Analysis

  • max time kernel
    121s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    21-10-2024 04:28

General

  • Target

    e75c2dd0e0e65646911805705bbef7300f2af8f6086608572f6a665667558a3a.exe

  • Size

    337KB

  • MD5

    38bc06d7e66386671deb9829275b262f

  • SHA1

    32fbedbb51026b46ce5d1397289f31f18385a1c0

  • SHA256

    e75c2dd0e0e65646911805705bbef7300f2af8f6086608572f6a665667558a3a

  • SHA512

    c7019f0888c91cbd7ad287bfd41203af0cd4d2e68a093700f3dbf442a437bb8236ffb146e3d1d11e804f5f4471042876e1f3f8eaf6e852c4213b80d45c65176b

  • SSDEEP

    6144:SE+yclwQKjdn+WPtYVJIoBfv2X+t4xWoub:SBdlwHRn+WlYV+W2X+t4xWP

Malware Config

Extracted

Path

C:\Users\Admin\Documents\read_it.txt

Ransom Note
All of your files have been stolen and encrypted. in a nutshell you're Hacked You can try whatever you wanna try but don't modify the files, they'll be damaged and impossible to decrypt. it's nothing personal, it's all about money. have a great day. Payment information Non payment will result in your data being published. YOU HAVE 7 DAYS, AFTER 3 DAYS THE MONEY DOUBLES. Bitcoin Address: bc1qpn32q8a3jykzpfnrv6crqulk7wguaryhxzadqa You must contact us using Tox messenger, download it here> https://tox.chat/download.html. Invite us on Tox, Our Tox ID : EEC1A34EA55C1DBC63D8BCC4779D93BB64FC9036C82210467DEB1948A3ABC2248CE1CAB7A181 You need contact us and decrypt one file for free on TOX messenger with your personal DECRYPTION ID 10212
URLs

https://tox.chat/download.html

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 3 IoCs
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Drops startup file 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • Drops desktop.ini file(s) 34 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\e75c2dd0e0e65646911805705bbef7300f2af8f6086608572f6a665667558a3a.exe
    "C:\Users\Admin\AppData\Local\Temp\e75c2dd0e0e65646911805705bbef7300f2af8f6086608572f6a665667558a3a.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2868
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\me.vbs"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1700
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Set-MpPreference -DisableRealtimeMonitoring $true
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2884
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Set-ItemProperty -Path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows Defender' -Name 'DisableAntiSpyware' -Value 1
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2096
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\10.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\10.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3036
      • C:\Users\Admin\AppData\Roaming\svchost.exe
        "C:\Users\Admin\AppData\Roaming\svchost.exe"
        3⤵
        • Drops startup file
        • Executes dropped EXE
        • Drops desktop.ini file(s)
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2776
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1372
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            5⤵
            • Interacts with shadow copies
            PID:1588
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic shadowcopy delete
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1908
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2672
          • C:\Windows\system32\bcdedit.exe
            bcdedit /set {default} bootstatuspolicy ignoreallfailures
            5⤵
            • Modifies boot configuration data using bcdedit
            PID:2220
          • C:\Windows\system32\bcdedit.exe
            bcdedit /set {default} recoveryenabled no
            5⤵
            • Modifies boot configuration data using bcdedit
            PID:3032
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2060
          • C:\Windows\system32\wbadmin.exe
            wbadmin delete catalog -quiet
            5⤵
            • Deletes backup catalog
            PID:580
        • C:\Windows\system32\NOTEPAD.EXE
          "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_it.txt
          4⤵
          • Opens file in notepad (likely ransom note)
          PID:1052
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1584
  • C:\Windows\system32\wbengine.exe
    "C:\Windows\system32\wbengine.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2068
  • C:\Windows\System32\vdsldr.exe
    C:\Windows\System32\vdsldr.exe -Embedding
    1⤵
      PID:2304
    • C:\Windows\System32\vds.exe
      C:\Windows\System32\vds.exe
      1⤵
        PID:2240

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\me.vbs

        Filesize

        390B

        MD5

        ea0469477cf5e01e3f6e0b48a54d026c

        SHA1

        b7e68132ad6de36a256cc50002569fd98d5010cd

        SHA256

        62be46145fad36dbc5e0f3220997abbaf16f07c15efc8782586d0e1ea89d9d8e

        SHA512

        61703b05bc07af248799c97d34945368071a0669da2fd5e65c356f65d73068308d0dddbdb29027794125fc9ee6042296b9c32226fe5c1d8229d8a0a7c1220d3d

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\YRM4A368537FQ079OG5A.temp

        Filesize

        7KB

        MD5

        f177495f7d028263afe4dea9f91c3566

        SHA1

        e383ed6e142cf701dd19c9f5d4bc99a1409f60e3

        SHA256

        78ab9f91153bfa9ea74309b520a0673967473674ad07298d3bba3bb84c8941f3

        SHA512

        8a197a2eb2f0387befe6b92daf961f93f2a1a3f9b0b2172c79cb2fec8897e4ad563dd5795b6f7d2665896c9a80974819ac4bc34f83c726ec32d5077b395f340c

      • C:\Users\Admin\Documents\read_it.txt

        Filesize

        755B

        MD5

        ab89c3aa2151781f57352fd2d7d8b73e

        SHA1

        90be8d872e6a7c36e2ffd4a51bece1727506ef31

        SHA256

        079d6eb4aed2f7d634e9f8efaea827ff221f0f03bdd72674647c58b509d15ecb

        SHA512

        4edeb4583ba91c63bf84e733f59eed9158fa7ede0b65d478ffe71d2c8bbc56cee964188e5dd1b98f8b4759d86aa6ee6e709a6aa364f92ce5da04b0785e38e3d3

      • \Users\Admin\AppData\Local\Temp\RarSFX0\10.exe

        Filesize

        23KB

        MD5

        7c556a045999ea1ca4f00d5b9b886b4c

        SHA1

        e99a8deb643a2fb835a51664d384c1d9677e7698

        SHA256

        8cafe2829a80bcc87175685e04d9297c8403453d274a2be2c90d764f0c88991d

        SHA512

        b9e142a7a7524febf3f919b28f3b150a0fcff1b5f5948accbe84ceb89a3cbccd130057b4806d0c2b38cdee5803fb189e2200ff29cc9f9954132787c8a1c0b8dd

      • memory/2776-33-0x0000000000170000-0x000000000017C000-memory.dmp

        Filesize

        48KB

      • memory/3036-27-0x0000000000880000-0x000000000088C000-memory.dmp

        Filesize

        48KB