Analysis

  • max time kernel
    143s
  • max time network
    122s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-09-2024 23:26

General

  • Target

    operative.exe

  • Size

    1.2MB

  • MD5

    6a8bc83d53a47a0ec1cc68630f20aae2

  • SHA1

    08fe5f2cf413274173ce6bd4b2c6b6057a81ed77

  • SHA256

    1aeea420fd7ad08f55a074277be26a36a98959a78da830c5ad6cee38c002cdf6

  • SHA512

    e3728db0ee56ee1b899ff49a10ed2aedca9e4df15e6ef8786ad8d5d5bfaf251a18e1d04bf0ca239395d69110375ac479a45e699db8f58d1391b9d7caf9ae49dd

  • SSDEEP

    24576:qGIqWDuqh8ObW465lbXZAeJWBi++fprWhX5jWvKb6YdgCKttD7+4:gRKqKObWpH8i++4hzmYuttfl

Malware Config

Extracted

Path

C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\DECRYPTION INSTRUCTIONS.txt

Ransom Note
All of your files have been encrypted Your computer was infected with a ransomware virus. Your files have been encrypted and you won't be able to decrypt them without our help.What can I do to get my files back? You can buy our special decryption software, this software will allow you to recover all of your data and remove the ransomware from your computer.The price for the software is $300. Payment can be made in Bitcoin only. How do I pay, where do I get Bitcoin? Purchasing Bitcoin varies from country to country, you are best advised to do a quick google search yourself to find out how to buy Bitcoin. Many of our customers have reported these sites to be fast and reliable: Coinmama - https://www.coinmama.com Bitpanda - https://www.bitpanda.com Payment informationAmount: 0.0051 BTC Bitcoin Address: bc1q909n8v9tmhfnh5ptrfjqjum2tp9tuucag6ldvm
URLs

https://www.coinmama.com

https://www.bitpanda.com

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 4 IoCs
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (197) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Disables Task Manager via registry modification
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 17 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 50 IoCs
  • Suspicious use of AdjustPrivilegeToken 47 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\operative.exe
    "C:\Users\Admin\AppData\Local\Temp\operative.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4884
    • C:\Users\Admin\AppData\Roaming\svchost.exe
      "C:\Users\Admin\AppData\Roaming\svchost.exe"
      2⤵
      • Checks computer location settings
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Sets desktop wallpaper using registry
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3660
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1492
        • C:\Windows\SysWOW64\Wbem\WMIC.exe
          wmic shadowcopy delete
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:2028
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2068
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
        3⤵
        • System Location Discovery: System Language Discovery
        PID:4244
      • C:\Windows\SysWOW64\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\DECRYPTION INSTRUCTIONS.txt
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1424
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:5084

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\DECRYPTION INSTRUCTIONS.txt

    Filesize

    875B

    MD5

    b26ac7697713ef8f168526cafe259680

    SHA1

    b680c364c048462755d72f3f6cb27715ebbe8bed

    SHA256

    ded023d3b2a7ffae963eb62af54d189076e0d1744a8d34a39a6758f93db70483

    SHA512

    13e43c334be47d3c825064529227a6c685c7f964c5866ed7161a587305b4ae0d891d0f1a9a418cb25f9c31adb1e6d1a7f5e08d358fcdb156de657a73a42306c1

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\operative.exe.log

    Filesize

    1KB

    MD5

    df27a876383bd81dfbcb457a9fa9f09d

    SHA1

    1bbc4ab95c89d02ec1d217f0255205787999164e

    SHA256

    8940500d6f057583903fde1af0287e27197410415639fc69beb39475fa5240dc

    SHA512

    fe68271375002cfcf8585c92b948ae47cd1632919c43db4bc738e2bc85ceea6dd30880dba27df9c3317531f1017624d4bd8979e6c5fad58112c7aa1189f0b844

  • C:\Users\Admin\AppData\Roaming\svchost.exe

    Filesize

    1.2MB

    MD5

    6a8bc83d53a47a0ec1cc68630f20aae2

    SHA1

    08fe5f2cf413274173ce6bd4b2c6b6057a81ed77

    SHA256

    1aeea420fd7ad08f55a074277be26a36a98959a78da830c5ad6cee38c002cdf6

    SHA512

    e3728db0ee56ee1b899ff49a10ed2aedca9e4df15e6ef8786ad8d5d5bfaf251a18e1d04bf0ca239395d69110375ac479a45e699db8f58d1391b9d7caf9ae49dd

  • C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Magnify.lnk

    Filesize

    1B

    MD5

    d1457b72c3fb323a2671125aef3eab5d

    SHA1

    5bab61eb53176449e25c2c82f172b82cb13ffb9d

    SHA256

    8a8de823d5ed3e12746a62ef169bcf372be0ca44f0a1236abc35df05d96928e1

    SHA512

    ca63c07ad35d8c9fb0c92d6146759b122d4ec5d3f67ebe2f30ddb69f9e6c9fd3bf31a5e408b08f1d4d9cd68120cced9e57f010bef3cde97653fed5470da7d1a0

  • memory/3660-23-0x00000000745D0000-0x0000000074D80000-memory.dmp

    Filesize

    7.7MB

  • memory/3660-1216-0x00000000745D0000-0x0000000074D80000-memory.dmp

    Filesize

    7.7MB

  • memory/3660-1214-0x0000000000E90000-0x000000000123E000-memory.dmp

    Filesize

    3.7MB

  • memory/3660-25-0x0000000006C60000-0x0000000006C82000-memory.dmp

    Filesize

    136KB

  • memory/3660-24-0x0000000000E90000-0x000000000123E000-memory.dmp

    Filesize

    3.7MB

  • memory/3660-21-0x0000000000E90000-0x000000000123E000-memory.dmp

    Filesize

    3.7MB

  • memory/4884-4-0x0000000005B90000-0x0000000005C22000-memory.dmp

    Filesize

    584KB

  • memory/4884-20-0x0000000000D90000-0x000000000113E000-memory.dmp

    Filesize

    3.7MB

  • memory/4884-22-0x00000000745D0000-0x0000000074D80000-memory.dmp

    Filesize

    7.7MB

  • memory/4884-7-0x00000000060A0000-0x00000000060AA000-memory.dmp

    Filesize

    40KB

  • memory/4884-6-0x00000000745D0000-0x0000000074D80000-memory.dmp

    Filesize

    7.7MB

  • memory/4884-0-0x0000000000D90000-0x000000000113E000-memory.dmp

    Filesize

    3.7MB

  • memory/4884-3-0x0000000006140000-0x00000000066E4000-memory.dmp

    Filesize

    5.6MB

  • memory/4884-2-0x0000000000D90000-0x000000000113E000-memory.dmp

    Filesize

    3.7MB

  • memory/4884-1-0x00000000745DE000-0x00000000745DF000-memory.dmp

    Filesize

    4KB