Analysis

  • max time kernel
    86s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-02-2024 07:43

General

  • Target

    ez.exe

  • Size

    22KB

  • MD5

    be5080ce91fab9052f760b90af01c266

  • SHA1

    f6e779d724fd203539ce45a701e284dff1069d2b

  • SHA256

    2a4e84c9e612bc1f51e88e2477eaa49dbd38db87dafb1a0cd38732d465048b4a

  • SHA512

    21cca13f426cf6fb60f6e22c38254454cc9fd842ea96a10fde4a99196f7de9e2cf37655623cb9676ff1f24e2deffb6d6543778660ab74a386c9a53d01b740c76

  • SSDEEP

    384:u3Mg/bqo2m9zYMSpgZobHJ2r91ClAgKeT:Mqo2jp5p2r94A3eT

Malware Config

Extracted

Path

C:\Users\Admin\Documents\read_it.txt

Family

chaos

Ransom Note
----> Chaos is multi language ransomware. Translate your note to any language <---- All of your files have been encrypted Your computer was infected with a ransomware virus. Your files have been encrypted and you won't be able to decrypt them without our help.What can I do to get my files back?You can buy our special decryption software, this software will allow you to recover all of your data and remove the ransomware from your computer.The price for the software is $1,500. Payment can be made in robux only! Discord: 0verheaven

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 2 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 34 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 16 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 49 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 20 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ez.exe
    "C:\Users\Admin\AppData\Local\Temp\ez.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3232
    • C:\Users\Admin\AppData\Roaming\svchost.exe
      "C:\Users\Admin\AppData\Roaming\svchost.exe"
      2⤵
      • Checks computer location settings
      • Drops startup file
      • Executes dropped EXE
      • Drops desktop.ini file(s)
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4960
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4908
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          4⤵
          • Interacts with shadow copies
          PID:1576
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2256
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4068
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} bootstatuspolicy ignoreallfailures
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:1936
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} recoveryenabled no
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:4584
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4536
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          4⤵
          • Deletes backup catalog
          PID:2604
      • C:\Windows\system32\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_it.txt
        3⤵
        • Opens file in notepad (likely ransom note)
        PID:3164
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4032
  • C:\Windows\system32\wbengine.exe
    "C:\Windows\system32\wbengine.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4912
  • C:\Windows\System32\vdsldr.exe
    C:\Windows\System32\vdsldr.exe -Embedding
    1⤵
      PID:3568
    • C:\Windows\System32\vds.exe
      C:\Windows\System32\vds.exe
      1⤵
      • Checks SCSI registry key(s)
      PID:1028
    • C:\Program Files\VideoLAN\VLC\vlc.exe
      "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Desktop\RemoveSwitch.WTV"
      1⤵
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:1660
    • C:\Windows\system32\OpenWith.exe
      C:\Windows\system32\OpenWith.exe -Embedding
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:2352
    • C:\Windows\system32\OpenWith.exe
      C:\Windows\system32\OpenWith.exe -Embedding
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:5036
    • C:\Windows\system32\OpenWith.exe
      C:\Windows\system32\OpenWith.exe -Embedding
      1⤵
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:296
      • C:\Windows\system32\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Microsoft Edge.lnk.xvte
        2⤵
          PID:3156

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Microsoft Edge.lnk.xvte

        Filesize

        3KB

        MD5

        b19404b767f4d5a7b025ef05cf9d0256

        SHA1

        48651e369d878b012cd0964d8534cf1cf8c50e25

        SHA256

        2b77c11a2836ed2bc1aecfe8fa1c049ba97945133803d20726e52a021a5e9420

        SHA512

        9c9787713378948f1d57f247c5a346759cd25706227c565eb865b30364866ad37b3ff5e99f73c664feec9cba8408a2aaccc7745fed0fcd4a364a9b7ce8875320

      • C:\Users\Admin\AppData\Roaming\svchost.exe

        Filesize

        22KB

        MD5

        be5080ce91fab9052f760b90af01c266

        SHA1

        f6e779d724fd203539ce45a701e284dff1069d2b

        SHA256

        2a4e84c9e612bc1f51e88e2477eaa49dbd38db87dafb1a0cd38732d465048b4a

        SHA512

        21cca13f426cf6fb60f6e22c38254454cc9fd842ea96a10fde4a99196f7de9e2cf37655623cb9676ff1f24e2deffb6d6543778660ab74a386c9a53d01b740c76

      • C:\Users\Admin\Documents\read_it.txt

        Filesize

        548B

        MD5

        a9e6f70fb1dfbb06259f145e2dba100b

        SHA1

        0120d87cc8d4d4001809a85d31bdd07ab08e40b2

        SHA256

        b2f3df5228023a927b8c682d9c33b5da06bc317817c84dba70005e559a9ff28a

        SHA512

        8ea1d8b391b97fd1706bb1d6b0e086bfd1704a1531b9f8ea662d405191b23d6c027429b37a9ae358249bd96fdeabf735efc5ce8d71de9f3abb6f933ff9b2b989

      • memory/1660-472-0x00007FF8C7670000-0x00007FF8C76A4000-memory.dmp

        Filesize

        208KB

      • memory/1660-475-0x00007FF8C2ED0000-0x00007FF8C2FE2000-memory.dmp

        Filesize

        1.1MB

      • memory/1660-474-0x00007FF8BFAF0000-0x00007FF8C0B9B000-memory.dmp

        Filesize

        16.7MB

      • memory/1660-473-0x00007FF8C73B0000-0x00007FF8C7664000-memory.dmp

        Filesize

        2.7MB

      • memory/1660-471-0x00007FF6BA240000-0x00007FF6BA338000-memory.dmp

        Filesize

        992KB

      • memory/3232-14-0x00007FF8CA8B0000-0x00007FF8CB371000-memory.dmp

        Filesize

        10.8MB

      • memory/3232-0-0x0000000000AC0000-0x0000000000ACC000-memory.dmp

        Filesize

        48KB

      • memory/3232-1-0x00007FF8CA8B0000-0x00007FF8CB371000-memory.dmp

        Filesize

        10.8MB

      • memory/4960-463-0x00007FF8CA8B0000-0x00007FF8CB371000-memory.dmp

        Filesize

        10.8MB

      • memory/4960-15-0x00007FF8CA8B0000-0x00007FF8CB371000-memory.dmp

        Filesize

        10.8MB