Analysis

  • max time kernel
    122s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    01-01-2022 16:53

General

  • Target

    99f9ffc5e0e9769e9be3c184b828ff8bf4d63cade2492aca281cf3f30891bac0.bin.exe

  • Size

    101KB

  • MD5

    ca6646d85b756664c2c1eb97a91bb8a1

  • SHA1

    24b22ffbd61b3533a25fef787bacf3ecdca973ea

  • SHA256

    99f9ffc5e0e9769e9be3c184b828ff8bf4d63cade2492aca281cf3f30891bac0

  • SHA512

    d285f0c5a90d80615e74cfd228a221a629721051269078b49b696263c633623e3430aa1d1c1ad0c37454574eac1487641af895b1715bc64647bd08118b46310e

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\read_it.txt

Ransom Note
Attention! All of your files have been encrypted Your computer was infected with WANNABE Ransomware. Your files have been encrypted and you won't be able to decrypt them without our help.What can I do to get my files back?You can buy our special decryption software, this software will allow you to recover all of your data and remove the ransomware from your computer.The price for the software is $26.65. Payment can be made in Bitcoin only. How do I pay, where do I get Bitcoin? Purchasing Bitcoin varies from country to country, you are best advised to do a quick google search yourself to find out how to buy Bitcoin. Many of our customers have reported these sites to be fast and reliable: Coinmama - https://www.coinmama.com or Bitpanda - https://www.bitpanda.com Payment informationAmount: 0.00043 BTC Bitcoin Address: 18vhBpgPhZrjJkbuT2ZyUXAnJavaJcTwEd If you're done paying the demand just send a proof that you have done paying the exact amount at email address provided below in order for us to send to your email the decryption software. Email Address: [email protected]
Wallets

18vhBpgPhZrjJkbuT2ZyUXAnJavaJcTwEd

URLs

https://www.coinmama.com

https://www.bitpanda.com

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 6 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Executes dropped EXE 1 IoCs
  • Modifies extensions of user files 5 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 33 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\99f9ffc5e0e9769e9be3c184b828ff8bf4d63cade2492aca281cf3f30891bac0.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\99f9ffc5e0e9769e9be3c184b828ff8bf4d63cade2492aca281cf3f30891bac0.bin.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Users\Admin\AppData\Roaming\sdf51ewxzv24d54fg.exe
      "C:\Users\Admin\AppData\Roaming\sdf51ewxzv24d54fg.exe"
      2⤵
      • Executes dropped EXE
      • Modifies extensions of user files
      • Drops startup file
      • Drops desktop.ini file(s)
      • Sets desktop wallpaper using registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1848
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:744
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          4⤵
          • Interacts with shadow copies
          PID:336
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1864
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:860
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} bootstatuspolicy ignoreallfailures
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:896
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} recoveryenabled no
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:892
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2044
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          4⤵
          • Deletes backup catalog
          PID:1596
      • C:\Windows\system32\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_it.txt
        3⤵
        • Opens file in notepad (likely ransom note)
        PID:1388
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:816
  • C:\Windows\system32\wbengine.exe
    "C:\Windows\system32\wbengine.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1628
  • C:\Windows\System32\vdsldr.exe
    C:\Windows\System32\vdsldr.exe -Embedding
    1⤵
      PID:864
    • C:\Windows\System32\vds.exe
      C:\Windows\System32\vds.exe
      1⤵
        PID:1076

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Command-Line Interface

      1
      T1059

      Defense Evasion

      File Deletion

      3
      T1107

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      4
      T1490

      Defacement

      1
      T1491

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\read_it.txt
        MD5

        e362bbe6afacca30ae88aae2c2a47b6b

        SHA1

        41029ace8c47b727b59b260956a5b9ec1a2f7a14

        SHA256

        71e1c3f4ba03f7b3e3532c4772ca9772ae73df39ea56b1f353a8eb5cc4170419

        SHA512

        8a947a17820abede11fb5357e6530f5ccad86794303766be1608b5171cad72436b333303470ec6b9956cefe9f61340577e8c3bb731ddab402a2baba7e78f60b6

      • C:\Users\Admin\AppData\Roaming\sdf51ewxzv24d54fg.exe
        MD5

        ca6646d85b756664c2c1eb97a91bb8a1

        SHA1

        24b22ffbd61b3533a25fef787bacf3ecdca973ea

        SHA256

        99f9ffc5e0e9769e9be3c184b828ff8bf4d63cade2492aca281cf3f30891bac0

        SHA512

        d285f0c5a90d80615e74cfd228a221a629721051269078b49b696263c633623e3430aa1d1c1ad0c37454574eac1487641af895b1715bc64647bd08118b46310e

      • C:\Users\Admin\AppData\Roaming\sdf51ewxzv24d54fg.exe
        MD5

        ca6646d85b756664c2c1eb97a91bb8a1

        SHA1

        24b22ffbd61b3533a25fef787bacf3ecdca973ea

        SHA256

        99f9ffc5e0e9769e9be3c184b828ff8bf4d63cade2492aca281cf3f30891bac0

        SHA512

        d285f0c5a90d80615e74cfd228a221a629721051269078b49b696263c633623e3430aa1d1c1ad0c37454574eac1487641af895b1715bc64647bd08118b46310e

      • memory/336-64-0x0000000000000000-mapping.dmp
      • memory/744-63-0x0000000000000000-mapping.dmp
      • memory/860-66-0x0000000000000000-mapping.dmp
      • memory/892-68-0x0000000000000000-mapping.dmp
      • memory/896-67-0x0000000000000000-mapping.dmp
      • memory/1388-72-0x0000000000000000-mapping.dmp
      • memory/1596-71-0x000007FEFC3A1000-0x000007FEFC3A3000-memory.dmp
        Filesize

        8KB

      • memory/1596-70-0x0000000000000000-mapping.dmp
      • memory/1668-55-0x0000000000FA0000-0x0000000000FC0000-memory.dmp
        Filesize

        128KB

      • memory/1668-56-0x0000000000FA0000-0x0000000000FC0000-memory.dmp
        Filesize

        128KB

      • memory/1848-57-0x0000000000000000-mapping.dmp
      • memory/1848-60-0x00000000013C0000-0x00000000013E0000-memory.dmp
        Filesize

        128KB

      • memory/1848-62-0x000000001ADF0000-0x000000001ADF2000-memory.dmp
        Filesize

        8KB

      • memory/1848-61-0x00000000013C0000-0x00000000013E0000-memory.dmp
        Filesize

        128KB

      • memory/1864-65-0x0000000000000000-mapping.dmp
      • memory/2044-69-0x0000000000000000-mapping.dmp