Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 01:14

General

  • Target

    524a898e18999ceac864dbac5b85fa2f14392e389b3c32f77d58e2a89cdf01c4.exe

  • Size

    3.2MB

  • MD5

    db5c28ec647afd894c01422584d551a5

  • SHA1

    fa0b5ebcb983509eebc7222725792976fad2aca8

  • SHA256

    524a898e18999ceac864dbac5b85fa2f14392e389b3c32f77d58e2a89cdf01c4

  • SHA512

    730054505deddeeefce4b1cc3b8ea362946e9e12ea289bc64285c0ce417d8964a767d03ccdf69ab4dd184d9888b9f3c1b51134cfb9c067861b5c1f4c06a3f67a

  • SSDEEP

    24576:s0JR6V45PL2ybTlBpPcmtR9tArJms0dIU1wuKav4WgNFlLKKDGyMgl+ICHusEd:5iylZ9tAcBSGgJtAZu

Malware Config

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 3 IoCs
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Detects command variations typically used by ransomware 3 IoCs
  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Drops startup file 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 34 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\524a898e18999ceac864dbac5b85fa2f14392e389b3c32f77d58e2a89cdf01c4.exe
    "C:\Users\Admin\AppData\Local\Temp\524a898e18999ceac864dbac5b85fa2f14392e389b3c32f77d58e2a89cdf01c4.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2240
    • C:\Users\Admin\AppData\Roaming\svchost.exe
      "C:\Users\Admin\AppData\Roaming\svchost.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Drops desktop.ini file(s)
      • Sets desktop wallpaper using registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2480
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1796
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          4⤵
          • Interacts with shadow copies
          PID:872
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1740
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1424
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} bootstatuspolicy ignoreallfailures
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:2800
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} recoveryenabled no
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:1788
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:912
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          4⤵
          • Deletes backup catalog
          PID:2288
      • C:\Windows\system32\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\Leggimi.txt
        3⤵
        • Opens file in notepad (likely ransom note)
        PID:628
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1696
  • C:\Windows\system32\wbengine.exe
    "C:\Windows\system32\wbengine.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:860
  • C:\Windows\System32\vdsldr.exe
    C:\Windows\System32\vdsldr.exe -Embedding
    1⤵
      PID:1492
    • C:\Windows\System32\vds.exe
      C:\Windows\System32\vds.exe
      1⤵
        PID:1576

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\svchost.exe
        Filesize

        3.2MB

        MD5

        db5c28ec647afd894c01422584d551a5

        SHA1

        fa0b5ebcb983509eebc7222725792976fad2aca8

        SHA256

        524a898e18999ceac864dbac5b85fa2f14392e389b3c32f77d58e2a89cdf01c4

        SHA512

        730054505deddeeefce4b1cc3b8ea362946e9e12ea289bc64285c0ce417d8964a767d03ccdf69ab4dd184d9888b9f3c1b51134cfb9c067861b5c1f4c06a3f67a

      • C:\Users\Admin\Documents\Leggimi.txt
        Filesize

        437B

        MD5

        9c5d9fd5db486b31324ad8eef0558c1b

        SHA1

        4d6e0b43ae59b8420730294d371118d6e429157f

        SHA256

        1f2154533308355548ad3694f03cc1582bc0aa549173a5d11920ac38469d6f3b

        SHA512

        b5c27756cbf8756dcfea07c6134e8711b61fcaa87360056609d65354e845adf2f00bc05140bf40044675b7c6cc7ef0b546bad3886a4cf34d12251570b49e80f7

      • memory/2240-0-0x000007FEF5843000-0x000007FEF5844000-memory.dmp
        Filesize

        4KB

      • memory/2240-1-0x00000000013D0000-0x000000000170C000-memory.dmp
        Filesize

        3.2MB

      • memory/2240-2-0x000007FEF5843000-0x000007FEF5844000-memory.dmp
        Filesize

        4KB

      • memory/2480-8-0x0000000000080000-0x00000000003BC000-memory.dmp
        Filesize

        3.2MB

      • memory/2480-10-0x000007FEF5840000-0x000007FEF622C000-memory.dmp
        Filesize

        9.9MB

      • memory/2480-11-0x000007FEF5840000-0x000007FEF622C000-memory.dmp
        Filesize

        9.9MB

      • memory/2480-493-0x000007FEF5840000-0x000007FEF622C000-memory.dmp
        Filesize

        9.9MB