Analysis
-
max time kernel
118s -
max time network
155s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
04-08-2021 13:01
Static task
static1
Behavioral task
behavioral1
Sample
Chaos Ransomware.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
Chaos Ransomware.exe
Resource
win10v20210408
General
-
Target
Chaos Ransomware.exe
-
Size
23KB
-
MD5
98274f8ae42ac490c3441b3b14459356
-
SHA1
59a80c57499b6eb5de31fcbf582eeeb1c3b20e9d
-
SHA256
d09b875ead838ec256b863b5e8e252d5bca9172b5479b00699ff31b4d745c92b
-
SHA512
d436397c25a6147a791a78724cbd41d7eede4736f292760a4c7d1785b05b32953b469deec87712d8e447dda362820353393c7fc29a6e74d15c25a8233a9d9cfd
Malware Config
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\svchost.exe family_chaos C:\Users\Admin\AppData\Roaming\svchost.exe family_chaos -
Executes dropped EXE 1 IoCs
Processes:
svchost.exepid process 1956 svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1748 1956 WerFault.exe svchost.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
Chaos Ransomware.exesvchost.exeWerFault.exepid process 1664 Chaos Ransomware.exe 1664 Chaos Ransomware.exe 1956 svchost.exe 1956 svchost.exe 1748 WerFault.exe 1748 WerFault.exe 1748 WerFault.exe 1748 WerFault.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
WerFault.exepid process 1748 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
Chaos Ransomware.exesvchost.exeWerFault.exedescription pid process Token: SeDebugPrivilege 1664 Chaos Ransomware.exe Token: SeDebugPrivilege 1956 svchost.exe Token: SeDebugPrivilege 1748 WerFault.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
Chaos Ransomware.exesvchost.exedescription pid process target process PID 1664 wrote to memory of 1956 1664 Chaos Ransomware.exe svchost.exe PID 1664 wrote to memory of 1956 1664 Chaos Ransomware.exe svchost.exe PID 1664 wrote to memory of 1956 1664 Chaos Ransomware.exe svchost.exe PID 1956 wrote to memory of 1748 1956 svchost.exe WerFault.exe PID 1956 wrote to memory of 1748 1956 svchost.exe WerFault.exe PID 1956 wrote to memory of 1748 1956 svchost.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Chaos Ransomware.exe"C:\Users\Admin\AppData\Local\Temp\Chaos Ransomware.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1956 -s 5643⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1748
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
98274f8ae42ac490c3441b3b14459356
SHA159a80c57499b6eb5de31fcbf582eeeb1c3b20e9d
SHA256d09b875ead838ec256b863b5e8e252d5bca9172b5479b00699ff31b4d745c92b
SHA512d436397c25a6147a791a78724cbd41d7eede4736f292760a4c7d1785b05b32953b469deec87712d8e447dda362820353393c7fc29a6e74d15c25a8233a9d9cfd
-
MD5
98274f8ae42ac490c3441b3b14459356
SHA159a80c57499b6eb5de31fcbf582eeeb1c3b20e9d
SHA256d09b875ead838ec256b863b5e8e252d5bca9172b5479b00699ff31b4d745c92b
SHA512d436397c25a6147a791a78724cbd41d7eede4736f292760a4c7d1785b05b32953b469deec87712d8e447dda362820353393c7fc29a6e74d15c25a8233a9d9cfd