Analysis
-
max time kernel
10s -
max time network
162s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
30-06-2024 23:55
Behavioral task
behavioral1
Sample
897be7be189a1e444c44535b7dd1f967ff7eb49bec25367efcbed724c76efffb.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
897be7be189a1e444c44535b7dd1f967ff7eb49bec25367efcbed724c76efffb.exe
Resource
win10v2004-20240226-en
General
-
Target
897be7be189a1e444c44535b7dd1f967ff7eb49bec25367efcbed724c76efffb.exe
-
Size
22KB
-
MD5
f086fab4e2d6de8255df5a06e0983f4a
-
SHA1
501c65650b6815fd837f64ce398ff4d8382475e5
-
SHA256
897be7be189a1e444c44535b7dd1f967ff7eb49bec25367efcbed724c76efffb
-
SHA512
9c9ef27dc35f684a0d55f3202887a06ae8cb956e154795802034b9add97dbf5faf337680acb6fa96f3f2250cbe5f4f90caa47d9d43e550368b2b3d0403a40a53
-
SSDEEP
384:e3Mg/bqo2v4Ahp2XTpFZ3OjvJsr91CSYvEe5:cqo2FaDpjOjBsr9W8e5
Malware Config
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 2 IoCs
resource yara_rule behavioral2/memory/1300-1-0x0000000000610000-0x000000000061C000-memory.dmp family_chaos behavioral2/files/0x000800000002326d-7.dat family_chaos -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Detects command variations typically used by ransomware 2 IoCs
resource yara_rule behavioral2/memory/1300-1-0x0000000000610000-0x000000000061C000-memory.dmp INDICATOR_SUSPICIOUS_GENRansomware behavioral2/files/0x000800000002326d-7.dat INDICATOR_SUSPICIOUS_GENRansomware -
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2112 bcdedit.exe 1936 bcdedit.exe -
pid Process 4820 wbadmin.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation 897be7be189a1e444c44535b7dd1f967ff7eb49bec25367efcbed724c76efffb.exe -
Executes dropped EXE 1 IoCs
pid Process 1948 svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 3068 vssadmin.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1692 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 1300 897be7be189a1e444c44535b7dd1f967ff7eb49bec25367efcbed724c76efffb.exe 1300 897be7be189a1e444c44535b7dd1f967ff7eb49bec25367efcbed724c76efffb.exe 1300 897be7be189a1e444c44535b7dd1f967ff7eb49bec25367efcbed724c76efffb.exe 1300 897be7be189a1e444c44535b7dd1f967ff7eb49bec25367efcbed724c76efffb.exe 1300 897be7be189a1e444c44535b7dd1f967ff7eb49bec25367efcbed724c76efffb.exe 1300 897be7be189a1e444c44535b7dd1f967ff7eb49bec25367efcbed724c76efffb.exe 1300 897be7be189a1e444c44535b7dd1f967ff7eb49bec25367efcbed724c76efffb.exe 1300 897be7be189a1e444c44535b7dd1f967ff7eb49bec25367efcbed724c76efffb.exe 1300 897be7be189a1e444c44535b7dd1f967ff7eb49bec25367efcbed724c76efffb.exe 1300 897be7be189a1e444c44535b7dd1f967ff7eb49bec25367efcbed724c76efffb.exe 1300 897be7be189a1e444c44535b7dd1f967ff7eb49bec25367efcbed724c76efffb.exe 1300 897be7be189a1e444c44535b7dd1f967ff7eb49bec25367efcbed724c76efffb.exe 1300 897be7be189a1e444c44535b7dd1f967ff7eb49bec25367efcbed724c76efffb.exe 1300 897be7be189a1e444c44535b7dd1f967ff7eb49bec25367efcbed724c76efffb.exe 1300 897be7be189a1e444c44535b7dd1f967ff7eb49bec25367efcbed724c76efffb.exe 1300 897be7be189a1e444c44535b7dd1f967ff7eb49bec25367efcbed724c76efffb.exe 1300 897be7be189a1e444c44535b7dd1f967ff7eb49bec25367efcbed724c76efffb.exe 1300 897be7be189a1e444c44535b7dd1f967ff7eb49bec25367efcbed724c76efffb.exe 1300 897be7be189a1e444c44535b7dd1f967ff7eb49bec25367efcbed724c76efffb.exe 1300 897be7be189a1e444c44535b7dd1f967ff7eb49bec25367efcbed724c76efffb.exe 1300 897be7be189a1e444c44535b7dd1f967ff7eb49bec25367efcbed724c76efffb.exe 1300 897be7be189a1e444c44535b7dd1f967ff7eb49bec25367efcbed724c76efffb.exe 1300 897be7be189a1e444c44535b7dd1f967ff7eb49bec25367efcbed724c76efffb.exe 1300 897be7be189a1e444c44535b7dd1f967ff7eb49bec25367efcbed724c76efffb.exe 1300 897be7be189a1e444c44535b7dd1f967ff7eb49bec25367efcbed724c76efffb.exe 1300 897be7be189a1e444c44535b7dd1f967ff7eb49bec25367efcbed724c76efffb.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1300 897be7be189a1e444c44535b7dd1f967ff7eb49bec25367efcbed724c76efffb.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 1300 wrote to memory of 1948 1300 897be7be189a1e444c44535b7dd1f967ff7eb49bec25367efcbed724c76efffb.exe 91 PID 1300 wrote to memory of 1948 1300 897be7be189a1e444c44535b7dd1f967ff7eb49bec25367efcbed724c76efffb.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\897be7be189a1e444c44535b7dd1f967ff7eb49bec25367efcbed724c76efffb.exe"C:\Users\Admin\AppData\Local\Temp\897be7be189a1e444c44535b7dd1f967ff7eb49bec25367efcbed724c76efffb.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1300 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Executes dropped EXE
PID:1948 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete3⤵PID:2980
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:3068
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵PID:3252
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no3⤵PID:552
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:2112
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:1936
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet3⤵PID:2932
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:4820
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\READ_ME.txt3⤵
- Opens file in notepad (likely ransom note)
PID:1692
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:3620
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4048 --field-trial-handle=2248,i,10247514684337323751,15511974759131734137,262144 --variations-seed-version /prefetch:81⤵PID:1560
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵PID:3132
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1236
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:3220
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
22KB
MD5f086fab4e2d6de8255df5a06e0983f4a
SHA1501c65650b6815fd837f64ce398ff4d8382475e5
SHA256897be7be189a1e444c44535b7dd1f967ff7eb49bec25367efcbed724c76efffb
SHA5129c9ef27dc35f684a0d55f3202887a06ae8cb956e154795802034b9add97dbf5faf337680acb6fa96f3f2250cbe5f4f90caa47d9d43e550368b2b3d0403a40a53
-
Filesize
67B
MD5a72ae082b265f256a2a53a8652a356f3
SHA16036049c9bd13bf8a68d92682edd8b0dfa5ea62e
SHA256b0303a6a7a6ae276d3aaa16480b14e2cd549e382c21fb80506782186010ef0eb
SHA512ac464dd9e7cd5298e2278d592965a863c4489f0a5b45a63929d2b179cd5a7ef9b9b194a3771e0b731cc52154276535008ee03469f31ec144249aebef4ce552c2