Resubmissions

21-02-2025 15:46

250221-s7pqcavjaz 10

21-02-2025 14:55

250221-sak1wstrar 10

Analysis

  • max time kernel
    207s
  • max time network
    212s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20250217-uk
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20250217-uklocale:uk-uaos:windows10-ltsc 2021-x64systemwindows
  • submitted
    21-02-2025 20:25

General

  • Target

    Test.exe

  • Size

    816KB

  • MD5

    7d665d19c599e7dde4678186a93cd68c

  • SHA1

    ee40d4a8c9f93841af4a6ce9eded30ae00d6c28c

  • SHA256

    983223d3c64d68f560b7315bc8b32610c7606382e8778537bee3cfe70dff1f76

  • SHA512

    522072b91c03497a84d0df047ea2be56143e58878e7064ab3c82877499df1822c43701fb9233a8ae9b1a7fe7824d0171905d5f1fb676529439c792b1c9857b1a

  • SSDEEP

    12288:pn7H1QuMhey5GsQjlXfDVtemY79zhrGdb+qe2gUc2j+pey7lDrKhlHNtwGmI4mmh:VH1g2RNmjBaWmm

Malware Config

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 2 IoCs
  • Chaos family
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Disables Task Manager via registry modification
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 63 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 7 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 1 IoCs
  • Opens file in notepad (likely ransom note) 4 IoCs
  • Suspicious behavior: AddClipboardFormatListener 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 55 IoCs
  • Suspicious use of FindShellTrayWindow 44 IoCs
  • Suspicious use of SendNotifyMessage 44 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Test.exe
    "C:\Users\Admin\AppData\Local\Temp\Test.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2900
    • C:\Users\Admin\AppData\Roaming\svchost.exe
      "C:\Users\Admin\AppData\Roaming\svchost.exe"
      2⤵
      • Checks computer location settings
      • Drops startup file
      • Executes dropped EXE
      • Drops desktop.ini file(s)
      • Sets desktop wallpaper using registry
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4624
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1468
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          4⤵
          • Interacts with shadow copies
          PID:2728
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3108
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5032
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} bootstatuspolicy ignoreallfailures
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:1984
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} recoveryenabled no
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:4036
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2776
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          4⤵
          • Deletes backup catalog
          PID:1132
      • C:\Windows\system32\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\README.txt
        3⤵
        • Opens file in notepad (likely ransom note)
        PID:392
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
    • Drops startup file
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:4520
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3464
  • C:\Windows\system32\wbengine.exe
    "C:\Windows\system32\wbengine.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4908
  • C:\Windows\System32\vdsldr.exe
    C:\Windows\System32\vdsldr.exe -Embedding
    1⤵
      PID:2908
    • C:\Windows\System32\vds.exe
      C:\Windows\System32\vds.exe
      1⤵
      • Checks SCSI registry key(s)
      PID:2028
    • C:\Windows\system32\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Pictures\README.txt
      1⤵
      • Opens file in notepad (likely ransom note)
      PID:4768
    • C:\Windows\System32\NOTEPAD.EXE
      "C:\Windows\System32\NOTEPAD.EXE" C:\windows-delete-winpe.bat
      1⤵
        PID:1456
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\windows-delete-winpe.bat" "
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:4004
        • C:\Windows\system32\diskpart.exe
          diskpart /s C:\diskpart.txt
          2⤵
            PID:4204
        • C:\Windows\System32\rundll32.exe
          C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
          1⤵
            PID:3476
          • C:\Windows\System32\vdsldr.exe
            C:\Windows\System32\vdsldr.exe -Embedding
            1⤵
              PID:3540
            • C:\Windows\System32\fontview.exe
              "C:\Windows\System32\fontview.exe" C:\Users\Admin\Desktop\CloseUnregister.otf
              1⤵
                PID:292
              • C:\Windows\system32\NOTEPAD.EXE
                "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\desktop.ini
                1⤵
                • Opens file in notepad (likely ransom note)
                PID:1724
              • C:\Windows\system32\mspaint.exe
                "C:\Windows\system32\mspaint.exe" "C:\Users\Admin\Pictures\My Wallpaper.jpg"
                1⤵
                • Drops file in Windows directory
                • Suspicious use of SetWindowsHookEx
                PID:1780
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DeviceAssociationService
                1⤵
                  PID:2512
                • C:\Windows\system32\NOTEPAD.EXE
                  "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Public\Desktop\desktop.ini
                  1⤵
                  • Opens file in notepad (likely ransom note)
                  PID:3584
                • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
                  "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n /f "C:\Users\Admin\Desktop\BackupPush.dotm"
                  1⤵
                  • Checks processor information in registry
                  • Enumerates system info in registry
                  • Suspicious behavior: AddClipboardFormatListener
                  • Suspicious use of SetWindowsHookEx
                  PID:3784

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Test.exe.log

                  Filesize

                  226B

                  MD5

                  b92bd19c1a9416298a873dfa43b439b7

                  SHA1

                  7b96a8874aff3a502363f4168332613ebc53d64e

                  SHA256

                  1ac8854abd01c202cf82e4ccdf80bf50319c59bc7a02dce2b19cecfedf7dd4ba

                  SHA512

                  5910691ebdd78a2740117b14f146629874682d196f518f479b8bcb754ed2501a009fc465cb9e3685f7aed8ced7b435690de2b8b8439117abb5f61dc4996387a6

                • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_idx.db

                  Filesize

                  28KB

                  MD5

                  038000b25564ece680496aafcf7e759f

                  SHA1

                  660ce2aab7555da73846f1ae7934f911e65de986

                  SHA256

                  cd61fb38e3f73002fbb00f6f0e2631719dc56fc386755b91b8480d6faf1b116b

                  SHA512

                  e99cfdab57059b624073504c811ecdcad5150ff0e987bcf2cae0e829ac2375be7b798ad48fe597e6fe25eff04110652d654536ee70990ac5529f7e0051a66120

                • C:\Users\Admin\AppData\Local\README.txt

                  Filesize

                  21B

                  MD5

                  f3cf2cbd8263794fdc35e749f030fe74

                  SHA1

                  92f408123657b7811c205c4c7d66e6efd3bc8143

                  SHA256

                  e2e17766f7dda95590b6b984f36d367fb077a2710009750354f7d6ac2ff0dfb1

                  SHA512

                  9a00ae7a7a89a60dd8c62db3b1cf20cf65518db6fe058cf1fc862463a4b8a616e2841a4c918822c00f0dc73d0b74cdab4ce318af6c4368aff66524aa10e18c23

                • C:\Users\Admin\AppData\Roaming\HideReset.gif

                  Filesize

                  1B

                  MD5

                  d1457b72c3fb323a2671125aef3eab5d

                  SHA1

                  5bab61eb53176449e25c2c82f172b82cb13ffb9d

                  SHA256

                  8a8de823d5ed3e12746a62ef169bcf372be0ca44f0a1236abc35df05d96928e1

                  SHA512

                  ca63c07ad35d8c9fb0c92d6146759b122d4ec5d3f67ebe2f30ddb69f9e6c9fd3bf31a5e408b08f1d4d9cd68120cced9e57f010bef3cde97653fed5470da7d1a0

                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.url

                  Filesize

                  142B

                  MD5

                  1a09a38485cbf1d59c29d8e3213e1ab9

                  SHA1

                  9cbe6ebd07b13a0d4b2565dc15a273629aa97251

                  SHA256

                  0a3bdc40dc0d243784bc5fa887b79110350b3d3200684f3ba99880fcea40e3b8

                  SHA512

                  a33c228196a4b3f14e40ac6ccb6c43002de28063594c472db852bedac20a6725f4e7601b9f32516e2c6bea35f83746973b3f1d200d9e5d668bda7553b62ac616

                • C:\Users\Admin\AppData\Roaming\svchost.exe

                  Filesize

                  816KB

                  MD5

                  7d665d19c599e7dde4678186a93cd68c

                  SHA1

                  ee40d4a8c9f93841af4a6ce9eded30ae00d6c28c

                  SHA256

                  983223d3c64d68f560b7315bc8b32610c7606382e8778537bee3cfe70dff1f76

                  SHA512

                  522072b91c03497a84d0df047ea2be56143e58878e7064ab3c82877499df1822c43701fb9233a8ae9b1a7fe7824d0171905d5f1fb676529439c792b1c9857b1a

                • C:\Users\Admin\Desktop\RestoreImport.potx.hura

                  Filesize

                  845KB

                  MD5

                  8d840712fe88e65fd02794fee3725478

                  SHA1

                  3131e43e99c56dd41d5471d7a7f2193f58b0997d

                  SHA256

                  b61975daf921841f7baf4b21a48d13186692ad6857301c3b50f7cbe9f461d335

                  SHA512

                  73535a482a5c1388e9df772ef51fc98a921ee95197bfc83b7d032ed9d77c8e6c01f6a4b2964516424b4a5a475fc5906115c463a05236b8dec4f7fb8900e0e1d8

                • C:\Users\Admin\Pictures\My Wallpaper.jpg

                  Filesize

                  24KB

                  MD5

                  2cfd35dcef4d2c260a51a5a85c73b1da

                  SHA1

                  2eb13f75801e3d23e26c84adec8f585a1a9e71e9

                  SHA256

                  0f5e09d3678b03c4eaa7366cd3e5e0dd043bc548ee6b18e7315a60c67dec7d0b

                  SHA512

                  b5a779c6049937d69f4b5fb34cf6ce0b7bd609f759d2cc88aeb1200d7abf0481d3359ca03db931439bfc787c57a976b639fcb5194a7389cd8289b606b693f9df

                • C:\diskpart.txt

                  Filesize

                  34B

                  MD5

                  4ce2f5d2d139f0ba31af18aea764a509

                  SHA1

                  36a86ceb2fd6e7245f64b9dea0504bdae5f29e85

                  SHA256

                  ad79a52bd3b67b0453c32d332a22cc65222c5a33a8450babf2fbbbc65bd097d5

                  SHA512

                  a418c02372091fb2d13a36e912b10c4ba97c37c160edc3fbcacf6004d55a424c8a323c223cae7d6acd06b29385ffdd80a04fe2833f4e22eb2993314123a0f45a

                • memory/2900-1-0x0000000000EF0000-0x0000000000FC2000-memory.dmp

                  Filesize

                  840KB

                • memory/2900-0-0x00007FFFC1E73000-0x00007FFFC1E75000-memory.dmp

                  Filesize

                  8KB

                • memory/3784-1163-0x00007FFFA0810000-0x00007FFFA0820000-memory.dmp

                  Filesize

                  64KB

                • memory/3784-1161-0x00007FFFA0810000-0x00007FFFA0820000-memory.dmp

                  Filesize

                  64KB

                • memory/3784-1194-0x00007FFFA0810000-0x00007FFFA0820000-memory.dmp

                  Filesize

                  64KB

                • memory/3784-1191-0x00007FFFA0810000-0x00007FFFA0820000-memory.dmp

                  Filesize

                  64KB

                • memory/3784-1193-0x00007FFFA0810000-0x00007FFFA0820000-memory.dmp

                  Filesize

                  64KB

                • memory/3784-1192-0x00007FFFA0810000-0x00007FFFA0820000-memory.dmp

                  Filesize

                  64KB

                • memory/3784-1167-0x00007FFF9DE50000-0x00007FFF9DE60000-memory.dmp

                  Filesize

                  64KB

                • memory/3784-1166-0x00007FFF9DE50000-0x00007FFF9DE60000-memory.dmp

                  Filesize

                  64KB

                • memory/3784-1162-0x00007FFFA0810000-0x00007FFFA0820000-memory.dmp

                  Filesize

                  64KB

                • memory/3784-1165-0x00007FFFA0810000-0x00007FFFA0820000-memory.dmp

                  Filesize

                  64KB

                • memory/3784-1164-0x00007FFFA0810000-0x00007FFFA0820000-memory.dmp

                  Filesize

                  64KB

                • memory/4520-13-0x000001F063320000-0x000001F063321000-memory.dmp

                  Filesize

                  4KB

                • memory/4520-5-0x000001F063320000-0x000001F063321000-memory.dmp

                  Filesize

                  4KB

                • memory/4520-7-0x000001F063320000-0x000001F063321000-memory.dmp

                  Filesize

                  4KB

                • memory/4520-6-0x000001F063320000-0x000001F063321000-memory.dmp

                  Filesize

                  4KB

                • memory/4520-12-0x000001F063320000-0x000001F063321000-memory.dmp

                  Filesize

                  4KB

                • memory/4520-14-0x000001F063320000-0x000001F063321000-memory.dmp

                  Filesize

                  4KB

                • memory/4520-17-0x000001F063320000-0x000001F063321000-memory.dmp

                  Filesize

                  4KB

                • memory/4520-16-0x000001F063320000-0x000001F063321000-memory.dmp

                  Filesize

                  4KB

                • memory/4520-15-0x000001F063320000-0x000001F063321000-memory.dmp

                  Filesize

                  4KB

                • memory/4520-11-0x000001F063320000-0x000001F063321000-memory.dmp

                  Filesize

                  4KB

                • memory/4624-4-0x00007FFFC1E70000-0x00007FFFC2932000-memory.dmp

                  Filesize

                  10.8MB

                • memory/4624-963-0x00007FFFC1E70000-0x00007FFFC2932000-memory.dmp

                  Filesize

                  10.8MB