Analysis

  • max time kernel
    130s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    11-02-2022 07:02

General

  • Target

    0a144c8c7a27b14415064cf3e8a031fa19b59970427c1d00b9bf4a129fc94c56.exe

  • Size

    314KB

  • MD5

    9ccf43bbfaccb1a377e0b87f3f7f538c

  • SHA1

    91d70b30f9232435776d0f6839f6ff7ac4fb586d

  • SHA256

    0a144c8c7a27b14415064cf3e8a031fa19b59970427c1d00b9bf4a129fc94c56

  • SHA512

    64373dc9798701747581c01bb21c4ba672c948e4232b4d1db8ec6a492581147451e31509a3e3f2be647fd4cea95783b4c83f7764f181508ae20c4887001a672c

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\read_me.txt

Ransom Note
----> SHQ is multi language ransomware. Translate your note to any language <---- All of your files have been encrypted Your computer was infected with a ransomware virus. Your files have been encrypted and you won't be able to decrypt them without our help.What can I do to get my files back?You can buy our special decryption software, this software will allow you to recover all of your data and remove the ransomware from your computer.The price for the software is $42,899.40. Payment can be made in Bitcoin only. How do I pay, where do I get Bitcoin? Purchasing Bitcoin varies from country to country, you are best advised to do a quick google search yourself to find out how to buy Bitcoin. Many of our customers have reported these sites to be fast and reliable: Coinmama - hxxps://www.coinmama.com Bitpanda - hxxps://www.bitpanda.com Payment informationAmount: 1337.00 BTC Bitcoin Address: bc1qlnzcep4l4ac0ttdrq7awxev9ehu465f2vpt9x0

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 4 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Executes dropped EXE 1 IoCs
  • Modifies extensions of user files 4 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 33 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 2 IoCs
  • Opens file in notepad (likely ransom note) 5 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0a144c8c7a27b14415064cf3e8a031fa19b59970427c1d00b9bf4a129fc94c56.exe
    "C:\Users\Admin\AppData\Local\Temp\0a144c8c7a27b14415064cf3e8a031fa19b59970427c1d00b9bf4a129fc94c56.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1404
    • C:\Users\Admin\AppData\Roaming\svchost.exe
      "C:\Users\Admin\AppData\Roaming\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Modifies extensions of user files
      • Drops startup file
      • Drops desktop.ini file(s)
      • Sets desktop wallpaper using registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:672
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1468
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          4⤵
          • Interacts with shadow copies
          PID:1572
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1992
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:592
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} bootstatuspolicy ignoreallfailures
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:912
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} recoveryenabled no
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:1316
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1368
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          4⤵
          • Deletes backup catalog
          PID:1612
      • C:\Windows\system32\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_me.txt
        3⤵
        • Opens file in notepad (likely ransom note)
        PID:228
  • C:\Windows\system32\rundll32.exe
    "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\Desktop\WriteExpand.ppsm.shq
    1⤵
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Windows\system32\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\WriteExpand.ppsm.shq
      2⤵
      • Opens file in notepad (likely ransom note)
      PID:1652
    • C:\Windows\system32\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\WriteExpand.ppsm.shq
      2⤵
      • Opens file in notepad (likely ransom note)
      PID:1600
    • C:\Windows\system32\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\WriteExpand.ppsm.shq
      2⤵
      • Opens file in notepad (likely ransom note)
      PID:1628
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:872
  • C:\Windows\system32\NOTEPAD.EXE
    "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\read_me.txt
    1⤵
    • Opens file in notepad (likely ransom note)
    PID:1120
  • C:\Windows\system32\wbengine.exe
    "C:\Windows\system32\wbengine.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:472
  • C:\Windows\System32\vdsldr.exe
    C:\Windows\System32\vdsldr.exe -Embedding
    1⤵
      PID:1600
    • C:\Windows\System32\vds.exe
      C:\Windows\System32\vds.exe
      1⤵
        PID:1112

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Command-Line Interface

      1
      T1059

      Defense Evasion

      File Deletion

      3
      T1107

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      4
      T1490

      Defacement

      1
      T1491

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\read_me.txt
        MD5

        0305bf44ae6c8c827e65506930cc9825

        SHA1

        3167c65ad59ae3bb38673738ea948c07f4c9bcb4

        SHA256

        4717cd48b573a736bd9400766a12ba4ca0d700a27b17850dfa04aee81986ff8a

        SHA512

        213bd3b91d7a1d5c2d9b5e860b585719fea957902916b24e3c184c4fa3a78df8067610b9c049f0730f4abb095ec6534cd650a56ad85d3b2250831f364ebd8b18

      • C:\Users\Admin\AppData\Roaming\svchost.exe
        MD5

        9ccf43bbfaccb1a377e0b87f3f7f538c

        SHA1

        91d70b30f9232435776d0f6839f6ff7ac4fb586d

        SHA256

        0a144c8c7a27b14415064cf3e8a031fa19b59970427c1d00b9bf4a129fc94c56

        SHA512

        64373dc9798701747581c01bb21c4ba672c948e4232b4d1db8ec6a492581147451e31509a3e3f2be647fd4cea95783b4c83f7764f181508ae20c4887001a672c

      • C:\Users\Admin\AppData\Roaming\svchost.exe
        MD5

        9ccf43bbfaccb1a377e0b87f3f7f538c

        SHA1

        91d70b30f9232435776d0f6839f6ff7ac4fb586d

        SHA256

        0a144c8c7a27b14415064cf3e8a031fa19b59970427c1d00b9bf4a129fc94c56

        SHA512

        64373dc9798701747581c01bb21c4ba672c948e4232b4d1db8ec6a492581147451e31509a3e3f2be647fd4cea95783b4c83f7764f181508ae20c4887001a672c

      • C:\Users\Admin\Desktop\WriteExpand.ppsm.shq
        MD5

        9e96450f6e176f575c414d5ef0c3e792

        SHA1

        d8f615a9b11b64ecd9fd4016fd6f61945804418c

        SHA256

        490d6d30df56dab1114c773e76331d1d2da8fac5a2d02d368db067c1b8f0ab22

        SHA512

        bafb3490c126d9e04c717a4f339277d56cf5e11a2787c376c3f278ca0a15eead3edf1b99af4f94771e52d9c2cce34605895bd2068e72a6bea9692bd6114dda22

      • C:\Users\Admin\Desktop\read_me.txt
        MD5

        0305bf44ae6c8c827e65506930cc9825

        SHA1

        3167c65ad59ae3bb38673738ea948c07f4c9bcb4

        SHA256

        4717cd48b573a736bd9400766a12ba4ca0d700a27b17850dfa04aee81986ff8a

        SHA512

        213bd3b91d7a1d5c2d9b5e860b585719fea957902916b24e3c184c4fa3a78df8067610b9c049f0730f4abb095ec6534cd650a56ad85d3b2250831f364ebd8b18

      • memory/672-58-0x0000000000CC0000-0x0000000000D14000-memory.dmp
        Filesize

        336KB

      • memory/672-59-0x000007FEF4F63000-0x000007FEF4F64000-memory.dmp
        Filesize

        4KB

      • memory/672-60-0x000000001AF60000-0x000000001AF62000-memory.dmp
        Filesize

        8KB

      • memory/1404-54-0x0000000000320000-0x0000000000374000-memory.dmp
        Filesize

        336KB

      • memory/1404-55-0x000007FEF4F63000-0x000007FEF4F64000-memory.dmp
        Filesize

        4KB

      • memory/1612-61-0x000007FEFB7E1000-0x000007FEFB7E3000-memory.dmp
        Filesize

        8KB