Analysis

  • max time kernel
    74s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 13:19

General

  • Target

    954d8fcd6b74d76999f9ec033ca855ffdab6595be23039f03bc4c6017fa3932c.exe

  • Size

    22KB

  • MD5

    a4ac3f1674f24c6e596bf71fc47bd275

  • SHA1

    24dbe7a81a5bda771d7557fa3f5000f4a9f27179

  • SHA256

    954d8fcd6b74d76999f9ec033ca855ffdab6595be23039f03bc4c6017fa3932c

  • SHA512

    d75690b60afbc2999d5f2892b6ee924b902a1497f9820393c78edd64c061908462e98593267836bdab28bb9963fc30b4e780f0c7b5853fd067765e3a6df0bdc7

Malware Config

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 4 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Executes dropped EXE 1 IoCs
  • Modifies extensions of user files 3 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 33 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\954d8fcd6b74d76999f9ec033ca855ffdab6595be23039f03bc4c6017fa3932c.exe
    "C:\Users\Admin\AppData\Local\Temp\954d8fcd6b74d76999f9ec033ca855ffdab6595be23039f03bc4c6017fa3932c.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\Users\Admin\AppData\Roaming\svchost.exe
      "C:\Users\Admin\AppData\Roaming\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Modifies extensions of user files
      • Drops startup file
      • Drops desktop.ini file(s)
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:948
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:776
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          4⤵
          • Interacts with shadow copies
          PID:688
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1648
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1148
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} bootstatuspolicy ignoreallfailures
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:1740
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} recoveryenabled no
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:1536
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1800
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          4⤵
          • Deletes backup catalog
          PID:2024
      • C:\Windows\system32\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\stop_propaganda.txt
        3⤵
        • Opens file in notepad (likely ransom note)
        PID:1656
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:820
  • C:\Windows\system32\wbengine.exe
    "C:\Windows\system32\wbengine.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:672
  • C:\Windows\System32\vdsldr.exe
    C:\Windows\System32\vdsldr.exe -Embedding
    1⤵
      PID:1076
    • C:\Windows\System32\vds.exe
      C:\Windows\System32\vds.exe
      1⤵
        PID:1948

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Command-Line Interface

      1
      T1059

      Defense Evasion

      File Deletion

      3
      T1107

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      4
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\stop_propaganda.txt
        Filesize

        131B

        MD5

        4e70e7628592c28e0a1b796e5ff7cbb6

        SHA1

        21412f18b74b8ce46f7e7248a575d3c530c5c1d8

        SHA256

        49ccdd40ebfe0b3da0ca1d2c034b7e2eecaaffe273f0fb14cf4af50af09170f7

        SHA512

        f4eddbf3387972ad7facc2c5d1dd973fdde36a2910387b289ee06144bda16d51b6f26b4d0d08cd14a7da5dc958c31b0eb59781c3a437f6eeeedd67eeead9e7a8

      • C:\Users\Admin\AppData\Roaming\svchost.exe
        Filesize

        22KB

        MD5

        a4ac3f1674f24c6e596bf71fc47bd275

        SHA1

        24dbe7a81a5bda771d7557fa3f5000f4a9f27179

        SHA256

        954d8fcd6b74d76999f9ec033ca855ffdab6595be23039f03bc4c6017fa3932c

        SHA512

        d75690b60afbc2999d5f2892b6ee924b902a1497f9820393c78edd64c061908462e98593267836bdab28bb9963fc30b4e780f0c7b5853fd067765e3a6df0bdc7

      • C:\Users\Admin\AppData\Roaming\svchost.exe
        Filesize

        22KB

        MD5

        a4ac3f1674f24c6e596bf71fc47bd275

        SHA1

        24dbe7a81a5bda771d7557fa3f5000f4a9f27179

        SHA256

        954d8fcd6b74d76999f9ec033ca855ffdab6595be23039f03bc4c6017fa3932c

        SHA512

        d75690b60afbc2999d5f2892b6ee924b902a1497f9820393c78edd64c061908462e98593267836bdab28bb9963fc30b4e780f0c7b5853fd067765e3a6df0bdc7

      • memory/688-60-0x0000000000000000-mapping.dmp
      • memory/776-59-0x0000000000000000-mapping.dmp
      • memory/948-55-0x0000000000000000-mapping.dmp
      • memory/948-58-0x00000000009C0000-0x00000000009CC000-memory.dmp
        Filesize

        48KB

      • memory/1148-62-0x0000000000000000-mapping.dmp
      • memory/1536-64-0x0000000000000000-mapping.dmp
      • memory/1648-61-0x0000000000000000-mapping.dmp
      • memory/1656-68-0x0000000000000000-mapping.dmp
      • memory/1708-54-0x0000000000810000-0x000000000081C000-memory.dmp
        Filesize

        48KB

      • memory/1740-63-0x0000000000000000-mapping.dmp
      • memory/1800-65-0x0000000000000000-mapping.dmp
      • memory/2024-66-0x0000000000000000-mapping.dmp
      • memory/2024-67-0x000007FEFBE51000-0x000007FEFBE53000-memory.dmp
        Filesize

        8KB