Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-02-2024 14:53

General

  • Target

    240124-n3eblahecn.exe

  • Size

    3.4MB

  • MD5

    f64a5c6fa180acaee93d4fac406c579b

  • SHA1

    bacf88f16fe670ef2d87df154929c51b28b12263

  • SHA256

    cb7c19b49efd25a4314129c9024c8e84ad9dd8acb45658ecf43c2d1fab775ca6

  • SHA512

    01687ae73126dd6540308efa140e56c5410d5971415881a3747cf961c4abcd2e9be4dcd75181f865070bfb4e296617b8e3d61f55de747407a4c459e6a2bc0197

  • SSDEEP

    24576:SvFnlgEsJu/SqXF3mh8uNFr95+CUNHEes4pyQquVexXCP7OigudxcAGZLqrDIjHM:QloJ0wtfSHO43ZpTLiADL

Malware Config

Extracted

Path

C:\Users\Admin\Documents\PLS_READ_ME.txt

Ransom Note
Oops, what happend? All of your files have been encrypted Your computer was infected with Frivinho Ransomware. Your files have been encrypted and you won't be able to decrypt them without our help. What can I do to get my files back? You can buy our special decryption software, this software will allow you to recover all of your data and remove the ransomware from your computer.The price for the software is $1,500. Payment can be made in Bitcoin or Robux. How do I pay, where do I get Bitcoin? Purchasing Bitcoin varies from country to country, you are best advised to do a quick google search yourself to find out how to buy Bitcoin. Many of our customers have reported these sites to be fast and reliable: Coinmama - hxxps://www.coinmama.com Bitpanda - hxxps://www.bitpanda.com Payment informationAmount: 0.1473766 BTC Check this pastebin to get the my newest Bitcoin Adress: https://pastebin.com/raw/wZnisRDV And by cheking the pastebin, you can see more information about how you can pay.
URLs

https://pastebin.com/raw/wZnisRDV

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 4 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Detects command variations typically used by ransomware 4 IoCs
  • Detects executables (downlaoders) containing URLs to raw contents of a paste 4 IoCs
  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Renames multiple (171) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 34 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 45 IoCs
  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\240124-n3eblahecn.exe
    "C:\Users\Admin\AppData\Local\Temp\240124-n3eblahecn.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5084
    • C:\Users\Admin\AppData\Roaming\svchost.exe
      "C:\Users\Admin\AppData\Roaming\svchost.exe"
      2⤵
      • Checks computer location settings
      • Drops startup file
      • Executes dropped EXE
      • Drops desktop.ini file(s)
      • Sets desktop wallpaper using registry
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:816
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2460
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          4⤵
          • Interacts with shadow copies
          PID:5032
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4844
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1544
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} bootstatuspolicy ignoreallfailures
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:1916
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} recoveryenabled no
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:1436
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3212
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          4⤵
          • Deletes backup catalog
          PID:2724
      • C:\Windows\system32\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\PLS_READ_ME.txt
        3⤵
        • Opens file in notepad (likely ransom note)
        PID:2064
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3344
  • C:\Windows\system32\wbengine.exe
    "C:\Windows\system32\wbengine.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2376
  • C:\Windows\System32\vdsldr.exe
    C:\Windows\System32\vdsldr.exe -Embedding
    1⤵
      PID:2600
    • C:\Windows\System32\vds.exe
      C:\Windows\System32\vds.exe
      1⤵
      • Checks SCSI registry key(s)
      PID:1476

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\svchost.exe

      Filesize

      1.7MB

      MD5

      94d47fe7ace6e949a051f8fc3c3b0a04

      SHA1

      d60e9803074e227b80ce7ac92a16b0576371ca6b

      SHA256

      1f4964ca6f52d51519e00528102c31b54ce6fe05e98949c77503dca6bb0b229e

      SHA512

      61511e485b3c5d9b5b26ae9036cae2108aa59475d2400ed79f9ffbc26c4e9a43c3107dd3d6c837c8fedb95853dae20eb099ec645bbd2ca6f405c493e925abf86

    • C:\Users\Admin\AppData\Roaming\svchost.exe

      Filesize

      1.3MB

      MD5

      1b988e1750097d9727b4b4386b7b925c

      SHA1

      9886e8a4a6d1715f6e7c0208f1bf7a510344a438

      SHA256

      8ae7cacb5ded78f7895f50563dba45a49b473c8af10cc1bf48ee32e2a916585e

      SHA512

      0f22f525802441a38143cbd7e579e8857a6f40dd62643f576f3a209947d5ed26feecfff5ab6bc86577c67dd0d601732074105bdd1dd911bc092c27d634144256

    • C:\Users\Admin\AppData\Roaming\svchost.exe

      Filesize

      2.3MB

      MD5

      7526fb2e9f55b08474fd068a8f42c261

      SHA1

      047525ce4d1b5c0c384b7a9d2d3ed9b6c825de2c

      SHA256

      d7305618e48d2fc07cf1772c9eff77b21099d8645e07d9f2e4da4066d34434ba

      SHA512

      1438cacb2e51b09b9125ea706a59c5d589a5af9af21f1887880b42812fd1fd9c977ac03c89123f943ac6591bbeca73ab9a230dbb8746d1ee9eefbd9ba8feb9a2

    • C:\Users\Admin\Documents\PLS_READ_ME.txt

      Filesize

      1019B

      MD5

      bf4f42180e1f6f0dc0dc8e5863fbfdff

      SHA1

      11ebaf5dd9d926371b27c9cdb86a0b7978deb383

      SHA256

      c22510ba329236dacd2e14be4c260eca7a8deb7433cb4291311232f37ee40bd7

      SHA512

      6004b7d2e6a6b4035363d25cb7291dc0be0c0070a8bbadea0c4275278fb4299e3348cb5aebb5d9870ff7986bf43c59983bb3aa1680f1b27fcad8c68064c09c16

    • memory/816-15-0x00007FFF13010000-0x00007FFF13AD1000-memory.dmp

      Filesize

      10.8MB

    • memory/816-410-0x00007FFF13010000-0x00007FFF13AD1000-memory.dmp

      Filesize

      10.8MB

    • memory/5084-0-0x00000000007F0000-0x0000000000B5A000-memory.dmp

      Filesize

      3.4MB

    • memory/5084-1-0x00007FFF13010000-0x00007FFF13AD1000-memory.dmp

      Filesize

      10.8MB

    • memory/5084-14-0x00007FFF13010000-0x00007FFF13AD1000-memory.dmp

      Filesize

      10.8MB