Resubmissions

21-02-2025 15:46

250221-s7pqcavjaz 10

21-02-2025 14:55

250221-sak1wstrar 10

Analysis

  • max time kernel
    80s
  • max time network
    81s
  • platform
    windows11-21h2_x64
  • resource
    win11-20250217-en
  • resource tags

    arch:x64arch:x86image:win11-20250217-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    21-02-2025 15:46

General

  • Target

    Test.exe

  • Size

    816KB

  • MD5

    7d665d19c599e7dde4678186a93cd68c

  • SHA1

    ee40d4a8c9f93841af4a6ce9eded30ae00d6c28c

  • SHA256

    983223d3c64d68f560b7315bc8b32610c7606382e8778537bee3cfe70dff1f76

  • SHA512

    522072b91c03497a84d0df047ea2be56143e58878e7064ab3c82877499df1822c43701fb9233a8ae9b1a7fe7824d0171905d5f1fb676529439c792b1c9857b1a

  • SSDEEP

    12288:pn7H1QuMhey5GsQjlXfDVtemY79zhrGdb+qe2gUc2j+pey7lDrKhlHNtwGmI4mmh:VH1g2RNmjBaWmm

Malware Config

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 2 IoCs
  • Chaos family
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Disables Task Manager via registry modification
  • Drops startup file 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 64 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies data under HKEY_USERS 15 IoCs
  • Modifies registry class 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 40 IoCs
  • Suspicious use of AdjustPrivilegeToken 51 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Test.exe
    "C:\Users\Admin\AppData\Local\Temp\Test.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4656
    • C:\Users\Admin\AppData\Roaming\svchost.exe
      "C:\Users\Admin\AppData\Roaming\svchost.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Drops desktop.ini file(s)
      • Sets desktop wallpaper using registry
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4244
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2804
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          4⤵
          • Interacts with shadow copies
          PID:4752
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1616
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1964
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} bootstatuspolicy ignoreallfailures
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:1484
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} recoveryenabled no
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:1212
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1536
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          4⤵
          • Deletes backup catalog
          PID:3992
      • C:\Windows\system32\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\README.txt
        3⤵
        • Opens file in notepad (likely ransom note)
        PID:852
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4332
  • C:\Windows\system32\wbengine.exe
    "C:\Windows\system32\wbengine.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:5008
  • C:\Windows\System32\vdsldr.exe
    C:\Windows\System32\vdsldr.exe -Embedding
    1⤵
      PID:4112
    • C:\Windows\System32\vds.exe
      C:\Windows\System32\vds.exe
      1⤵
      • Checks SCSI registry key(s)
      PID:2832
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc
      1⤵
        PID:1436
      • C:\Program Files\WindowsApps\Microsoft.WindowsTerminal_1.6.10571.0_x64__8wekyb3d8bbwe\wt.exe
        "C:\Users\Admin\AppData\Local\Microsoft\WindowsApps\wt.exe"
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:1892
        • C:\Program Files\WindowsApps\Microsoft.WindowsTerminal_1.6.10571.0_x64__8wekyb3d8bbwe\WindowsTerminal.exe
          wt.exe
          2⤵
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1356
          • C:\Windows\system32\wsl.exe
            C:\Windows\system32\wsl.exe --list
            3⤵
              PID:940
            • C:\Program Files\WindowsApps\Microsoft.WindowsTerminal_1.6.10571.0_x64__8wekyb3d8bbwe\OpenConsole.exe
              "C:\Program Files\WindowsApps\Microsoft.WindowsTerminal_1.6.10571.0_x64__8wekyb3d8bbwe\OpenConsole.exe" --headless --win32input --resizeQuirk --width 120 --height 27 --signal 0xa30 --server 0xa2c
              3⤵
                PID:1448
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell.exe
                3⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:4460
          • C:\Windows\system32\taskmgr.exe
            "C:\Windows\system32\taskmgr.exe" /0
            1⤵
              PID:1760
            • C:\Windows\system32\LogonUI.exe
              "LogonUI.exe" /flags:0x4 /state0:0xa3a2b855 /state1:0x41c64e6d
              1⤵
              • Modifies data under HKEY_USERS
              • Suspicious use of SetWindowsHookEx
              PID:4004

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Adobe\Acrobat\DC\README.txt

              Filesize

              21B

              MD5

              f3cf2cbd8263794fdc35e749f030fe74

              SHA1

              92f408123657b7811c205c4c7d66e6efd3bc8143

              SHA256

              e2e17766f7dda95590b6b984f36d367fb077a2710009750354f7d6ac2ff0dfb1

              SHA512

              9a00ae7a7a89a60dd8c62db3b1cf20cf65518db6fe058cf1fc862463a4b8a616e2841a4c918822c00f0dc73d0b74cdab4ce318af6c4368aff66524aa10e18c23

            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Test.exe.log

              Filesize

              226B

              MD5

              4ae344179932dc8e2c6fe2079f9753ef

              SHA1

              60eacc624412b1f34809780769e3b212f138ea9c

              SHA256

              3063de3898a9b34e19f8cf0beeec2b8bd6bd05896b52abd73f4703d07b8a7cd4

              SHA512

              fadfe2b83f1af8fdc50430325f69d6172d2c1e889ca3800b3b83e5535d5970c32e9a176b48563275a0630d56c96d9f88df148fd6b2d281f0fc58129e5f4dba19

            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ytboc3ji.zys.ps1

              Filesize

              60B

              MD5

              d17fe0a3f47be24a6453e9ef58c94641

              SHA1

              6ab83620379fc69f80c0242105ddffd7d98d5d9d

              SHA256

              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

              SHA512

              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

            • C:\Users\Admin\AppData\Roaming\ExportUnprotect.vb

              Filesize

              1B

              MD5

              d1457b72c3fb323a2671125aef3eab5d

              SHA1

              5bab61eb53176449e25c2c82f172b82cb13ffb9d

              SHA256

              8a8de823d5ed3e12746a62ef169bcf372be0ca44f0a1236abc35df05d96928e1

              SHA512

              ca63c07ad35d8c9fb0c92d6146759b122d4ec5d3f67ebe2f30ddb69f9e6c9fd3bf31a5e408b08f1d4d9cd68120cced9e57f010bef3cde97653fed5470da7d1a0

            • C:\Users\Admin\AppData\Roaming\svchost.exe

              Filesize

              816KB

              MD5

              7d665d19c599e7dde4678186a93cd68c

              SHA1

              ee40d4a8c9f93841af4a6ce9eded30ae00d6c28c

              SHA256

              983223d3c64d68f560b7315bc8b32610c7606382e8778537bee3cfe70dff1f76

              SHA512

              522072b91c03497a84d0df047ea2be56143e58878e7064ab3c82877499df1822c43701fb9233a8ae9b1a7fe7824d0171905d5f1fb676529439c792b1c9857b1a

            • memory/4244-14-0x00007FFFE07A0000-0x00007FFFE1262000-memory.dmp

              Filesize

              10.8MB

            • memory/4244-1112-0x00007FFFE07A0000-0x00007FFFE1262000-memory.dmp

              Filesize

              10.8MB

            • memory/4244-1130-0x00007FFFE07A0000-0x00007FFFE1262000-memory.dmp

              Filesize

              10.8MB

            • memory/4460-1117-0x0000024F5A8E0000-0x0000024F5A902000-memory.dmp

              Filesize

              136KB

            • memory/4460-1126-0x0000024F5A980000-0x0000024F5A9C6000-memory.dmp

              Filesize

              280KB

            • memory/4656-0-0x00007FFFE07A3000-0x00007FFFE07A5000-memory.dmp

              Filesize

              8KB

            • memory/4656-1-0x0000000000CC0000-0x0000000000D92000-memory.dmp

              Filesize

              840KB