Analysis

  • max time kernel
    91s
  • max time network
    95s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240730-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240730-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-08-2024 01:03

General

  • Target

    bee3166e-ee10-4712-aa10-231525ee781c.exe

  • Size

    304KB

  • MD5

    2fd79512c600edbc47f42f89bbffff48

  • SHA1

    02d9621591090f4c15469ecdc7c14360a6d07977

  • SHA256

    a5106a4962c79d0edad85a7999939c0eccde0225a68ac5a150e7b4ebfcb360e3

  • SHA512

    471299c6b15c8b2cdc74ca04cea7b53d467d0d480dbe467072c276256ea6cd4b0b25744900387221a61465f09119eecda4292f1d4c78afdc01cc61e7d0d1042d

  • SSDEEP

    6144:4zWPYSc7LT8VFna9pXysJkIddwXQeYBayx4MRzuKj7q6idKaMAXZFi:4z4s0Fa9IsJ3Fgg4HKjWKaMk7i

Malware Config

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 2 IoCs
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Renames multiple (192) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Disables Task Manager via registry modification
  • Manipulates Digital Signatures 1 TTPs 3 IoCs

    Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Deobfuscate/Decode Files or Information 1 TTPs 1 IoCs

    Payload decoded via CertUtil.

  • Drops desktop.ini file(s) 64 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 45 IoCs
  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\bee3166e-ee10-4712-aa10-231525ee781c.exe
    "C:\Users\Admin\AppData\Local\Temp\bee3166e-ee10-4712-aa10-231525ee781c.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4648
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7zS822B4797\5031.bat" "
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:5116
      • C:\Windows\SysWOW64\certutil.exe
        CERTUTIL -f -decode "C:\Users\Admin\AppData\Local\Temp\7zS822B4797\5031.bat" "C:\Users\Admin\AppData\Local\Temp\DJBuzzRadio.vbs"
        3⤵
        • Manipulates Digital Signatures
        • Deobfuscate/Decode Files or Information
        • System Location Discovery: System Language Discovery
        PID:2304
      • C:\Users\Admin\AppData\Local\Temp\DJBuzzRadio.vbs
        "C:\Users\Admin\AppData\Local\Temp\DJBuzzRadio.vbs"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2112
        • C:\Users\Admin\AppData\Roaming\svchost.exe
          "C:\Users\Admin\AppData\Roaming\svchost.exe"
          4⤵
          • Checks computer location settings
          • Drops startup file
          • Executes dropped EXE
          • Adds Run key to start application
          • Drops desktop.ini file(s)
          • Sets desktop wallpaper using registry
          • Modifies registry class
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:380
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1564
            • C:\Windows\system32\vssadmin.exe
              vssadmin delete shadows /all /quiet
              6⤵
              • Interacts with shadow copies
              PID:4276
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic shadowcopy delete
              6⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:464
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:628
            • C:\Windows\system32\bcdedit.exe
              bcdedit /set {default} bootstatuspolicy ignoreallfailures
              6⤵
              • Modifies boot configuration data using bcdedit
              PID:544
            • C:\Windows\system32\bcdedit.exe
              bcdedit /set {default} recoveryenabled no
              6⤵
              • Modifies boot configuration data using bcdedit
              PID:3552
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:3700
            • C:\Windows\system32\wbadmin.exe
              wbadmin delete catalog -quiet
              6⤵
              • Deletes backup catalog
              PID:3212
          • C:\Windows\system32\NOTEPAD.EXE
            "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\Womp-Womp.txt
            5⤵
            • Suspicious use of FindShellTrayWindow
            PID:3504
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4252
  • C:\Windows\system32\wbengine.exe
    "C:\Windows\system32\wbengine.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1308
  • C:\Windows\System32\vdsldr.exe
    C:\Windows\System32\vdsldr.exe -Embedding
    1⤵
      PID:2156
    • C:\Windows\System32\vds.exe
      C:\Windows\System32\vds.exe
      1⤵
      • Checks SCSI registry key(s)
      PID:3132

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\DJBuzzRadio.vbs.log

      Filesize

      1KB

      MD5

      baf55b95da4a601229647f25dad12878

      SHA1

      abc16954ebfd213733c4493fc1910164d825cac8

      SHA256

      ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924

      SHA512

      24f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545

    • C:\Users\Admin\AppData\Local\Temp\7zS822B4797\5031.bat

      Filesize

      328KB

      MD5

      fec779e7d103f76e22ebfad048bf0ac7

      SHA1

      cc8ea5c01494133052cb04611ac9c217dbd68822

      SHA256

      f98e0151bbf8a2b234d386a1144e0c6aea9805eb8de83a305bcc1bbd47c6970d

      SHA512

      8c5f4b4d63810658e9c2bd73aa3e59f39fc046bf1dd62a9c7993c5e4aa1391b3ab7686d3781c1f64e2c18ebb13f364206bc0944d6ddf517e3de56db6d310164b

    • C:\Users\Admin\AppData\Local\Temp\DJBuzzRadio.vbs

      Filesize

      238KB

      MD5

      86faf18098e56c8c610b960d684a21d8

      SHA1

      db0eb3968c11da86490b679e7daded59b6006310

      SHA256

      4e758d011d1d615ebd05c6ffe441dedf5d371efb1dca1c624ec896f56de19979

      SHA512

      8c87c1847edeb56fc46d0e1adcf3bb8cc024d63fa9d2d49dd7bda68efb1c5fe473f001250408accccb86915cc5f077a46a28189b073cdd557d9042e48c7f4a9b

    • C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Magnify.lnk

      Filesize

      1B

      MD5

      d1457b72c3fb323a2671125aef3eab5d

      SHA1

      5bab61eb53176449e25c2c82f172b82cb13ffb9d

      SHA256

      8a8de823d5ed3e12746a62ef169bcf372be0ca44f0a1236abc35df05d96928e1

      SHA512

      ca63c07ad35d8c9fb0c92d6146759b122d4ec5d3f67ebe2f30ddb69f9e6c9fd3bf31a5e408b08f1d4d9cd68120cced9e57f010bef3cde97653fed5470da7d1a0

    • C:\Users\Default\Womp-Womp.txt

      Filesize

      17B

      MD5

      1aae33bf814be3680af0c9e9d3f6bf06

      SHA1

      17cb8561c9d25c03eebd8691cd19f90b50916662

      SHA256

      6cab9d341be7e586c79eb547831906554eb6c12662a680e0992ed181a0ba691c

      SHA512

      a28b1ac387afa4c6c5c76c3e510e7de58d426b12dd06d5efe3348214842a7da5621cf8a1bac93f609b140ed4c4c524784886f027c254c65525478219f699661d

    • memory/2112-12-0x00007FFB5BB33000-0x00007FFB5BB35000-memory.dmp

      Filesize

      8KB

    • memory/2112-11-0x0000000000B60000-0x0000000000BA2000-memory.dmp

      Filesize

      264KB

    • memory/2112-14-0x00007FFB5BB30000-0x00007FFB5C5F1000-memory.dmp

      Filesize

      10.8MB

    • memory/2112-27-0x00007FFB5BB30000-0x00007FFB5C5F1000-memory.dmp

      Filesize

      10.8MB