Analysis
-
max time kernel
142s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-11-2024 19:22
Static task
static1
Behavioral task
behavioral1
Sample
Maze.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
Maze.exe
Resource
win10v2004-20241007-en
General
-
Target
Maze.exe
-
Size
898KB
-
MD5
61b32a82577a7ea823ff7303ab6b4283
-
SHA1
9107c719795fa5768498abb4fed11d907e44d55e
-
SHA256
4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167
-
SHA512
86ac9d3d0804f5dd3ebe08ab59058363bceeaa3f42d2d482f97ce688837b3b81693fde2b973250b93ee3223318b0f8e4f2faf6b0f91017807feacabce979d700
-
SSDEEP
12288:20lnPLRBrenjExzDKNg6dNoQl+vtMyOo/mSVTWa5QLeuXwuxbvRr/LpiRPMBp:201PLX0GferoQOMyySVa/VFbvhtiRPo
Malware Config
Extracted
F:\$RECYCLE.BIN\S-1-5-21-1045960512-3948844814-3059691613-1000\DECRYPT-FILES.txt
maze
http://aoacugmutagkwctu.onion/6bed0caadf67e2f5
https://mazedecrypt.top/6bed0caadf67e2f5
Signatures
-
Maze
Ransomware family also known as ChaCha.
-
Maze family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 4 IoCs
Processes:
Maze.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\DECRYPT-FILES.txt Maze.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\6bed0caadf67e2f5.tmp Maze.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DECRYPT-FILES.txt Maze.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\6bed0caadf67e2f5.tmp Maze.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
Maze.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\\\000.bmp" Maze.exe -
Drops file in Program Files directory 19 IoCs
Processes:
Maze.exedescription ioc process File opened for modification C:\Program Files\ResetEnable.wma Maze.exe File opened for modification C:\Program Files\SplitWatch.js Maze.exe File opened for modification C:\Program Files\UndoGrant.mp4v Maze.exe File opened for modification C:\Program Files\PopCheckpoint.asx Maze.exe File created C:\Program Files (x86)\DECRYPT-FILES.txt Maze.exe File opened for modification C:\Program Files (x86)\6bed0caadf67e2f5.tmp Maze.exe File created C:\Program Files\DECRYPT-FILES.txt Maze.exe File opened for modification C:\Program Files\6bed0caadf67e2f5.tmp Maze.exe File opened for modification C:\Program Files\GetUpdate.dot Maze.exe File opened for modification C:\Program Files\RevokeSwitch.mpeg Maze.exe File opened for modification C:\Program Files\CompleteLimit.3gpp Maze.exe File opened for modification C:\Program Files\ProtectConvert.mht Maze.exe File opened for modification C:\Program Files\PublishEnable.ttf Maze.exe File opened for modification C:\Program Files\PublishBlock.easmx Maze.exe File opened for modification C:\Program Files\RemoveRequest.xml Maze.exe File opened for modification C:\Program Files\UndoExpand.3gp Maze.exe File opened for modification C:\Program Files\ConvertFromUnregister.iso Maze.exe File opened for modification C:\Program Files\EnterUninstall.rar Maze.exe File opened for modification C:\Program Files\FindRename.mhtml Maze.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Maze.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Maze.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
Maze.exepid process 2328 Maze.exe 2328 Maze.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
vssvc.exewmic.exeAUDIODG.EXEdescription pid process Token: SeBackupPrivilege 4108 vssvc.exe Token: SeRestorePrivilege 4108 vssvc.exe Token: SeAuditPrivilege 4108 vssvc.exe Token: SeIncreaseQuotaPrivilege 1976 wmic.exe Token: SeSecurityPrivilege 1976 wmic.exe Token: SeTakeOwnershipPrivilege 1976 wmic.exe Token: SeLoadDriverPrivilege 1976 wmic.exe Token: SeSystemProfilePrivilege 1976 wmic.exe Token: SeSystemtimePrivilege 1976 wmic.exe Token: SeProfSingleProcessPrivilege 1976 wmic.exe Token: SeIncBasePriorityPrivilege 1976 wmic.exe Token: SeCreatePagefilePrivilege 1976 wmic.exe Token: SeBackupPrivilege 1976 wmic.exe Token: SeRestorePrivilege 1976 wmic.exe Token: SeShutdownPrivilege 1976 wmic.exe Token: SeDebugPrivilege 1976 wmic.exe Token: SeSystemEnvironmentPrivilege 1976 wmic.exe Token: SeRemoteShutdownPrivilege 1976 wmic.exe Token: SeUndockPrivilege 1976 wmic.exe Token: SeManageVolumePrivilege 1976 wmic.exe Token: 33 1976 wmic.exe Token: 34 1976 wmic.exe Token: 35 1976 wmic.exe Token: 36 1976 wmic.exe Token: SeIncreaseQuotaPrivilege 1976 wmic.exe Token: SeSecurityPrivilege 1976 wmic.exe Token: SeTakeOwnershipPrivilege 1976 wmic.exe Token: SeLoadDriverPrivilege 1976 wmic.exe Token: SeSystemProfilePrivilege 1976 wmic.exe Token: SeSystemtimePrivilege 1976 wmic.exe Token: SeProfSingleProcessPrivilege 1976 wmic.exe Token: SeIncBasePriorityPrivilege 1976 wmic.exe Token: SeCreatePagefilePrivilege 1976 wmic.exe Token: SeBackupPrivilege 1976 wmic.exe Token: SeRestorePrivilege 1976 wmic.exe Token: SeShutdownPrivilege 1976 wmic.exe Token: SeDebugPrivilege 1976 wmic.exe Token: SeSystemEnvironmentPrivilege 1976 wmic.exe Token: SeRemoteShutdownPrivilege 1976 wmic.exe Token: SeUndockPrivilege 1976 wmic.exe Token: SeManageVolumePrivilege 1976 wmic.exe Token: 33 1976 wmic.exe Token: 34 1976 wmic.exe Token: 35 1976 wmic.exe Token: 36 1976 wmic.exe Token: 33 5112 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 5112 AUDIODG.EXE -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
Maze.exedescription pid process target process PID 2328 wrote to memory of 1976 2328 Maze.exe wmic.exe PID 2328 wrote to memory of 1976 2328 Maze.exe wmic.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Maze.exe"C:\Users\Admin\AppData\Local\Temp\Maze.exe"1⤵
- Drops startup file
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Windows\system32\wbem\wmic.exe"C:\bbchx\jts\..\..\Windows\xjcno\exa\..\..\system32\qdhp\i\ulgqs\..\..\..\wbem\n\qvj\..\..\wmic.exe" shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1976
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4108
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x530 0x5141⤵
- Suspicious use of AdjustPrivilegeToken
PID:5112
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Public\Desktop\DECRYPT-FILES.txt1⤵PID:2196
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\Files\UserLexicons\SP_E220A3596A6E463F99A92EBC04EA2B27.dat
Filesize940B
MD5d3bed02e8fe351f149a76942c2912868
SHA1ad824a130c46e4321a0af994d684099effb75682
SHA256505032987cb557846567a116a07fa8bdecf2cc31cace80896bd4c3157e8f2a1a
SHA5126c00c0dc5e5e21b3329b77e22fc1719f18c6173bc3277a1b87f99fb62b2f0a88ab33efb6891ff2166d9196a96bfa6b1fb1f91fe2a579a8c4a4df6824859effbd
-
Filesize
10KB
MD5cb4494068e2676632f7344419d352013
SHA1dca82a3386e072628819d260de2bf5b4bb022b10
SHA2563f9ba4fc5b9e5471b77402057bb62f511bba6e1fc1b47a15c99da17c7f413891
SHA512c72365ada502b40f4680cd01db4fcd7ebb9dbf860090e815eb5d987ee2ecdfd7a72daf72d50db996363473be529df878fa68d1ea5d463171a8cb48c519f97cb9