Resubmissions

13-07-2024 09:54

240713-lxcvgawdmn 10

13-07-2024 09:52

240713-lv46yawdkj 10

13-07-2024 09:46

240713-lrz3tayajc 10

Analysis

  • max time kernel
    842s
  • max time network
    847s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    13-07-2024 09:52

General

  • Target

    6312ac91761037de7a7afc7323671a004db71b31a69499178437bdf939fa9dd8.exe

  • Size

    400KB

  • MD5

    47e14a46326791625b67704d4329bed6

  • SHA1

    01e0e607678a36d8e7e23d1fb11f8d7aa2c20581

  • SHA256

    6312ac91761037de7a7afc7323671a004db71b31a69499178437bdf939fa9dd8

  • SHA512

    e979fb4537a7fadbc6583a5cd537ce533111ea4a596bd8486b9fbf551ed7b390271a6218ccf71cd052d4270c1fe1957ec0aae4527c9613a0cdbc0e24641a19a2

  • SSDEEP

    6144:cMr9/U806q0jnjCyc1rIGruapfd7ggZqLuID/pFZwVZ3j:a806qwjCycpIGRpfd8cqCITpFZwD3

Malware Config

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 3 IoCs
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Drops startup file 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 34 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\6312ac91761037de7a7afc7323671a004db71b31a69499178437bdf939fa9dd8.exe
    "C:\Users\Admin\AppData\Local\Temp\6312ac91761037de7a7afc7323671a004db71b31a69499178437bdf939fa9dd8.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1036
    • C:\Users\Admin\AppData\Roaming\svchost.exe
      "C:\Users\Admin\AppData\Roaming\svchost.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Drops desktop.ini file(s)
      • Sets desktop wallpaper using registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2636
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2876
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          4⤵
          • Interacts with shadow copies
          PID:284
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1924
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1096
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} bootstatuspolicy ignoreallfailures
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:2184
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} recoveryenabled no
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:1904
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2948
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          4⤵
          • Deletes backup catalog
          PID:1148
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Roaming\for dencrypt
        3⤵
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:2524
        • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
          "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Roaming\for dencrypt"
          4⤵
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of SetWindowsHookEx
          PID:2100
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2740
  • C:\Windows\system32\wbengine.exe
    "C:\Windows\system32\wbengine.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:932
  • C:\Windows\System32\vdsldr.exe
    C:\Windows\System32\vdsldr.exe -Embedding
    1⤵
      PID:1732
    • C:\Windows\System32\vds.exe
      C:\Windows\System32\vds.exe
      1⤵
        PID:1704

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents

        Filesize

        3KB

        MD5

        d58dd612097ee7d39adc3e086101f2b4

        SHA1

        f92448ea167afe154f3858e7620c5170eb264e06

        SHA256

        62f9744da7e9df097f320c9b643120df56671e44715d19a91ed6d318bbfed537

        SHA512

        ea897ebf1ce077dd50d1eadd868920c3c577e7d479f9b3d667f3b2fdfbea7d43d910e53f1846507f247320755f3276642b6ba64cd3941772dafacb6939bb489f

      • C:\Users\Admin\AppData\Roaming\svchost.exe

        Filesize

        400KB

        MD5

        47e14a46326791625b67704d4329bed6

        SHA1

        01e0e607678a36d8e7e23d1fb11f8d7aa2c20581

        SHA256

        6312ac91761037de7a7afc7323671a004db71b31a69499178437bdf939fa9dd8

        SHA512

        e979fb4537a7fadbc6583a5cd537ce533111ea4a596bd8486b9fbf551ed7b390271a6218ccf71cd052d4270c1fe1957ec0aae4527c9613a0cdbc0e24641a19a2

      • C:\Users\Admin\Documents\for dencrypt

        Filesize

        462B

        MD5

        8649ec15ace934e93b7b02b651bb1ec1

        SHA1

        0e0d2b07183b05acc18b0ee66a58ff32dade331f

        SHA256

        13a31e4d4bb979d68c5f40177d3f5fe47644c36ff9f34055935d85363f2cdcba

        SHA512

        aa9fd932aaff39a2fe7216ee53dd2d474b13cfb133666d5c2dae1c1cbe63d8abadb697b771190d4cdd42bbb52c5dcbd279af43e0e232f0a59fbd4b5b01d3133f

      • memory/1036-0-0x000007FEF60F3000-0x000007FEF60F4000-memory.dmp

        Filesize

        4KB

      • memory/1036-1-0x00000000009B0000-0x0000000000A1A000-memory.dmp

        Filesize

        424KB

      • memory/2636-7-0x0000000000950000-0x00000000009BA000-memory.dmp

        Filesize

        424KB

      • memory/2636-8-0x000007FEF5703000-0x000007FEF5704000-memory.dmp

        Filesize

        4KB

      • memory/2636-26-0x000007FEF5700000-0x000007FEF60EC000-memory.dmp

        Filesize

        9.9MB

      • memory/2636-480-0x000007FEF5703000-0x000007FEF5704000-memory.dmp

        Filesize

        4KB

      • memory/2636-481-0x000007FEF5700000-0x000007FEF60EC000-memory.dmp

        Filesize

        9.9MB