Resubmissions

05-09-2024 01:32

240905-bx3e1s1gpg 10

05-09-2024 01:29

240905-bwcsza1glb 10

Analysis

  • max time kernel
    32s
  • max time network
    19s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    05-09-2024 01:29

General

  • Target

    7737fb5fa7440206dbbd7dbeb8222a2851caf6210005e37d6d5d765081940e9a.exe

  • Size

    17.5MB

  • MD5

    fe194bd31f2388a09bbef24ddaa212ce

  • SHA1

    cb01c1cb0a2fc192c28b3d7864e739d9d8575e08

  • SHA256

    7737fb5fa7440206dbbd7dbeb8222a2851caf6210005e37d6d5d765081940e9a

  • SHA512

    c682844cbe5899465e6ba14304a7d6cdfabb41c2f31c94e0407af953cf9889ed70da6a27615d868e2e9fa7f3711db488741c3cd68789a5ed7ac4fb1a60478054

  • SSDEEP

    393216:2VVC+w99uPfkiyV4wqWisNWhQkUS9O6OKpsSH+sWTF:2m/fiyyFWFN7kJOKpsk+sWJ

Malware Config

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 3 IoCs
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Renames multiple (203) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Disables Task Manager via registry modification
  • Drops startup file 2 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 13 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Detects Pyinstaller 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\7737fb5fa7440206dbbd7dbeb8222a2851caf6210005e37d6d5d765081940e9a.exe
    "C:\Users\Admin\AppData\Local\Temp\7737fb5fa7440206dbbd7dbeb8222a2851caf6210005e37d6d5d765081940e9a.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Users\Admin\AppData\Local\Temp\Mai.exe
      "C:\Users\Admin\AppData\Local\Temp\Mai.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2208
      • C:\Users\Admin\AppData\Local\Temp\Mai.exe
        "C:\Users\Admin\AppData\Local\Temp\Mai.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2860
    • C:\Users\Admin\AppData\Local\Temp\main.exe
      "C:\Users\Admin\AppData\Local\Temp\main.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2976
      • C:\Users\Admin\AppData\Roaming\svchost.exe
        "C:\Users\Admin\AppData\Roaming\svchost.exe"
        3⤵
        • Drops startup file
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops desktop.ini file(s)
        • Sets desktop wallpaper using registry
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:924
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3000
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            5⤵
            • Interacts with shadow copies
            PID:1032
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic shadowcopy delete
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:680
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1852
          • C:\Windows\system32\bcdedit.exe
            bcdedit /set {default} bootstatuspolicy ignoreallfailures
            5⤵
            • Modifies boot configuration data using bcdedit
            PID:1628
          • C:\Windows\system32\bcdedit.exe
            bcdedit /set {default} recoveryenabled no
            5⤵
            • Modifies boot configuration data using bcdedit
            PID:1396
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1612
          • C:\Windows\system32\wbadmin.exe
            wbadmin delete catalog -quiet
            5⤵
            • Deletes backup catalog
            PID:908
        • C:\Windows\system32\NOTEPAD.EXE
          "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_it.txt
          4⤵
          • Opens file in notepad (likely ransom note)
          PID:2932
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2428
  • C:\Windows\system32\wbengine.exe
    "C:\Windows\system32\wbengine.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2816
  • C:\Windows\System32\vdsldr.exe
    C:\Windows\System32\vdsldr.exe -Embedding
    1⤵
      PID:2696
    • C:\Windows\System32\vds.exe
      C:\Windows\System32\vds.exe
      1⤵
        PID:1236

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Adobe\Updater6\read_it.txt

        Filesize

        470B

        MD5

        8d343bf17ef14ed4108d2db0f866100a

        SHA1

        c40e7c3d21224852317c9faa94fb9491798afe64

        SHA256

        ff6234d40f59879bfb8cbc051303e5c40b7faab945a8b867937146cf693032a3

        SHA512

        5ef8d0a32c7b00393f9ccec32ec5b65532c0cb15f7f03bd93920fe74d365a4805da55b26bc0c6ed56b96a47a1c186a673147cb67539a6e907e82416b331e9303

      • C:\Users\Admin\AppData\Local\Temp\_MEI22082\api-ms-win-core-file-l1-2-0.dll

        Filesize

        12KB

        MD5

        49e3260ae3f973608f4d4701eb97eb95

        SHA1

        097e7d56c3514a3c7dc17a9c54a8782c6d6c0a27

        SHA256

        476fbad616e20312efc943927ade1a830438a6bebb1dd1f83d2370e5343ea7af

        SHA512

        df22cf16490faa0dc809129ca32eaf1a16ec665f9c5411503ce0153270de038e5d3be1e0e49879a67043a688f6c42bdb5a9a6b3cea43bf533eba087e999be653

      • C:\Users\Admin\AppData\Local\Temp\_MEI22082\api-ms-win-core-file-l2-1-0.dll

        Filesize

        12KB

        MD5

        7f14fd0436c066a8b40e66386ceb55d0

        SHA1

        288c020fb12a4d8c65ed22a364b5eb8f4126a958

        SHA256

        c78eab8e057bddd55f998e72d8fdf5b53d9e9c8f67c8b404258e198eb2cdcf24

        SHA512

        d04adc52ee0ceed4131eb1d133bfe9a66cbc0f88900270b596116064480afe6ae6ca42feb0eaed54cb141987f2d7716bb2dae947a025014d05d7aa0b0821dc50

      • C:\Users\Admin\AppData\Local\Temp\_MEI22082\api-ms-win-core-processthreads-l1-1-1.dll

        Filesize

        13KB

        MD5

        e93816c04327730d41224e7a1ba6dc51

        SHA1

        3f83b9fc6291146e58afce5b5447cd6d2f32f749

        SHA256

        ca06ccf12927ca52d8827b3a36b23b6389c4c6d4706345e2d70b895b79ff2ec8

        SHA512

        beaab5a12bfc4498cdf67d8b560ef0b0e2451c5f4634b6c5780a857666fd14f8a379f42e38be1beefa1c3578b2df913d901b271719ac6794bfaab0731bb77bca

      • C:\Users\Admin\AppData\Local\Temp\_MEI22082\api-ms-win-core-timezone-l1-1-0.dll

        Filesize

        13KB

        MD5

        acf40d5e6799231cf7e4026bad0c50a0

        SHA1

        8f0395b7e7d2aac02130f47b23b50d1eab87466b

        SHA256

        64b5b95fe56b6df4c2d47d771bec32bd89267605df736e08c1249b802d6d48d1

        SHA512

        f66a61e89231b6dc95b26d97f5647da42400bc809f70789b9afc00a42b94ea3487913860b69a1b0ee59ed5eb62c3a0cade9e21f95da35fdd42d8ce51c5507632

      • C:\Users\Admin\AppData\Local\Temp\_MEI22082\python311.dll

        Filesize

        5.5MB

        MD5

        58e01abc9c9b5c885635180ed104fe95

        SHA1

        1c2f7216b125539d63bd111a7aba615c69deb8ba

        SHA256

        de1b95d2e951fc048c84684bc7df4346138910544ee335b61fc8e65f360c3837

        SHA512

        cd32c77191309d99aeed47699501b357b35669123f0dd70ed97c3791a009d1855ab27162db24a4bd9e719b68ee3b0539ee6db88e71abb9a2d4d629f87bc2c081

      • C:\Users\Admin\AppData\Local\Temp\_MEI22082\ucrtbase.dll

        Filesize

        994KB

        MD5

        8e7680a8d07c3c4159241d31caaf369c

        SHA1

        62fe2d4ae788ee3d19e041d81696555a6262f575

        SHA256

        36cc22d92a60e57dee394f56a9d1ed1655ee9db89d2244a959005116a4184d80

        SHA512

        9509f5b07588a08a490f4c3cb859bbfe670052c1c83f92b9c3356afa664cb500364e09f9dafac7d387332cc52d9bb7bb84ceb1493f72d4d17ef08b9ee3cb4174

      • C:\Users\Admin\Desktop\ConvertToRegister.wma

        Filesize

        1B

        MD5

        d1457b72c3fb323a2671125aef3eab5d

        SHA1

        5bab61eb53176449e25c2c82f172b82cb13ffb9d

        SHA256

        8a8de823d5ed3e12746a62ef169bcf372be0ca44f0a1236abc35df05d96928e1

        SHA512

        ca63c07ad35d8c9fb0c92d6146759b122d4ec5d3f67ebe2f30ddb69f9e6c9fd3bf31a5e408b08f1d4d9cd68120cced9e57f010bef3cde97653fed5470da7d1a0

      • \Users\Admin\AppData\Local\Temp\Mai.exe

        Filesize

        17.1MB

        MD5

        14f564392eec0b9eda9530411159057c

        SHA1

        ab49b66dff54e32df235b11b8d84934c2b455523

        SHA256

        50c043f374e51b8220fc411e24cc2c40c1aa59e1f19ebdc1170883c74c7ddf83

        SHA512

        7d27ca263069f92b4b8bd38545eee7fb260338ab246dff94a606ba301f1fb7588a649926b1082b290d2d642cd8e94fc3491ac2abff6aafc5173a9a025daca65b

      • \Users\Admin\AppData\Local\Temp\_MEI22082\api-ms-win-core-localization-l1-2-0.dll

        Filesize

        15KB

        MD5

        71457fd15de9e0b3ad83b4656cad2870

        SHA1

        c9c2caf4f9e87d32a93a52508561b4595617f09f

        SHA256

        db970725b36cc78ef2e756ff4b42db7b5b771bfd9d106486322cf037115bd911

        SHA512

        a10fcf1d7637effff0ae3e3b4291d54cc7444d985491e82b3f4e559fbb0dbb3b6231a8c689ff240a5036a7acae47421cda58aaa6938374d4b84893cce0077bc8

      • \Users\Admin\AppData\Local\Temp\main.exe

        Filesize

        1.3MB

        MD5

        840eb9e50c131322605c5ea90ae1312f

        SHA1

        fc9548f91123e05196dad6bcab11d29abd01500c

        SHA256

        f9600b1b06588e3815a55eb81e35289f7b9a5749ae623550734c5f3d8c04e038

        SHA512

        8e37c5890089bf1997e1c4c777a92f71eae9a86f11d1fb3cb3671dfa8c15c4365ed1f8811e6aae4d31f0fe73c1960b142f684a5274f086491f7d238a79313ffe

      • memory/924-179-0x00000000010B0000-0x0000000001202000-memory.dmp

        Filesize

        1.3MB

      • memory/2976-162-0x00000000001D0000-0x0000000000322000-memory.dmp

        Filesize

        1.3MB

      • memory/2976-119-0x000007FEF5BF3000-0x000007FEF5BF4000-memory.dmp

        Filesize

        4KB

      • memory/2976-173-0x000007FEF5BF3000-0x000007FEF5BF4000-memory.dmp

        Filesize

        4KB