Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    08-04-2024 21:56

Errors

Reason
Machine shutdown

General

  • Target

    Flash Player.exe

  • Size

    534KB

  • MD5

    670c5e520902ccad978f4171dab178f4

  • SHA1

    09d08afadf92f6d7303ed406f7da32ddd708090a

  • SHA256

    d9f889aecab50e4037018337cbbe4cc3c3b0f3647dc3e97de909d3aaa0c47097

  • SHA512

    ec01f7aae8a909435823309748179408fe8b09288c4f8ba936a1c2b24ba8c2ee81dc5b9903c8401995855ba320daf79c9f755509560ded9cc697eb777f150931

  • SSDEEP

    12288:rdJX8v+mtT+AAAAAAAAAAAAAAAXAbAAAAAAAAAAAAAAAAAAAAAbAAAgAxAAAAAAk:rXHmtT

Malware Config

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 2 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Renames multiple (171) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Drops startup file 6 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 35 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies data under HKEY_USERS 15 IoCs
  • Modifies registry class 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Flash Player.exe
    "C:\Users\Admin\AppData\Local\Temp\Flash Player.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4832
    • C:\Users\Admin\AppData\Roaming\cssrs.exe
      "C:\Users\Admin\AppData\Roaming\cssrs.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4804
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /delete /tn "NvidiaDreever" /f
        3⤵
          PID:4012
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /sc minute /mo 1 /tn "NvidiaDreever" /tr C:\Users\Admin\AppData\Roaming\cssrs.exe
          3⤵
          • Creates scheduled task(s)
          PID:856
        • C:\Users\Admin\AppData\Local\Temp\9e5e01cf72914d76851d8f84f405f321.exe
          "C:\Users\Admin\AppData\Local\Temp\9e5e01cf72914d76851d8f84f405f321.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2960
          • C:\Users\Admin\AppData\Roaming\XXX555.exe
            "C:\Users\Admin\AppData\Roaming\XXX555.exe"
            4⤵
            • Drops startup file
            • Executes dropped EXE
            • Drops desktop.ini file(s)
            • Sets desktop wallpaper using registry
            • Modifies registry class
            • Suspicious behavior: AddClipboardFormatListener
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:620
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:3368
              • C:\Windows\system32\vssadmin.exe
                vssadmin delete shadows /all /quiet
                6⤵
                • Interacts with shadow copies
                PID:2644
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic shadowcopy delete
                6⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:2708
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:4324
              • C:\Windows\system32\bcdedit.exe
                bcdedit /set {default} bootstatuspolicy ignoreallfailures
                6⤵
                • Modifies boot configuration data using bcdedit
                PID:4740
              • C:\Windows\system32\bcdedit.exe
                bcdedit /set {default} recoveryenabled no
                6⤵
                • Modifies boot configuration data using bcdedit
                PID:3700
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:236
              • C:\Windows\system32\wbadmin.exe
                wbadmin delete catalog -quiet
                6⤵
                • Deletes backup catalog
                PID:1740
            • C:\Windows\system32\NOTEPAD.EXE
              "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\RESTORE.txt
              5⤵
              • Opens file in notepad (likely ransom note)
              PID:4756
        • C:\Windows\SysWOW64\shutdown.exe
          "C:\Windows\System32\shutdown.exe" /r /t 00
          3⤵
            PID:764
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 5 & Del "C:\Users\Admin\AppData\Local\Temp\Flash Player.exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3924
          • C:\Windows\SysWOW64\choice.exe
            choice /C Y /N /D Y /T 5
            3⤵
              PID:536
        • C:\Users\Admin\AppData\Roaming\cssrs.exe
          C:\Users\Admin\AppData\Roaming\cssrs.exe
          1⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:2400
        • C:\Windows\system32\vssvc.exe
          C:\Windows\system32\vssvc.exe
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3396
        • C:\Windows\system32\wbengine.exe
          "C:\Windows\system32\wbengine.exe"
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3344
        • C:\Windows\System32\vdsldr.exe
          C:\Windows\System32\vdsldr.exe -Embedding
          1⤵
            PID:856
          • C:\Windows\System32\vds.exe
            C:\Windows\System32\vds.exe
            1⤵
            • Checks SCSI registry key(s)
            PID:1904
          • C:\Windows\system32\LogonUI.exe
            "LogonUI.exe" /flags:0x0 /state0:0xa3af1055 /state1:0x41c64e6d
            1⤵
            • Modifies data under HKEY_USERS
            • Suspicious use of SetWindowsHookEx
            PID:272

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\9e5e01cf72914d76851d8f84f405f321.exe

            Filesize

            1.2MB

            MD5

            5ac0301392b4b41c55a8fa525ce1fc71

            SHA1

            e1e852d4a292bf2885cfb075cfc0b57a4c352ed0

            SHA256

            770375f7bce6884c1b5dc9458ae0ee3982b0b7ce9bdf7259c631faf9f9facc22

            SHA512

            d4d4b5c53e86f8a59f10b5208ebfe3a9fd5b98b471de001782f8de3c220af23c6cf662f387252869262d21dd92b7e3933f6674967cd3e4bab7666978ad31d5f1

          • C:\Users\Admin\AppData\Roaming\cssrs.exe

            Filesize

            534KB

            MD5

            670c5e520902ccad978f4171dab178f4

            SHA1

            09d08afadf92f6d7303ed406f7da32ddd708090a

            SHA256

            d9f889aecab50e4037018337cbbe4cc3c3b0f3647dc3e97de909d3aaa0c47097

            SHA512

            ec01f7aae8a909435823309748179408fe8b09288c4f8ba936a1c2b24ba8c2ee81dc5b9903c8401995855ba320daf79c9f755509560ded9cc697eb777f150931

          • C:\Users\Admin\Documents\RESTORE.txt

            Filesize

            171B

            MD5

            3e6c4d018bb590573ad262cc1715d7b9

            SHA1

            d1b9156f9c88feb4d8da5d6b18d7861622794960

            SHA256

            06442ae852bdef53ce2a12888f2204f0b2facd1fb43cbba94869adc97e6ad00a

            SHA512

            4bba042c7c071d1f63ac51c1e2c4ff440c5bf00f1836668cc7048f35332da9a7324b41394596c0da9fb77c8a6ececc722f955185dd0f983c2c236ea19bfb0b19

          • memory/620-441-0x00007FFB2F260000-0x00007FFB2FC4C000-memory.dmp

            Filesize

            9.9MB

          • memory/620-438-0x0000000002270000-0x0000000002280000-memory.dmp

            Filesize

            64KB

          • memory/620-437-0x00007FFB2F260000-0x00007FFB2FC4C000-memory.dmp

            Filesize

            9.9MB

          • memory/620-38-0x0000000002270000-0x0000000002280000-memory.dmp

            Filesize

            64KB

          • memory/620-36-0x00007FFB2F260000-0x00007FFB2FC4C000-memory.dmp

            Filesize

            9.9MB

          • memory/2400-429-0x0000000073120000-0x000000007380E000-memory.dmp

            Filesize

            6.9MB

          • memory/2400-436-0x0000000073120000-0x000000007380E000-memory.dmp

            Filesize

            6.9MB

          • memory/2960-27-0x0000000000110000-0x0000000000246000-memory.dmp

            Filesize

            1.2MB

          • memory/2960-35-0x00007FFB2F260000-0x00007FFB2FC4C000-memory.dmp

            Filesize

            9.9MB

          • memory/2960-28-0x00007FFB2F260000-0x00007FFB2FC4C000-memory.dmp

            Filesize

            9.9MB

          • memory/4804-11-0x0000000073120000-0x000000007380E000-memory.dmp

            Filesize

            6.9MB

          • memory/4804-439-0x0000000000D70000-0x0000000000D80000-memory.dmp

            Filesize

            64KB

          • memory/4804-21-0x0000000005260000-0x0000000005270000-memory.dmp

            Filesize

            64KB

          • memory/4804-20-0x0000000073120000-0x000000007380E000-memory.dmp

            Filesize

            6.9MB

          • memory/4804-14-0x0000000005260000-0x0000000005270000-memory.dmp

            Filesize

            64KB

          • memory/4804-19-0x00000000061D0000-0x00000000061E8000-memory.dmp

            Filesize

            96KB

          • memory/4804-17-0x00000000052A0000-0x00000000052AA000-memory.dmp

            Filesize

            40KB

          • memory/4804-16-0x0000000005310000-0x00000000053A2000-memory.dmp

            Filesize

            584KB

          • memory/4804-442-0x0000000073120000-0x000000007380E000-memory.dmp

            Filesize

            6.9MB

          • memory/4804-18-0x00000000054E0000-0x0000000005546000-memory.dmp

            Filesize

            408KB

          • memory/4804-440-0x0000000006C10000-0x0000000006F60000-memory.dmp

            Filesize

            3.3MB

          • memory/4832-10-0x0000000073120000-0x000000007380E000-memory.dmp

            Filesize

            6.9MB

          • memory/4832-2-0x0000000005190000-0x000000000522C000-memory.dmp

            Filesize

            624KB

          • memory/4832-3-0x0000000005870000-0x0000000005D6E000-memory.dmp

            Filesize

            5.0MB

          • memory/4832-0-0x0000000000820000-0x00000000008AC000-memory.dmp

            Filesize

            560KB

          • memory/4832-1-0x0000000073120000-0x000000007380E000-memory.dmp

            Filesize

            6.9MB