Resubmissions

25-10-2021 07:50

211025-jn857sfgg4 10

20-10-2021 09:26

211020-ld6cnshgel 10

Analysis

  • max time kernel
    1141s
  • max time network
    1560s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    25-10-2021 07:50

General

  • Target

    b53415f6_lcvDB3iF4J.exe

  • Size

    7.4MB

  • MD5

    b53415f6d38ce4831cbf327daf5201b4

  • SHA1

    778d6f976e10d201903c76adcd18f14e685a3704

  • SHA256

    4efcc256493c1c7d8f695bee676beab4aaf3d3d1e1847cf8462c38af1107b7b8

  • SHA512

    0c2e2fd8ebfe175dc844d64ad9e85f8ab23f8e63b75d7773a38bf68741071c0ea6aa91402b1ab5813a7d66b289650b1e868c56dd86636dcc26c37c07bdb55bb4

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\DECRYPT-FILES.TXT

Ransom Note
Ooops! All your important files are encrypted! [+] What happend to my computer? [+] All your important files are encrypted. No one can help you to restore files without our special decryptor. Backups were either encrypted or deleted. Shadow copies also removed. If you want to restore some of your files for free write to email (contact is below) and attach 2-3 encrypted files. You will receive decrypted samples. To decrypt other files you have to pay $250. [+] How do i pay? [+] Payment is accepted in Bitcoin only. Please check the current price of Bitcoin and buy some Bitcoins. And send the correct amount to the address specified at the bottom. [+] How can i contact? [+] 1.Download Tor browser (https://www.torproject.org/) 2.Create account on mail2tor (http://mail2tor2zyjdctd.onion/) 3.Write email to us (CobraLocker@mail2tor.com) If you can't use tor in your country you can write to us on our temporary email address. [+] What if i already paid? [+] Send your Bitcoin wallet ID to e-mail provided above. Attention! 1.Do not modify encrypted files. 2.Do not try decrypt your data using third party software. 3.Do not turn off your computer. Our bitcoin address: bc1q80xu9j6wpesm2jg2w4pzpyhqjd5wsrg46ap6pe Our temporary e-mail address: f64dfn9pbhybaqfrh5dp65jrzcg@protonmail.com
Emails

CobraLocker@mail2tor.com

f64dfn9pbhybaqfrh5dp65jrzcg@protonmail.com

URLs

http://mail2tor2zyjdctd.onion/

Signatures

  • Maze

    Ransomware family also known as ChaCha.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Disables Task Manager via registry modification
  • Executes dropped EXE 1 IoCs
  • Modifies extensions of user files 3 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Possible privilege escalation attempt 5 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Modifies file permissions 1 TTPs 5 IoCs
  • Themida packer 4 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b53415f6_lcvDB3iF4J.exe
    "C:\Users\Admin\AppData\Local\Temp\b53415f6_lcvDB3iF4J.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3672
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableRealtimeMonitoring $true
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:648
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SubmitSamplesConsent NeverSend
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:652
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -MAPSReporting Disable
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1052
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" New-ItemProperty -Path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows Defender' -Name DisableAntiSpyware -Value 1 -PropertyType DWORD -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1996
    • C:\Users\Admin\AppData\Local\Temp\VSSVC.exe
      "C:\Users\Admin\AppData\Local\Temp\VSSVC.exe"
      2⤵
      • Executes dropped EXE
      • Modifies extensions of user files
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3772
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k takeown /f C:\Windows\System32 && icacls C:\Windows\System32 /grant %username%:F && takeown /f C:\Windows\System32\drivers && icacls C:\Windows\System32\drivers /grant %username%:F && takeown /f C:\Windows\System32\LogonUI.exe && icacls C:\Windows\System32\LogonUI.exe /grant %username%:F && takeown /f C:\bootmgr && icacls C:\bootmgr /grant %username%:F && attrib -s -r -h C:\bootmgr && del C:\bootmgr && takeown /f C:\Windows\regedit.exe && icacls C:\Windows\regedit.exe /grant %username%:F && del C:\Windows\regedit.exe && takeown /f C:\Windows\System32\shutdown.exe && icacls C:\Windows\System32\shutdown.exe /grant %username%:F && del C:\Windows\System32\shutdown.exe && Exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1628
        • C:\Windows\SysWOW64\takeown.exe
          takeown /f C:\Windows\System32
          4⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          • Suspicious use of AdjustPrivilegeToken
          PID:1300
        • C:\Windows\SysWOW64\icacls.exe
          icacls C:\Windows\System32 /grant Admin:F
          4⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:1204
        • C:\Windows\SysWOW64\takeown.exe
          takeown /f C:\Windows\System32\drivers
          4⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          • Suspicious use of AdjustPrivilegeToken
          PID:2348
        • C:\Windows\SysWOW64\icacls.exe
          icacls C:\Windows\System32\drivers /grant Admin:F
          4⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:3980
        • C:\Windows\SysWOW64\takeown.exe
          takeown /f C:\Windows\System32\LogonUI.exe
          4⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          • Suspicious use of AdjustPrivilegeToken
          PID:1372
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:2876
    • C:\Windows\system32\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\DECRYPT-FILES.TXT
      1⤵
        PID:3604

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Virtualization/Sandbox Evasion

      1
      T1497

      File Permissions Modification

      1
      T1222

      Discovery

      Query Registry

      2
      T1012

      Virtualization/Sandbox Evasion

      1
      T1497

      System Information Discovery

      3
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
        MD5

        c558fdaa3884f969f1ec904ae7bbd991

        SHA1

        b4f85d04f6bf061a17f52c264c065b786cfd33ff

        SHA256

        3e2559b6ca355d011b05b1fcf35ed8b2375586fe6bb01bc367f24eb8ac82975e

        SHA512

        6523c778fd9fab0085fafe7b4049e591403865212cc25109cb11f11584c7258bc15e0a5524d089d0f662151b22f3f8e6f871091cec57064c69a9a95903f9e7d4

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
        MD5

        6faff0ebd7c3554b8b1b66bdc7a8ed7f

        SHA1

        cc38cfcd0b4265eb2200f105c9ae46b3809beb72

        SHA256

        b5cf2e1865f49c705491963f07bbf48cd3a863e42e73c7f84b99e3edca282c3a

        SHA512

        ab424cc9603699a5285b75527892cd20ca3209cc01c4191171e7463d149434bd877c5b2a34443bc44e7502b58e35e2ecafd56bfef8f5d496e2aea2037f7b439d

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
        MD5

        6faff0ebd7c3554b8b1b66bdc7a8ed7f

        SHA1

        cc38cfcd0b4265eb2200f105c9ae46b3809beb72

        SHA256

        b5cf2e1865f49c705491963f07bbf48cd3a863e42e73c7f84b99e3edca282c3a

        SHA512

        ab424cc9603699a5285b75527892cd20ca3209cc01c4191171e7463d149434bd877c5b2a34443bc44e7502b58e35e2ecafd56bfef8f5d496e2aea2037f7b439d

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
        MD5

        114f5f5d2081fca006ea64c5422febcc

        SHA1

        8e7d221f7e7be16045b4bbbd38d5a960fe49709f

        SHA256

        4b480ae1cf82779050dd48bba083e859ed2286e45d6200fb806e4c272f68a976

        SHA512

        fe60c50701b786ca7b2b3d97bfaaa0f3d93419e5a85a97ba8f59eb993338acad478681ce12efe117d60a0294a5cf96eebdece83db04c65aebdad7015b84fd90e

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
        MD5

        114f5f5d2081fca006ea64c5422febcc

        SHA1

        8e7d221f7e7be16045b4bbbd38d5a960fe49709f

        SHA256

        4b480ae1cf82779050dd48bba083e859ed2286e45d6200fb806e4c272f68a976

        SHA512

        fe60c50701b786ca7b2b3d97bfaaa0f3d93419e5a85a97ba8f59eb993338acad478681ce12efe117d60a0294a5cf96eebdece83db04c65aebdad7015b84fd90e

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
        MD5

        114f5f5d2081fca006ea64c5422febcc

        SHA1

        8e7d221f7e7be16045b4bbbd38d5a960fe49709f

        SHA256

        4b480ae1cf82779050dd48bba083e859ed2286e45d6200fb806e4c272f68a976

        SHA512

        fe60c50701b786ca7b2b3d97bfaaa0f3d93419e5a85a97ba8f59eb993338acad478681ce12efe117d60a0294a5cf96eebdece83db04c65aebdad7015b84fd90e

      • C:\Users\Admin\AppData\Local\Temp\VSSVC.exe
        MD5

        e4f24d91d8e7290ffd6afc8aa01c6d63

        SHA1

        b552c6af33cc5a62379028687924406cba8ff74d

        SHA256

        5eb371a9cf91b981502d3ee26880b8c15f62b3eeaaa2484d523a2a03a233bebb

        SHA512

        ae0d0c2494b0a4753039f4fdf6a589848a44a386b759511aab9374e9446f84c39895ec2c9d00ed0ce3df07663a9f14e2f21f42a85966336b0e35204da0d82e00

      • C:\Users\Admin\AppData\Local\Temp\VSSVC.exe
        MD5

        e4f24d91d8e7290ffd6afc8aa01c6d63

        SHA1

        b552c6af33cc5a62379028687924406cba8ff74d

        SHA256

        5eb371a9cf91b981502d3ee26880b8c15f62b3eeaaa2484d523a2a03a233bebb

        SHA512

        ae0d0c2494b0a4753039f4fdf6a589848a44a386b759511aab9374e9446f84c39895ec2c9d00ed0ce3df07663a9f14e2f21f42a85966336b0e35204da0d82e00

      • C:\Users\Admin\Desktop\DECRYPT-FILES.TXT
        MD5

        8f6a1f1586c647b68aad35ce0f8dd416

        SHA1

        43a1727b987a2f66e7a9589c2ddac52030ca259b

        SHA256

        452727c78872048a0a2a8ebd2c8ea1246f1c959c521cc7f45d99956a67c1325f

        SHA512

        13bf3adbfd4deb3f60be04bf0fc87c56e483764e6806a072ec339cb48a080eab7d2f84439a0e2498f1c82231f8afae08de46253c79ee4ec3dcaec9c370e632ac

      • memory/648-132-0x0000000003440000-0x0000000003441000-memory.dmp
        Filesize

        4KB

      • memory/648-238-0x000000007EA20000-0x000000007EA21000-memory.dmp
        Filesize

        4KB

      • memory/648-128-0x0000000003440000-0x0000000003441000-memory.dmp
        Filesize

        4KB

      • memory/648-124-0x0000000000000000-mapping.dmp
      • memory/648-194-0x0000000003440000-0x0000000003441000-memory.dmp
        Filesize

        4KB

      • memory/648-181-0x00000000088D0000-0x00000000088D1000-memory.dmp
        Filesize

        4KB

      • memory/648-179-0x0000000007F90000-0x0000000007F91000-memory.dmp
        Filesize

        4KB

      • memory/648-266-0x00000000072A3000-0x00000000072A4000-memory.dmp
        Filesize

        4KB

      • memory/648-164-0x00000000072A2000-0x00000000072A3000-memory.dmp
        Filesize

        4KB

      • memory/648-151-0x00000000072A0000-0x00000000072A1000-memory.dmp
        Filesize

        4KB

      • memory/652-246-0x000000007F040000-0x000000007F041000-memory.dmp
        Filesize

        4KB

      • memory/652-137-0x0000000004D00000-0x0000000004D01000-memory.dmp
        Filesize

        4KB

      • memory/652-125-0x0000000000000000-mapping.dmp
      • memory/652-143-0x0000000007880000-0x0000000007881000-memory.dmp
        Filesize

        4KB

      • memory/652-272-0x0000000007243000-0x0000000007244000-memory.dmp
        Filesize

        4KB

      • memory/652-148-0x0000000007240000-0x0000000007241000-memory.dmp
        Filesize

        4KB

      • memory/652-129-0x0000000004C00000-0x0000000004C01000-memory.dmp
        Filesize

        4KB

      • memory/652-153-0x0000000007242000-0x0000000007243000-memory.dmp
        Filesize

        4KB

      • memory/652-198-0x0000000004C00000-0x0000000004C01000-memory.dmp
        Filesize

        4KB

      • memory/652-131-0x0000000004C00000-0x0000000004C01000-memory.dmp
        Filesize

        4KB

      • memory/1052-152-0x00000000077C0000-0x00000000077C1000-memory.dmp
        Filesize

        4KB

      • memory/1052-155-0x0000000007910000-0x0000000007911000-memory.dmp
        Filesize

        4KB

      • memory/1052-126-0x0000000000000000-mapping.dmp
      • memory/1052-138-0x00000000044B0000-0x00000000044B1000-memory.dmp
        Filesize

        4KB

      • memory/1052-147-0x0000000007020000-0x0000000007021000-memory.dmp
        Filesize

        4KB

      • memory/1052-165-0x0000000006AE2000-0x0000000006AE3000-memory.dmp
        Filesize

        4KB

      • memory/1052-267-0x0000000006AE3000-0x0000000006AE4000-memory.dmp
        Filesize

        4KB

      • memory/1052-149-0x0000000007750000-0x0000000007751000-memory.dmp
        Filesize

        4KB

      • memory/1052-159-0x0000000006AE0000-0x0000000006AE1000-memory.dmp
        Filesize

        4KB

      • memory/1052-133-0x00000000044B0000-0x00000000044B1000-memory.dmp
        Filesize

        4KB

      • memory/1052-242-0x000000007F4A0000-0x000000007F4A1000-memory.dmp
        Filesize

        4KB

      • memory/1052-188-0x0000000008120000-0x0000000008121000-memory.dmp
        Filesize

        4KB

      • memory/1052-192-0x00000000044B0000-0x00000000044B1000-memory.dmp
        Filesize

        4KB

      • memory/1204-915-0x0000000000000000-mapping.dmp
      • memory/1300-914-0x0000000000000000-mapping.dmp
      • memory/1372-918-0x0000000000000000-mapping.dmp
      • memory/1628-913-0x0000000000000000-mapping.dmp
      • memory/1996-162-0x0000000006F40000-0x0000000006F41000-memory.dmp
        Filesize

        4KB

      • memory/1996-196-0x00000000047E0000-0x00000000047E1000-memory.dmp
        Filesize

        4KB

      • memory/1996-127-0x0000000000000000-mapping.dmp
      • memory/1996-167-0x0000000006F42000-0x0000000006F43000-memory.dmp
        Filesize

        4KB

      • memory/1996-469-0x0000000006F43000-0x0000000006F44000-memory.dmp
        Filesize

        4KB

      • memory/1996-134-0x00000000047E0000-0x00000000047E1000-memory.dmp
        Filesize

        4KB

      • memory/1996-139-0x00000000047E0000-0x00000000047E1000-memory.dmp
        Filesize

        4KB

      • memory/2348-916-0x0000000000000000-mapping.dmp
      • memory/3672-123-0x0000000005D20000-0x000000000621E000-memory.dmp
        Filesize

        5.0MB

      • memory/3672-122-0x0000000005CE0000-0x0000000005CE1000-memory.dmp
        Filesize

        4KB

      • memory/3672-121-0x0000000005C30000-0x0000000005C31000-memory.dmp
        Filesize

        4KB

      • memory/3672-120-0x0000000006220000-0x0000000006221000-memory.dmp
        Filesize

        4KB

      • memory/3672-117-0x0000000077C10000-0x0000000077D9E000-memory.dmp
        Filesize

        1.6MB

      • memory/3672-118-0x0000000000B70000-0x0000000000B71000-memory.dmp
        Filesize

        4KB

      • memory/3772-156-0x0000000077C10000-0x0000000077D9E000-memory.dmp
        Filesize

        1.6MB

      • memory/3772-130-0x0000000000000000-mapping.dmp
      • memory/3772-180-0x0000000005590000-0x0000000005A8E000-memory.dmp
        Filesize

        5.0MB

      • memory/3772-166-0x0000000000B20000-0x0000000000B21000-memory.dmp
        Filesize

        4KB

      • memory/3980-917-0x0000000000000000-mapping.dmp