Analysis
-
max time kernel
1583s -
max time network
1601s -
platform
windows7_x64 -
resource
win7-en-20210920 -
submitted
27-10-2021 09:06
Static task
static1
Behavioral task
behavioral1
Sample
b53415f6_lcvDB3iF4J.exe
Resource
win7-en-20210920
Behavioral task
behavioral2
Sample
b53415f6_lcvDB3iF4J.exe
Resource
win11
General
Malware Config
Extracted
C:\Users\Admin\Desktop\DECRYPT-FILES.TXT
http://mail2tor2zyjdctd.onion/
Signatures
-
Maze
Ransomware family also known as ChaCha.
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
-
Disables Task Manager via registry modification
-
Executes dropped EXE 1 IoCs
Processes:
VSSVC.exepid Process 1444 VSSVC.exe -
Modifies extensions of user files 3 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
VSSVC.exedescription ioc Process File renamed C:\Users\Admin\Pictures\ConnectUnprotect.png => C:\Users\Admin\Pictures\ConnectUnprotect.png.bc1q80xu9j6wpesm2jg2w4pzpyhqjd5wsrg46ap6pe VSSVC.exe File renamed C:\Users\Admin\Pictures\JoinClear.png => C:\Users\Admin\Pictures\JoinClear.png.bc1q80xu9j6wpesm2jg2w4pzpyhqjd5wsrg46ap6pe VSSVC.exe File renamed C:\Users\Admin\Pictures\JoinInitialize.png => C:\Users\Admin\Pictures\JoinInitialize.png.bc1q80xu9j6wpesm2jg2w4pzpyhqjd5wsrg46ap6pe VSSVC.exe -
Possible privilege escalation attempt 5 IoCs
Processes:
takeown.exeicacls.exetakeown.exeicacls.exetakeown.exepid Process 1432 takeown.exe 1932 icacls.exe 900 takeown.exe 936 icacls.exe 1864 takeown.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
b53415f6_lcvDB3iF4J.exeVSSVC.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion b53415f6_lcvDB3iF4J.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion VSSVC.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion VSSVC.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion b53415f6_lcvDB3iF4J.exe -
Loads dropped DLL 1 IoCs
Processes:
b53415f6_lcvDB3iF4J.exepid Process 1776 b53415f6_lcvDB3iF4J.exe -
Modifies file permissions 1 TTPs 5 IoCs
Processes:
takeown.exeicacls.exetakeown.exeicacls.exetakeown.exepid Process 1432 takeown.exe 1932 icacls.exe 900 takeown.exe 936 icacls.exe 1864 takeown.exe -
Processes:
resource yara_rule behavioral1/memory/1776-57-0x00000000003D0000-0x00000000003D1000-memory.dmp themida behavioral1/files/0x000700000001221a-68.dat themida behavioral1/files/0x000700000001221a-70.dat themida behavioral1/memory/1444-74-0x0000000000330000-0x0000000000331000-memory.dmp themida -
Processes:
b53415f6_lcvDB3iF4J.exeVSSVC.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA b53415f6_lcvDB3iF4J.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA VSSVC.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
b53415f6_lcvDB3iF4J.exeVSSVC.exepid Process 1776 b53415f6_lcvDB3iF4J.exe 1444 VSSVC.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid Process 524 powershell.exe 2024 powershell.exe 1924 powershell.exe 1804 powershell.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
Processes:
b53415f6_lcvDB3iF4J.exepowershell.exepowershell.exepowershell.exepowershell.exeVSSVC.exetakeown.exetakeown.exetakeown.exedescription pid Process Token: SeDebugPrivilege 1776 b53415f6_lcvDB3iF4J.exe Token: SeDebugPrivilege 1776 b53415f6_lcvDB3iF4J.exe Token: SeDebugPrivilege 524 powershell.exe Token: SeDebugPrivilege 2024 powershell.exe Token: SeDebugPrivilege 1924 powershell.exe Token: SeDebugPrivilege 1804 powershell.exe Token: SeDebugPrivilege 1444 VSSVC.exe Token: SeDebugPrivilege 1444 VSSVC.exe Token: SeTakeOwnershipPrivilege 1432 takeown.exe Token: SeTakeOwnershipPrivilege 900 takeown.exe Token: SeTakeOwnershipPrivilege 1864 takeown.exe -
Suspicious use of WriteProcessMemory 44 IoCs
Processes:
b53415f6_lcvDB3iF4J.exeVSSVC.execmd.exedescription pid Process procid_target PID 1776 wrote to memory of 524 1776 b53415f6_lcvDB3iF4J.exe 28 PID 1776 wrote to memory of 524 1776 b53415f6_lcvDB3iF4J.exe 28 PID 1776 wrote to memory of 524 1776 b53415f6_lcvDB3iF4J.exe 28 PID 1776 wrote to memory of 524 1776 b53415f6_lcvDB3iF4J.exe 28 PID 1776 wrote to memory of 1924 1776 b53415f6_lcvDB3iF4J.exe 29 PID 1776 wrote to memory of 1924 1776 b53415f6_lcvDB3iF4J.exe 29 PID 1776 wrote to memory of 1924 1776 b53415f6_lcvDB3iF4J.exe 29 PID 1776 wrote to memory of 1924 1776 b53415f6_lcvDB3iF4J.exe 29 PID 1776 wrote to memory of 1804 1776 b53415f6_lcvDB3iF4J.exe 33 PID 1776 wrote to memory of 1804 1776 b53415f6_lcvDB3iF4J.exe 33 PID 1776 wrote to memory of 1804 1776 b53415f6_lcvDB3iF4J.exe 33 PID 1776 wrote to memory of 1804 1776 b53415f6_lcvDB3iF4J.exe 33 PID 1776 wrote to memory of 2024 1776 b53415f6_lcvDB3iF4J.exe 32 PID 1776 wrote to memory of 2024 1776 b53415f6_lcvDB3iF4J.exe 32 PID 1776 wrote to memory of 2024 1776 b53415f6_lcvDB3iF4J.exe 32 PID 1776 wrote to memory of 2024 1776 b53415f6_lcvDB3iF4J.exe 32 PID 1776 wrote to memory of 1444 1776 b53415f6_lcvDB3iF4J.exe 36 PID 1776 wrote to memory of 1444 1776 b53415f6_lcvDB3iF4J.exe 36 PID 1776 wrote to memory of 1444 1776 b53415f6_lcvDB3iF4J.exe 36 PID 1776 wrote to memory of 1444 1776 b53415f6_lcvDB3iF4J.exe 36 PID 1444 wrote to memory of 1532 1444 VSSVC.exe 38 PID 1444 wrote to memory of 1532 1444 VSSVC.exe 38 PID 1444 wrote to memory of 1532 1444 VSSVC.exe 38 PID 1444 wrote to memory of 1532 1444 VSSVC.exe 38 PID 1532 wrote to memory of 1432 1532 cmd.exe 40 PID 1532 wrote to memory of 1432 1532 cmd.exe 40 PID 1532 wrote to memory of 1432 1532 cmd.exe 40 PID 1532 wrote to memory of 1432 1532 cmd.exe 40 PID 1532 wrote to memory of 1932 1532 cmd.exe 41 PID 1532 wrote to memory of 1932 1532 cmd.exe 41 PID 1532 wrote to memory of 1932 1532 cmd.exe 41 PID 1532 wrote to memory of 1932 1532 cmd.exe 41 PID 1532 wrote to memory of 900 1532 cmd.exe 42 PID 1532 wrote to memory of 900 1532 cmd.exe 42 PID 1532 wrote to memory of 900 1532 cmd.exe 42 PID 1532 wrote to memory of 900 1532 cmd.exe 42 PID 1532 wrote to memory of 936 1532 cmd.exe 43 PID 1532 wrote to memory of 936 1532 cmd.exe 43 PID 1532 wrote to memory of 936 1532 cmd.exe 43 PID 1532 wrote to memory of 936 1532 cmd.exe 43 PID 1532 wrote to memory of 1864 1532 cmd.exe 44 PID 1532 wrote to memory of 1864 1532 cmd.exe 44 PID 1532 wrote to memory of 1864 1532 cmd.exe 44 PID 1532 wrote to memory of 1864 1532 cmd.exe 44
Processes
-
C:\Users\Admin\AppData\Local\Temp\b53415f6_lcvDB3iF4J.exe"C:\Users\Admin\AppData\Local\Temp\b53415f6_lcvDB3iF4J.exe"1⤵
- Checks BIOS information in registry
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:524
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SubmitSamplesConsent NeverSend2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1924
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" New-ItemProperty -Path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows Defender' -Name DisableAntiSpyware -Value 1 -PropertyType DWORD -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2024
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -MAPSReporting Disable2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1804
-
-
C:\Users\Admin\AppData\Local\Temp\VSSVC.exe"C:\Users\Admin\AppData\Local\Temp\VSSVC.exe"2⤵
- Executes dropped EXE
- Modifies extensions of user files
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k takeown /f C:\Windows\System32 && icacls C:\Windows\System32 /grant %username%:F && takeown /f C:\Windows\System32\drivers && icacls C:\Windows\System32\drivers /grant %username%:F && takeown /f C:\Windows\System32\LogonUI.exe && icacls C:\Windows\System32\LogonUI.exe /grant %username%:F && takeown /f C:\bootmgr && icacls C:\bootmgr /grant %username%:F && attrib -s -r -h C:\bootmgr && del C:\bootmgr && takeown /f C:\Windows\regedit.exe && icacls C:\Windows\regedit.exe /grant %username%:F && del C:\Windows\regedit.exe && takeown /f C:\Windows\System32\shutdown.exe && icacls C:\Windows\System32\shutdown.exe /grant %username%:F && del C:\Windows\System32\shutdown.exe && Exit3⤵
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Windows\SysWOW64\takeown.exetakeown /f C:\Windows\System324⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1432
-
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Windows\System32 /grant Admin:F4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1932
-
-
C:\Windows\SysWOW64\takeown.exetakeown /f C:\Windows\System32\drivers4⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:900
-
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Windows\System32\drivers /grant Admin:F4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:936
-
-
C:\Windows\SysWOW64\takeown.exetakeown /f C:\Windows\System32\LogonUI.exe4⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1864
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
e4f24d91d8e7290ffd6afc8aa01c6d63
SHA1b552c6af33cc5a62379028687924406cba8ff74d
SHA2565eb371a9cf91b981502d3ee26880b8c15f62b3eeaaa2484d523a2a03a233bebb
SHA512ae0d0c2494b0a4753039f4fdf6a589848a44a386b759511aab9374e9446f84c39895ec2c9d00ed0ce3df07663a9f14e2f21f42a85966336b0e35204da0d82e00
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
MD5575d30ed43c0ba69f1e023d1c71f3afa
SHA131f7fa26cb370a91563b01172096eb8aeb1ca366
SHA25699ab5ce4174adcba55575251804f4a3c3f77916b44fff5c85d40c15b41696687
SHA512594a2df43487a5f72781c2cd228c05e5209c9873ea83080ecceb72edafe6e24d55f5c85ebe52902c2e3a9a5049916bbb0467b5fd7a96e995ef0038bd83dc1a90
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
MD5575d30ed43c0ba69f1e023d1c71f3afa
SHA131f7fa26cb370a91563b01172096eb8aeb1ca366
SHA25699ab5ce4174adcba55575251804f4a3c3f77916b44fff5c85d40c15b41696687
SHA512594a2df43487a5f72781c2cd228c05e5209c9873ea83080ecceb72edafe6e24d55f5c85ebe52902c2e3a9a5049916bbb0467b5fd7a96e995ef0038bd83dc1a90
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
MD5575d30ed43c0ba69f1e023d1c71f3afa
SHA131f7fa26cb370a91563b01172096eb8aeb1ca366
SHA25699ab5ce4174adcba55575251804f4a3c3f77916b44fff5c85d40c15b41696687
SHA512594a2df43487a5f72781c2cd228c05e5209c9873ea83080ecceb72edafe6e24d55f5c85ebe52902c2e3a9a5049916bbb0467b5fd7a96e995ef0038bd83dc1a90
-
MD5
e4f24d91d8e7290ffd6afc8aa01c6d63
SHA1b552c6af33cc5a62379028687924406cba8ff74d
SHA2565eb371a9cf91b981502d3ee26880b8c15f62b3eeaaa2484d523a2a03a233bebb
SHA512ae0d0c2494b0a4753039f4fdf6a589848a44a386b759511aab9374e9446f84c39895ec2c9d00ed0ce3df07663a9f14e2f21f42a85966336b0e35204da0d82e00