomware.bin.exe File opened for modification C:\Program Files (x86)\c3qdw7.tmp MazeRansomware.bin.exe File created C:\Program Files\DECRYPT-FILES.txt MazeRansomware.bin.exe File opened for modification C:\Program Files\AddCompare.wmv MazeRansomware.bin.exe File opened for modification C:\Program Files\MeasureRead.gif MazeRansomware.bin.exe File opened for modification C:\Program Files\OutPing.ps1 MazeRansomware.bin.exe File opened for modification C:\Program Files\SkipRename.MOD MazeRansomware.bin.exe File opened for modification C:\Program Files\TraceResume.png MazeRansomware.bin.exe File created C:\Program Files (x86)\DECRYPT-FILES.txt MazeRansomware.bin.exe File opened for modification C:\Program Files\ConfirmSelect.aifc MazeRansomware.bin.exe File opened for modification C:\Program Files\RenameGroup.ppt MazeRansomware.bin.exe File opened for modification C:\Program Files\AssertLimit.vssx MazeRansomware.bin.exe File opened for modification C:\Program Files\BackupGroup.jpg MazeRansomware.bin.exe File opened for modification C:\Program Files\FindUse.pdf MazeRansomware.bin.exe File opened for modification C:\Program Files\PingUse.i64 MazeRansomware.bin.exe File opened for modification C:\Program Files\FormatFind.asp MazeRansomware.bin.exe File opened for modification C:\Program Files\UnlockConnect.jpeg MazeRansomware.bin.exe File opened for modification C:\Program Files\InstallExport.css MazeRansomware.bin.exe File opened for modification C:\Program Files\InvokeCopy.mpeg MazeRansomware.bin.exe File opened for modification C:\Program Files\SaveMove.cfg MazeRansomware.bin.exe File opened for modification C:\Program Files\SyncCompress.odp MazeRansomware.bin.exe File opened for modification C:\Program Files\c3qdw7.tmp MazeRansomware.bin.exe File opened for modification C:\Program Files\ImportStep.ps1 MazeRansomware.bin.exe File opened for modification C:\Program Files\InstallCheckpoint.vbe MazeRansomware.bin.exe File opened for modification C:\Program Files\MountSuspend.vsw MazeRansomware.bin.exe File opened for modification C:\Program Files\SkipUnprotect.mpeg2 MazeRansomware.bin.exe File opened for modification C:\Program Files\TraceInstall.edrwx MazeRansomware.bin.exe File opened for modification C:\Program Files\WriteDeny.vst MazeRansomware.bin.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
MazeRansomware.bin.exepid Process 1284 MazeRansomware.bin.exe 1284 MazeRansomware.bin.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
Processes:
vssvc.exewmic.exedescription pid Process Token: SeBackupPrivilege 3932 vssvc.exe Token: SeRestorePrivilege 3932 vssvc.exe Token: SeAuditPrivilege 3932 vssvc.exe Token: SeIncreaseQuotaPrivilege 528 wmic.exe Token: SeSecurityPrivilege 528 wmic.exe Token: SeTakeOwnershipPrivilege 528 wmic.exe Token: SeLoadDriverPrivilege 528 wmic.exe Token: SeSystemProfilePrivilege 528 wmic.exe Token: SeSystemtimePrivilege 528 wmic.exe Token: SeProfSingleProcessPrivilege 528 wmic.exe Token: SeIncBasePriorityPrivilege 528 wmic.exe Token: SeCreatePagefilePrivilege 528 wmic.exe Token: SeBackupPrivilege 528 wmic.exe Token: SeRestorePrivilege 528 wmic.exe Token: SeShutdownPrivilege 528 wmic.exe Token: SeDebugPrivilege 528 wmic.exe Token: SeSystemEnvironmentPrivilege 528 wmic.exe Token: SeRemoteShutdownPrivilege 528 wmic.exe Token: SeUndockPrivilege 528 wmic.exe Token: SeManageVolumePrivilege 528 wmic.exe Token: 33 528 wmic.exe Token: 34 528 wmic.exe Token: 35 528 wmic.exe Token: 36 528 wmic.exe Token: SeIncreaseQuotaPrivilege 528 wmic.exe Token: SeSecurityPrivilege 528 wmic.exe Token: SeTakeOwnershipPrivilege 528 wmic.exe Token: SeLoadDriverPrivilege 528 wmic.exe Token: SeSystemProfilePrivilege 528 wmic.exe Token: SeSystemtimePrivilege 528 wmic.exe Token: SeProfSingleProcessPrivilege 528 wmic.exe Token: SeIncBasePriorityPrivilege 528 wmic.exe Token: SeCreatePagefilePrivilege 528 wmic.exe Token: SeBackupPrivilege 528 wmic.exe Token: SeRestorePrivilege 528 wmic.exe Token: SeShutdownPrivilege 528 wmic.exe Token: SeDebugPrivilege 528 wmic.exe Token: SeSystemEnvironmentPrivilege 528 wmic.exe Token: SeRemoteShutdownPrivilege 528 wmic.exe Token: SeUndockPrivilege 528 wmic.exe Token: SeManageVolumePrivilege 528 wmic.exe Token: 33 528 wmic.exe Token: 34 528 wmic.exe Token: 35 528 wmic.exe Token: 36 528 wmic.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
MazeRansomware.bin.exedescription pid Process procid_target PID 1284 wrote to memory of 528 1284 MazeRansomware.bin.exe 97 PID 1284 wrote to memory of 528 1284 MazeRansomware.bin.exe 97 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\MazeRansomware.bin.exe"C:\Users\Admin\AppData\Local\Temp\MazeRansomware.bin.exe"1⤵
- Modifies extensions of user files
- Windows Defender anti-emulation file check
- Drops startup file
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Windows\system32\wbem\wmic.exe"C:\pw\..\Windows\chk\..\system32\wyxp\rolc\..\..\wbem\bhbd\grgvd\ttb\..\..\..\wmic.exe" shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:528
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3932
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD554210341759de7c5ee6eab041f06b60d
SHA11e2462511d44969eaf64cd328cd10c592abdfab6
SHA2567e61a42f9cd32dd68d257bfcc3c972de22d35c310c048d87f62d6b920237dd87
SHA512d5062e5cb3804e6764d38d9fefb850d0add0f2f11b2ea4e44ed8899eeeb55e9ce34ada1d46e6097587d08e74c93484b7ca7c3401820462a9a31a68e4d558bb90