Analysis

  • max time kernel
    127s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    18-04-2024 01:26

General

  • Target

    AFPS.rar

  • Size

    10KB

  • MD5

    c5a2787d870b9e4166fb34dd4175c746

  • SHA1

    6cfb8e8fab40d38b4b8a959a7e9f381894b8a333

  • SHA256

    9a6b116ac22ae3dbb7a2cf6030d5fb94535c528cf555e21f367e3ef4b7841535

  • SHA512

    5b88e837e47b03b74cc075e46bc4e216dceddc886d3553cc3fa507329519d58f9b2d7b1cdf185f80017f3ccfa2d8c28aac0b313c3492c2b4acf180a3cabb637a

  • SSDEEP

    192:KQwz1Rbm8fw+pshNT+RxOUcoUFB7IP5HSWnSCezURrDZOwAQmCdzTyFns:vwzTbJLWHiRrcoUvIPxS3CEURnZZoCdf

Malware Config

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 3 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Renames multiple (187) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Drops startup file 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 34 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 52 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\AFPS.rar
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1936
    • C:\Program Files\7-Zip\7zFM.exe
      "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\AFPS.rar"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:2588
      • C:\Users\Admin\AppData\Local\Temp\7zOC1A74E76\AFPS.exe
        "C:\Users\Admin\AppData\Local\Temp\7zOC1A74E76\AFPS.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2476
        • C:\Users\Admin\AppData\Roaming\svchost.exe
          "C:\Users\Admin\AppData\Roaming\svchost.exe"
          4⤵
          • Drops startup file
          • Executes dropped EXE
          • Drops desktop.ini file(s)
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2420
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1588
            • C:\Windows\system32\vssadmin.exe
              vssadmin delete shadows /all /quiet
              6⤵
              • Interacts with shadow copies
              PID:2160
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic shadowcopy delete
              6⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:3032
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:572
            • C:\Windows\system32\bcdedit.exe
              bcdedit /set {default} bootstatuspolicy ignoreallfailures
              6⤵
              • Modifies boot configuration data using bcdedit
              PID:1400
            • C:\Windows\system32\bcdedit.exe
              bcdedit /set {default} recoveryenabled no
              6⤵
              • Modifies boot configuration data using bcdedit
              PID:1572
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2724
            • C:\Windows\system32\wbadmin.exe
              wbadmin delete catalog -quiet
              6⤵
              • Deletes backup catalog
              PID:2700
          • C:\Windows\system32\NOTEPAD.EXE
            "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_it.txt
            5⤵
            • Opens file in notepad (likely ransom note)
            • Suspicious use of FindShellTrayWindow
            PID:812
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:112
  • C:\Windows\system32\wbengine.exe
    "C:\Windows\system32\wbengine.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1772
  • C:\Windows\System32\vdsldr.exe
    C:\Windows\System32\vdsldr.exe -Embedding
    1⤵
      PID:708
    • C:\Windows\System32\vds.exe
      C:\Windows\System32\vds.exe
      1⤵
        PID:2984
      • C:\Windows\system32\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\read_it.txt
        1⤵
          PID:2416

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\7zOC1A74E76\AFPS.exe

          Filesize

          24KB

          MD5

          7518d3af1be7b4a9b9e8d222b3bb7759

          SHA1

          20f4b443445945e6c4c00d5254e16860414dc7b1

          SHA256

          19444bb7e4c6685256300f6bc7be3c8c55f295be9f86ea6ed58be84cba40ed5e

          SHA512

          a8f5fe4b64e8246a919965af88cfa2c211d4fe5cacaeeaa1274ba628300db402846df07b539f3ee5ca69a9baf3f48c185c6a11c282475df04300c0b09a534bfe

        • C:\Users\Admin\Documents\read_it.txt

          Filesize

          1KB

          MD5

          0883ccb78f854b7e3a8a4ff57f8bd633

          SHA1

          0e555b63d33188f2d8ae35a30447be706cecaeb4

          SHA256

          b8611509a2eaf09095a487eb9cc5b803077cb612f8a1253399ceece1824cd36d

          SHA512

          b678b846bd0418d267e9ec327c17d02055d42799efd0ae69d5747856cd665a7cc460d390cd6172a12b98b2d9ae5f29ee44393c907555fc97094d2ade33dae50a

        • memory/2420-42-0x0000000001140000-0x000000000114C000-memory.dmp

          Filesize

          48KB

        • memory/2420-44-0x000007FEF5BC0000-0x000007FEF65AC000-memory.dmp

          Filesize

          9.9MB

        • memory/2420-46-0x000000001AF00000-0x000000001AF80000-memory.dmp

          Filesize

          512KB

        • memory/2420-471-0x000007FEF5BC0000-0x000007FEF65AC000-memory.dmp

          Filesize

          9.9MB

        • memory/2420-472-0x000000001AF00000-0x000000001AF80000-memory.dmp

          Filesize

          512KB

        • memory/2476-35-0x00000000002D0000-0x00000000002DC000-memory.dmp

          Filesize

          48KB

        • memory/2476-36-0x000007FEF5BC0000-0x000007FEF65AC000-memory.dmp

          Filesize

          9.9MB

        • memory/2476-43-0x000007FEF5BC0000-0x000007FEF65AC000-memory.dmp

          Filesize

          9.9MB