Analysis

  • max time kernel
    1559s
  • max time network
    1560s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    16-07-2024 08:54

General

  • Target

    434ea9832e6d11d614905e3eb31c333289429095b76573f1ceb38fd10608bc27.exe

  • Size

    88KB

  • MD5

    85e06406f5dfd6d96d6185a781b29f75

  • SHA1

    7b331b808505affee442042f81214360eddf53fc

  • SHA256

    434ea9832e6d11d614905e3eb31c333289429095b76573f1ceb38fd10608bc27

  • SHA512

    d6a3464437f0bab899eea250f638b95aaea298e4be8cd8fcddc9fd5b7c2888f51c5e99a9df8ff1eeb8b8e66f810eef2a1338610b893502a58672b917a980cd38

  • SSDEEP

    768:Cqo2J0wpBxARr9WVFe32SU2Ip4jBqltCF0AxEjenoB69+Fx:5o2icARr9WK32SFHBWAxEjc+

Malware Config

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 3 IoCs
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Drops startup file 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 34 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\434ea9832e6d11d614905e3eb31c333289429095b76573f1ceb38fd10608bc27.exe
    "C:\Users\Admin\AppData\Local\Temp\434ea9832e6d11d614905e3eb31c333289429095b76573f1ceb38fd10608bc27.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2396
    • C:\Users\Admin\AppData\Roaming\PDF_Reader.exe
      "C:\Users\Admin\AppData\Roaming\PDF_Reader.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Drops desktop.ini file(s)
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2744
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1068
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          4⤵
          • Interacts with shadow copies
          PID:2308
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:548
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2924
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} bootstatuspolicy ignoreallfailures
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:916
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} recoveryenabled no
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:2140
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1148
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          4⤵
          • Deletes backup catalog
          PID:1252
      • C:\Windows\system32\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\readme.txt
        3⤵
        • Opens file in notepad (likely ransom note)
        PID:756
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:540
  • C:\Windows\system32\wbengine.exe
    "C:\Windows\system32\wbengine.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:764
  • C:\Windows\System32\vdsldr.exe
    C:\Windows\System32\vdsldr.exe -Embedding
    1⤵
      PID:2016
    • C:\Windows\System32\vds.exe
      C:\Windows\System32\vds.exe
      1⤵
        PID:1352

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\PDF_Reader.exe

        Filesize

        88KB

        MD5

        85e06406f5dfd6d96d6185a781b29f75

        SHA1

        7b331b808505affee442042f81214360eddf53fc

        SHA256

        434ea9832e6d11d614905e3eb31c333289429095b76573f1ceb38fd10608bc27

        SHA512

        d6a3464437f0bab899eea250f638b95aaea298e4be8cd8fcddc9fd5b7c2888f51c5e99a9df8ff1eeb8b8e66f810eef2a1338610b893502a58672b917a980cd38

      • C:\Users\Admin\Documents\readme.txt

        Filesize

        381B

        MD5

        c98ceb94407ce0ebeb4a29390ff2c893

        SHA1

        785ec5b4aa9a3e54ada438b73744f70656363d61

        SHA256

        e1890dab648991ae8e47b4dfdaf43d2cbbc8c2f686e91bbc740a3b66d2c05e0e

        SHA512

        d7e65abed36f68e7d6911c4913b17cb2813623dc14ddcc71bfa2e84b626ac2e2768f4b40dcba1aee317b3fb753d442009176eec29421e9c5f5cc52dd68e2156f

      • memory/2396-0-0x000007FEF5B43000-0x000007FEF5B44000-memory.dmp

        Filesize

        4KB

      • memory/2396-1-0x00000000000B0000-0x00000000000CC000-memory.dmp

        Filesize

        112KB

      • memory/2744-7-0x00000000011B0000-0x00000000011CC000-memory.dmp

        Filesize

        112KB

      • memory/2744-19-0x000007FEF5B40000-0x000007FEF652C000-memory.dmp

        Filesize

        9.9MB

      • memory/2744-22-0x000007FEF5B40000-0x000007FEF652C000-memory.dmp

        Filesize

        9.9MB

      • memory/2744-466-0x000007FEF5B40000-0x000007FEF652C000-memory.dmp

        Filesize

        9.9MB