Analysis
-
max time kernel
70s -
max time network
73s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
21-09-2021 08:30
Static task
static1
Behavioral task
behavioral1
Sample
0d683d2e4fa69e5a5780ffcec285131df7d3467d0f5483ad7d1e918160817886.exe
Resource
win7-en-20210920
Behavioral task
behavioral2
Sample
0d683d2e4fa69e5a5780ffcec285131df7d3467d0f5483ad7d1e918160817886.exe
Resource
win10v20210408
General
-
Target
0d683d2e4fa69e5a5780ffcec285131df7d3467d0f5483ad7d1e918160817886.exe
-
Size
2.2MB
-
MD5
5b61e933fb4b526837a23637ff6bef7e
-
SHA1
34056a337b596b2bf2682df0ec1247b0ad14a972
-
SHA256
0d683d2e4fa69e5a5780ffcec285131df7d3467d0f5483ad7d1e918160817886
-
SHA512
2f7ec6cfac3a671334e900d59dd8cd7e66d8ce8ff61e71ac47d805f17e7ccc0ad2066e8c477a0597d318a6802b1a9e7fdcf1890ac08ba45b0cb8cfc938498ea0
Malware Config
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 2 IoCs
resource yara_rule behavioral2/files/0x000100000001ab55-117.dat family_chaos behavioral2/files/0x000100000001ab55-118.dat family_chaos -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 3476 bcdedit.exe 364 bcdedit.exe -
pid Process 2680 wbadmin.exe -
Executes dropped EXE 1 IoCs
pid Process 1040 getbinomo.exe -
Modifies extensions of user files 10 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\RenameGroup.raw => C:\Users\Admin\Pictures\RenameGroup.raw.terkunci getbinomo.exe File renamed C:\Users\Admin\Pictures\SetDisconnect.png => C:\Users\Admin\Pictures\SetDisconnect.png.terkunci getbinomo.exe File renamed C:\Users\Admin\Pictures\UpdateStart.png => C:\Users\Admin\Pictures\UpdateStart.png.terkunci getbinomo.exe File renamed C:\Users\Admin\Pictures\DebugTrace.tif => C:\Users\Admin\Pictures\DebugTrace.tif.terkunci getbinomo.exe File renamed C:\Users\Admin\Pictures\GrantMount.tif => C:\Users\Admin\Pictures\GrantMount.tif.terkunci getbinomo.exe File renamed C:\Users\Admin\Pictures\ImportEnter.raw => C:\Users\Admin\Pictures\ImportEnter.raw.terkunci getbinomo.exe File renamed C:\Users\Admin\Pictures\ResetGroup.png => C:\Users\Admin\Pictures\ResetGroup.png.terkunci getbinomo.exe File renamed C:\Users\Admin\Pictures\ResetRead.raw => C:\Users\Admin\Pictures\ResetRead.raw.terkunci getbinomo.exe File renamed C:\Users\Admin\Pictures\SearchSelect.tif => C:\Users\Admin\Pictures\SearchSelect.tif.terkunci getbinomo.exe File renamed C:\Users\Admin\Pictures\UseExport.png => C:\Users\Admin\Pictures\UseExport.png.terkunci getbinomo.exe -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\getbinomo.url getbinomo.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini getbinomo.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\read_me.txt getbinomo.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 34 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini getbinomo.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini getbinomo.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini getbinomo.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini getbinomo.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini getbinomo.exe File opened for modification C:\Users\Admin\Music\desktop.ini getbinomo.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini getbinomo.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini getbinomo.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Desktop.ini getbinomo.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini getbinomo.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini getbinomo.exe File opened for modification C:\Users\Public\Videos\desktop.ini getbinomo.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini getbinomo.exe File opened for modification C:\Users\Public\Music\desktop.ini getbinomo.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini getbinomo.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini getbinomo.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini getbinomo.exe File opened for modification C:\Users\Admin\Links\desktop.ini getbinomo.exe File opened for modification C:\Users\Admin\Documents\desktop.ini getbinomo.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini getbinomo.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini getbinomo.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini getbinomo.exe File opened for modification C:\Users\Public\Documents\desktop.ini getbinomo.exe File opened for modification C:\Users\Public\Pictures\desktop.ini getbinomo.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini getbinomo.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini getbinomo.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini getbinomo.exe File opened for modification C:\Users\Public\Desktop\desktop.ini getbinomo.exe File opened for modification C:\Users\Admin\Searches\desktop.ini getbinomo.exe File opened for modification C:\Users\Admin\Videos\desktop.ini getbinomo.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini getbinomo.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini getbinomo.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini getbinomo.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini getbinomo.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\eidk1w9i3.jpg" getbinomo.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_&PROD_HEARTDISK\4&37CE57BA&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_SANU&PROD_SANU_DVD-ROM\4&37CE57BA&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\FriendlyName vds.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2700 vssadmin.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings getbinomo.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 240 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1040 getbinomo.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 900 0d683d2e4fa69e5a5780ffcec285131df7d3467d0f5483ad7d1e918160817886.exe 900 0d683d2e4fa69e5a5780ffcec285131df7d3467d0f5483ad7d1e918160817886.exe 900 0d683d2e4fa69e5a5780ffcec285131df7d3467d0f5483ad7d1e918160817886.exe 900 0d683d2e4fa69e5a5780ffcec285131df7d3467d0f5483ad7d1e918160817886.exe 900 0d683d2e4fa69e5a5780ffcec285131df7d3467d0f5483ad7d1e918160817886.exe 900 0d683d2e4fa69e5a5780ffcec285131df7d3467d0f5483ad7d1e918160817886.exe 900 0d683d2e4fa69e5a5780ffcec285131df7d3467d0f5483ad7d1e918160817886.exe 900 0d683d2e4fa69e5a5780ffcec285131df7d3467d0f5483ad7d1e918160817886.exe 900 0d683d2e4fa69e5a5780ffcec285131df7d3467d0f5483ad7d1e918160817886.exe 900 0d683d2e4fa69e5a5780ffcec285131df7d3467d0f5483ad7d1e918160817886.exe 900 0d683d2e4fa69e5a5780ffcec285131df7d3467d0f5483ad7d1e918160817886.exe 900 0d683d2e4fa69e5a5780ffcec285131df7d3467d0f5483ad7d1e918160817886.exe 900 0d683d2e4fa69e5a5780ffcec285131df7d3467d0f5483ad7d1e918160817886.exe 1040 getbinomo.exe 1040 getbinomo.exe 1040 getbinomo.exe 1040 getbinomo.exe 1040 getbinomo.exe 1040 getbinomo.exe 1040 getbinomo.exe 1040 getbinomo.exe 1040 getbinomo.exe 1040 getbinomo.exe 1040 getbinomo.exe 1040 getbinomo.exe 1040 getbinomo.exe 1040 getbinomo.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
description pid Process Token: SeDebugPrivilege 900 0d683d2e4fa69e5a5780ffcec285131df7d3467d0f5483ad7d1e918160817886.exe Token: SeDebugPrivilege 1040 getbinomo.exe Token: SeBackupPrivilege 3784 vssvc.exe Token: SeRestorePrivilege 3784 vssvc.exe Token: SeAuditPrivilege 3784 vssvc.exe Token: SeIncreaseQuotaPrivilege 3972 WMIC.exe Token: SeSecurityPrivilege 3972 WMIC.exe Token: SeTakeOwnershipPrivilege 3972 WMIC.exe Token: SeLoadDriverPrivilege 3972 WMIC.exe Token: SeSystemProfilePrivilege 3972 WMIC.exe Token: SeSystemtimePrivilege 3972 WMIC.exe Token: SeProfSingleProcessPrivilege 3972 WMIC.exe Token: SeIncBasePriorityPrivilege 3972 WMIC.exe Token: SeCreatePagefilePrivilege 3972 WMIC.exe Token: SeBackupPrivilege 3972 WMIC.exe Token: SeRestorePrivilege 3972 WMIC.exe Token: SeShutdownPrivilege 3972 WMIC.exe Token: SeDebugPrivilege 3972 WMIC.exe Token: SeSystemEnvironmentPrivilege 3972 WMIC.exe Token: SeRemoteShutdownPrivilege 3972 WMIC.exe Token: SeUndockPrivilege 3972 WMIC.exe Token: SeManageVolumePrivilege 3972 WMIC.exe Token: 33 3972 WMIC.exe Token: 34 3972 WMIC.exe Token: 35 3972 WMIC.exe Token: 36 3972 WMIC.exe Token: SeIncreaseQuotaPrivilege 3972 WMIC.exe Token: SeSecurityPrivilege 3972 WMIC.exe Token: SeTakeOwnershipPrivilege 3972 WMIC.exe Token: SeLoadDriverPrivilege 3972 WMIC.exe Token: SeSystemProfilePrivilege 3972 WMIC.exe Token: SeSystemtimePrivilege 3972 WMIC.exe Token: SeProfSingleProcessPrivilege 3972 WMIC.exe Token: SeIncBasePriorityPrivilege 3972 WMIC.exe Token: SeCreatePagefilePrivilege 3972 WMIC.exe Token: SeBackupPrivilege 3972 WMIC.exe Token: SeRestorePrivilege 3972 WMIC.exe Token: SeShutdownPrivilege 3972 WMIC.exe Token: SeDebugPrivilege 3972 WMIC.exe Token: SeSystemEnvironmentPrivilege 3972 WMIC.exe Token: SeRemoteShutdownPrivilege 3972 WMIC.exe Token: SeUndockPrivilege 3972 WMIC.exe Token: SeManageVolumePrivilege 3972 WMIC.exe Token: 33 3972 WMIC.exe Token: 34 3972 WMIC.exe Token: 35 3972 WMIC.exe Token: 36 3972 WMIC.exe Token: SeBackupPrivilege 1192 wbengine.exe Token: SeRestorePrivilege 1192 wbengine.exe Token: SeSecurityPrivilege 1192 wbengine.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 900 wrote to memory of 1040 900 0d683d2e4fa69e5a5780ffcec285131df7d3467d0f5483ad7d1e918160817886.exe 68 PID 900 wrote to memory of 1040 900 0d683d2e4fa69e5a5780ffcec285131df7d3467d0f5483ad7d1e918160817886.exe 68 PID 1040 wrote to memory of 2444 1040 getbinomo.exe 71 PID 1040 wrote to memory of 2444 1040 getbinomo.exe 71 PID 2444 wrote to memory of 2700 2444 cmd.exe 73 PID 2444 wrote to memory of 2700 2444 cmd.exe 73 PID 2444 wrote to memory of 3972 2444 cmd.exe 76 PID 2444 wrote to memory of 3972 2444 cmd.exe 76 PID 1040 wrote to memory of 2628 1040 getbinomo.exe 80 PID 1040 wrote to memory of 2628 1040 getbinomo.exe 80 PID 2628 wrote to memory of 3476 2628 cmd.exe 82 PID 2628 wrote to memory of 3476 2628 cmd.exe 82 PID 2628 wrote to memory of 364 2628 cmd.exe 83 PID 2628 wrote to memory of 364 2628 cmd.exe 83 PID 1040 wrote to memory of 888 1040 getbinomo.exe 84 PID 1040 wrote to memory of 888 1040 getbinomo.exe 84 PID 888 wrote to memory of 2680 888 cmd.exe 86 PID 888 wrote to memory of 2680 888 cmd.exe 86 PID 1040 wrote to memory of 240 1040 getbinomo.exe 90 PID 1040 wrote to memory of 240 1040 getbinomo.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\0d683d2e4fa69e5a5780ffcec285131df7d3467d0f5483ad7d1e918160817886.exe"C:\Users\Admin\AppData\Local\Temp\0d683d2e4fa69e5a5780ffcec285131df7d3467d0f5483ad7d1e918160817886.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:900 -
C:\Users\Admin\AppData\Roaming\getbinomo.exe"C:\Users\Admin\AppData\Roaming\getbinomo.exe"2⤵
- Executes dropped EXE
- Modifies extensions of user files
- Drops startup file
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete3⤵
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:2700
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3972
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no3⤵
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:3476
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:364
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet3⤵
- Suspicious use of WriteProcessMemory
PID:888 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:2680
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_me.txt3⤵
- Opens file in notepad (likely ransom note)
PID:240
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3784
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1192
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1324
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:1336