Analysis

  • max time kernel
    70s
  • max time network
    73s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    21-09-2021 08:30

General

  • Target

    0d683d2e4fa69e5a5780ffcec285131df7d3467d0f5483ad7d1e918160817886.exe

  • Size

    2.2MB

  • MD5

    5b61e933fb4b526837a23637ff6bef7e

  • SHA1

    34056a337b596b2bf2682df0ec1247b0ad14a972

  • SHA256

    0d683d2e4fa69e5a5780ffcec285131df7d3467d0f5483ad7d1e918160817886

  • SHA512

    2f7ec6cfac3a671334e900d59dd8cd7e66d8ce8ff61e71ac47d805f17e7ccc0ad2066e8c477a0597d318a6802b1a9e7fdcf1890ac08ba45b0cb8cfc938498ea0

Malware Config

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 2 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Executes dropped EXE 1 IoCs
  • Modifies extensions of user files 10 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 34 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0d683d2e4fa69e5a5780ffcec285131df7d3467d0f5483ad7d1e918160817886.exe
    "C:\Users\Admin\AppData\Local\Temp\0d683d2e4fa69e5a5780ffcec285131df7d3467d0f5483ad7d1e918160817886.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:900
    • C:\Users\Admin\AppData\Roaming\getbinomo.exe
      "C:\Users\Admin\AppData\Roaming\getbinomo.exe"
      2⤵
      • Executes dropped EXE
      • Modifies extensions of user files
      • Drops startup file
      • Drops desktop.ini file(s)
      • Sets desktop wallpaper using registry
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1040
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2444
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          4⤵
          • Interacts with shadow copies
          PID:2700
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3972
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2628
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} bootstatuspolicy ignoreallfailures
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:3476
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} recoveryenabled no
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:364
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:888
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          4⤵
          • Deletes backup catalog
          PID:2680
      • C:\Windows\system32\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_me.txt
        3⤵
        • Opens file in notepad (likely ransom note)
        PID:240
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3784
  • C:\Windows\system32\wbengine.exe
    "C:\Windows\system32\wbengine.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1192
  • C:\Windows\System32\vdsldr.exe
    C:\Windows\System32\vdsldr.exe -Embedding
    1⤵
      PID:1324
    • C:\Windows\System32\vds.exe
      C:\Windows\System32\vds.exe
      1⤵
      • Checks SCSI registry key(s)
      PID:1336

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Command-Line Interface

    1
    T1059

    Defense Evasion

    File Deletion

    3
    T1107

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    Collection

    Data from Local System

    1
    T1005

    Impact

    Inhibit System Recovery

    4
    T1490

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\getbinomo.exe
      MD5

      5b61e933fb4b526837a23637ff6bef7e

      SHA1

      34056a337b596b2bf2682df0ec1247b0ad14a972

      SHA256

      0d683d2e4fa69e5a5780ffcec285131df7d3467d0f5483ad7d1e918160817886

      SHA512

      2f7ec6cfac3a671334e900d59dd8cd7e66d8ce8ff61e71ac47d805f17e7ccc0ad2066e8c477a0597d318a6802b1a9e7fdcf1890ac08ba45b0cb8cfc938498ea0

    • C:\Users\Admin\AppData\Roaming\getbinomo.exe
      MD5

      5b61e933fb4b526837a23637ff6bef7e

      SHA1

      34056a337b596b2bf2682df0ec1247b0ad14a972

      SHA256

      0d683d2e4fa69e5a5780ffcec285131df7d3467d0f5483ad7d1e918160817886

      SHA512

      2f7ec6cfac3a671334e900d59dd8cd7e66d8ce8ff61e71ac47d805f17e7ccc0ad2066e8c477a0597d318a6802b1a9e7fdcf1890ac08ba45b0cb8cfc938498ea0

    • C:\Users\Admin\AppData\Roaming\read_me.txt
      MD5

      d8dd22720a31e4da09a7ba0ef4ce91d5

      SHA1

      b1cd6b79bd73cceb9723d14a4b49be46d7354f00

      SHA256

      eea8683b94ed210cee610259d1ef2ae07859b09c80d79c789cd1e6e3e17c14ee

      SHA512

      e2abee9d3c760df8210a79f98bc6c67818cf9d1298acfaa986d6f3c2f50f6841603880c31adce7123c22fb93c6eb5ac02085ce34be3335c8d487f9694032d31f

    • memory/240-130-0x0000000000000000-mapping.dmp
    • memory/364-127-0x0000000000000000-mapping.dmp
    • memory/888-128-0x0000000000000000-mapping.dmp
    • memory/900-114-0x00000000009B0000-0x00000000009B1000-memory.dmp
      Filesize

      4KB

    • memory/1040-116-0x0000000000000000-mapping.dmp
    • memory/1040-121-0x000000001BCE0000-0x000000001BCE2000-memory.dmp
      Filesize

      8KB

    • memory/2444-122-0x0000000000000000-mapping.dmp
    • memory/2628-125-0x0000000000000000-mapping.dmp
    • memory/2680-129-0x0000000000000000-mapping.dmp
    • memory/2700-123-0x0000000000000000-mapping.dmp
    • memory/3476-126-0x0000000000000000-mapping.dmp
    • memory/3972-124-0x0000000000000000-mapping.dmp