Analysis

  • max time kernel
    119s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    13-07-2024 09:29

General

  • Target

    0f3d700c95b21e5437c0aedb3cacd787ce6701c49180d8d564e4574dffc42190.exe

  • Size

    1.9MB

  • MD5

    2c6f8e680a400cb2b5426090ccbdea93

  • SHA1

    47a691c438547b27fac9896f3783026d8be4dbe9

  • SHA256

    0f3d700c95b21e5437c0aedb3cacd787ce6701c49180d8d564e4574dffc42190

  • SHA512

    48a70440e4009c4ab2a913ee3b9dc24b73ab4413cc82f5e8194f1cca87ead356de1de90c461c9109afa5f690cb0c9365f49a5ea83f54b4ad97c4287346237f03

  • SSDEEP

    24576:CSndG2iSNjN2w9Os9cRfO/d8mT6c6aVqwPhUMel84Mn:HfJqsgXmgyJPu

Malware Config

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 3 IoCs
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Drops startup file 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 34 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\0f3d700c95b21e5437c0aedb3cacd787ce6701c49180d8d564e4574dffc42190.exe
    "C:\Users\Admin\AppData\Local\Temp\0f3d700c95b21e5437c0aedb3cacd787ce6701c49180d8d564e4574dffc42190.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3040
    • C:\Users\Admin\AppData\Roaming\Windows Defender.exe
      "C:\Users\Admin\AppData\Roaming\Windows Defender.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Drops desktop.ini file(s)
      • Sets desktop wallpaper using registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2584
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2360
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          4⤵
          • Interacts with shadow copies
          PID:3044
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3008
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1660
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} bootstatuspolicy ignoreallfailures
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:1680
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} recoveryenabled no
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:2240
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2424
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          4⤵
          • Deletes backup catalog
          PID:348
      • C:\Windows\system32\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\傻逼,你被耍了!你的所有文件都被加密!.txt
        3⤵
          PID:2612
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2156
    • C:\Windows\system32\wbengine.exe
      "C:\Windows\system32\wbengine.exe"
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2228
    • C:\Windows\System32\vdsldr.exe
      C:\Windows\System32\vdsldr.exe -Embedding
      1⤵
        PID:2432
      • C:\Windows\System32\vds.exe
        C:\Windows\System32\vds.exe
        1⤵
          PID:1252

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Windows Management Instrumentation

        1
        T1047

        Command and Scripting Interpreter

        1
        T1059

        Defense Evasion

        Indicator Removal

        3
        T1070

        File Deletion

        3
        T1070.004

        Modify Registry

        1
        T1112

        Direct Volume Access

        1
        T1006

        Credential Access

        Unsecured Credentials

        1
        T1552

        Credentials In Files

        1
        T1552.001

        Discovery

        System Information Discovery

        1
        T1082

        Query Registry

        1
        T1012

        Collection

        Data from Local System

        1
        T1005

        Impact

        Inhibit System Recovery

        4
        T1490

        Defacement

        1
        T1491

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\Windows Defender.exe
          Filesize

          1.9MB

          MD5

          2c6f8e680a400cb2b5426090ccbdea93

          SHA1

          47a691c438547b27fac9896f3783026d8be4dbe9

          SHA256

          0f3d700c95b21e5437c0aedb3cacd787ce6701c49180d8d564e4574dffc42190

          SHA512

          48a70440e4009c4ab2a913ee3b9dc24b73ab4413cc82f5e8194f1cca87ead356de1de90c461c9109afa5f690cb0c9365f49a5ea83f54b4ad97c4287346237f03

        • C:\Users\Admin\Documents\傻逼,你被耍了!你的所有文件都被加密!.txt
          Filesize

          470B

          MD5

          c83c2b8e368e928c7ab979f7bb44dac4

          SHA1

          4662ae6c1d2195a178bdeb23141df221181b9fdf

          SHA256

          d42f2a19a64f644085bb2411b58397f5ce8ff1d85857e9985163138964ea0251

          SHA512

          599f1cb6d607069544a492ed198fea62e51c5cefeb02ec33843cb63255705a2cf412467814493edf7a920b38ad71c65d8e6bd803b28b2f160e3b0727fc2cba2e

        • memory/2584-8-0x0000000000EF0000-0x00000000010DE000-memory.dmp
          Filesize

          1.9MB

        • memory/2584-9-0x000007FEF5E80000-0x000007FEF686C000-memory.dmp
          Filesize

          9.9MB

        • memory/2584-14-0x000007FEF5E80000-0x000007FEF686C000-memory.dmp
          Filesize

          9.9MB

        • memory/2584-507-0x000007FEF5E80000-0x000007FEF686C000-memory.dmp
          Filesize

          9.9MB

        • memory/3040-0-0x000007FEF5E83000-0x000007FEF5E84000-memory.dmp
          Filesize

          4KB

        • memory/3040-1-0x00000000010B0000-0x000000000129E000-memory.dmp
          Filesize

          1.9MB

        • memory/3040-2-0x000007FEF5E83000-0x000007FEF5E84000-memory.dmp
          Filesize

          4KB