Analysis

  • max time kernel
    47s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    18-12-2024 20:20

General

  • Target

    sample047e.exe

  • Size

    697KB

  • MD5

    d2f32f8d4dc173b835fe7cf756f5ec84

  • SHA1

    f7f42099738e36d99b060990b6fa55c147862fb4

  • SHA256

    833f02cdb67445a95c693980f933ce9c256196947c54541716b00111fba2242f

  • SHA512

    852c65e552108043230d16adbc37fb52839dbd3bcc99fd55e4f1c03f7e3b7cf159d319d07e0bc4c7c0d154543ecb1ef75aa5de59bedb18e9d7ac523a4d4be09e

  • SSDEEP

    12288:j+u9z/0Xo/HM8tXAeG6PrCNQ0oLogG9HPpuj5O40GbgC6F1lhOantlF33xJf:A4HwoxlAV3xJ

Malware Config

Extracted

Path

C:\Users\Admin\Documents\CryptBIT2.0-restore-files.txt

Ransom Note
Hello! Now your files are crypted with the strongest millitary algorithms RSA4096 and AES-256. In addition, all encrypted files have been sent to our server and in the event of non-payment within 7 days,they will be made public. Warning! Do not rename encrypted files. Do not try to decrypt your data using third party software. You can only do damage to your files, lose your money and time. In order to confirm that we are not scammers, you can send 2-3 files to the email address below. Files should be less than 5 MB and contain no valuable data (Databases, backups, large excel sheets, etc.). Please don't forget to write the name of your company in the subject of your e-mail. You will receive decrypted samples. To recover all files you must contact us for a private quote by the contact email. You have to pay for decryption in Bitcoins. P.S. Remember, we are not scammers. We don't need your data or information but after 7 days all files and keys will be deleted automatically. Write to us immediately after infection All your files will be restored. We guarantee. Contact email: [email protected] BTC wallet: bc1qxs0l86yad998ny7wgjznpzdqklawzkczfqya53 Have a nice day CryptBIT 2.0 ransomware group

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 2 IoCs
  • Chaos family
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Renames multiple (188) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Drops startup file 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 34 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 37 IoCs
  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\sample047e.exe
    "C:\Users\Admin\AppData\Local\Temp\sample047e.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4592
    • C:\Users\Admin\AppData\Roaming\svchost.exe
      "C:\Users\Admin\AppData\Roaming\svchost.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Drops desktop.ini file(s)
      • Sets desktop wallpaper using registry
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4404
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4240
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          4⤵
          • Interacts with shadow copies
          PID:4768
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1624
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3620
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} bootstatuspolicy ignoreallfailures
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:4144
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} recoveryenabled no
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:1048
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1612
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          4⤵
          • Deletes backup catalog
          PID:3240
      • C:\Windows\system32\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\CryptBIT2.0-restore-files.txt
        3⤵
        • Opens file in notepad (likely ransom note)
        PID:4140
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1848
  • C:\Windows\system32\wbengine.exe
    "C:\Windows\system32\wbengine.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2280
  • C:\Windows\System32\vdsldr.exe
    C:\Windows\System32\vdsldr.exe -Embedding
    1⤵
      PID:1672
    • C:\Windows\System32\vds.exe
      C:\Windows\System32\vds.exe
      1⤵
      • Checks SCSI registry key(s)
      PID:2204

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\svchost.exe

      Filesize

      697KB

      MD5

      d2f32f8d4dc173b835fe7cf756f5ec84

      SHA1

      f7f42099738e36d99b060990b6fa55c147862fb4

      SHA256

      833f02cdb67445a95c693980f933ce9c256196947c54541716b00111fba2242f

      SHA512

      852c65e552108043230d16adbc37fb52839dbd3bcc99fd55e4f1c03f7e3b7cf159d319d07e0bc4c7c0d154543ecb1ef75aa5de59bedb18e9d7ac523a4d4be09e

    • C:\Users\Admin\Documents\CryptBIT2.0-restore-files.txt

      Filesize

      1KB

      MD5

      71e706a10d2bafab4ca63955ad41522a

      SHA1

      ba23365ffb0ab82d40097afb4b357456168676f0

      SHA256

      b9d69adfd173ac284386af59022e856bca43f9be9527f90d96b1189f6a680cb6

      SHA512

      604912a998bf907ae58fb7535f1ef18277e82a46ad59df83ae2879972abf626678380d140cb98238b5b377e7c05dea07ec027609a4b1363499ffa63fe2bf38f4

    • memory/4404-15-0x00007FF8ECA50000-0x00007FF8ED512000-memory.dmp

      Filesize

      10.8MB

    • memory/4404-445-0x00007FF8ECA50000-0x00007FF8ED512000-memory.dmp

      Filesize

      10.8MB

    • memory/4592-0-0x00007FF8ECA53000-0x00007FF8ECA55000-memory.dmp

      Filesize

      8KB

    • memory/4592-1-0x0000000000420000-0x00000000004D4000-memory.dmp

      Filesize

      720KB

    • memory/4592-2-0x00007FF8ECA53000-0x00007FF8ECA55000-memory.dmp

      Filesize

      8KB