Analysis

  • max time kernel
    141s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    05-10-2022 13:22

General

  • Target

    ebc90f7e16ee51150267c78495d59e3a2a2b3880c7541ca3df0ff287b528fc41.exe

  • Size

    329KB

  • MD5

    eb9c6acdedd1e8a8bfd266403bfd520a

  • SHA1

    c835f8e3fe7f35b7c61cffe842056bd573ce939b

  • SHA256

    ebc90f7e16ee51150267c78495d59e3a2a2b3880c7541ca3df0ff287b528fc41

  • SHA512

    ff67f19d8d986917bbd4d6d00d0fae4b9907960108d4e00202d8e579d95e82b0c9386a07050c406157ba3f0a4d31d3f6aa89f09955ec5551607764679688fc32

  • SSDEEP

    6144:+cVbL0hiIOM8+LDCvzCnQHw67feMv8KiPuTL94:+cVJIOd+vCvnJ8tPuF4

Malware Config

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 4 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Disables Task Manager via registry modification
  • Executes dropped EXE 1 IoCs
  • Modifies extensions of user files 8 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 52 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ebc90f7e16ee51150267c78495d59e3a2a2b3880c7541ca3df0ff287b528fc41.exe
    "C:\Users\Admin\AppData\Local\Temp\ebc90f7e16ee51150267c78495d59e3a2a2b3880c7541ca3df0ff287b528fc41.exe"
    1⤵
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:812
    • C:\Users\Admin\AppData\Roaming\svchost.exe
      "C:\Users\Admin\AppData\Roaming\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Modifies extensions of user files
      • Deletes itself
      • Adds Run key to start application
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1964
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2016
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          4⤵
          • Interacts with shadow copies
          PID:2012
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:668
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:432
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} bootstatuspolicy ignoreallfailures
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:560
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} recoveryenabled no
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:1184
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:468
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          4⤵
          • Deletes backup catalog
          PID:1640
      • C:\Windows\system32\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\SkynetData.txt
        3⤵
        • Opens file in notepad (likely ransom note)
        • Suspicious use of FindShellTrayWindow
        PID:212
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1004
  • C:\Windows\system32\wbengine.exe
    "C:\Windows\system32\wbengine.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1948
  • C:\Windows\System32\vdsldr.exe
    C:\Windows\System32\vdsldr.exe -Embedding
    1⤵
      PID:908
    • C:\Windows\System32\vds.exe
      C:\Windows\System32\vds.exe
      1⤵
        PID:812
      • C:\Windows\system32\AUDIODG.EXE
        C:\Windows\system32\AUDIODG.EXE 0x598
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1384

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Command-Line Interface

      1
      T1059

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      File Deletion

      3
      T1107

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      4
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\SkynetData.txt
        Filesize

        809B

        MD5

        ca069420f1d43dabba1630a2477891c7

        SHA1

        ec68214b8909fe0098b91a68aa01fb269c5a147a

        SHA256

        6763e8a512a14afefd3bba63ef0516dbb378436e2bc7d853eaeb7a6fdf5eb090

        SHA512

        2054aa509f5f839677d654529a76ef84e05c5b34a81037c65ce14fba527c01516643b4b97ada26869197f6c8d63270b24fe7392263bbd705f0ef95c9ca498336

      • C:\Users\Admin\AppData\Roaming\svchost.exe
        Filesize

        329KB

        MD5

        eb9c6acdedd1e8a8bfd266403bfd520a

        SHA1

        c835f8e3fe7f35b7c61cffe842056bd573ce939b

        SHA256

        ebc90f7e16ee51150267c78495d59e3a2a2b3880c7541ca3df0ff287b528fc41

        SHA512

        ff67f19d8d986917bbd4d6d00d0fae4b9907960108d4e00202d8e579d95e82b0c9386a07050c406157ba3f0a4d31d3f6aa89f09955ec5551607764679688fc32

      • C:\Users\Admin\AppData\Roaming\svchost.exe
        Filesize

        329KB

        MD5

        eb9c6acdedd1e8a8bfd266403bfd520a

        SHA1

        c835f8e3fe7f35b7c61cffe842056bd573ce939b

        SHA256

        ebc90f7e16ee51150267c78495d59e3a2a2b3880c7541ca3df0ff287b528fc41

        SHA512

        ff67f19d8d986917bbd4d6d00d0fae4b9907960108d4e00202d8e579d95e82b0c9386a07050c406157ba3f0a4d31d3f6aa89f09955ec5551607764679688fc32

      • memory/212-68-0x0000000000000000-mapping.dmp
      • memory/432-62-0x0000000000000000-mapping.dmp
      • memory/468-65-0x0000000000000000-mapping.dmp
      • memory/560-63-0x0000000000000000-mapping.dmp
      • memory/668-61-0x0000000000000000-mapping.dmp
      • memory/812-54-0x0000000000810000-0x0000000000868000-memory.dmp
        Filesize

        352KB

      • memory/1184-64-0x0000000000000000-mapping.dmp
      • memory/1640-66-0x0000000000000000-mapping.dmp
      • memory/1640-67-0x000007FEFB6B1000-0x000007FEFB6B3000-memory.dmp
        Filesize

        8KB

      • memory/1964-58-0x0000000000AB0000-0x0000000000B08000-memory.dmp
        Filesize

        352KB

      • memory/1964-55-0x0000000000000000-mapping.dmp
      • memory/2012-60-0x0000000000000000-mapping.dmp
      • memory/2016-59-0x0000000000000000-mapping.dmp