Analysis

  • max time kernel
    118s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    04-08-2021 13:01

General

  • Target

    Chaos Ransomware.exe

  • Size

    23KB

  • MD5

    98274f8ae42ac490c3441b3b14459356

  • SHA1

    59a80c57499b6eb5de31fcbf582eeeb1c3b20e9d

  • SHA256

    d09b875ead838ec256b863b5e8e252d5bca9172b5479b00699ff31b4d745c92b

  • SHA512

    d436397c25a6147a791a78724cbd41d7eede4736f292760a4c7d1785b05b32953b469deec87712d8e447dda362820353393c7fc29a6e74d15c25a8233a9d9cfd

Score
10/10

Malware Config

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Chaos Ransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\Chaos Ransomware.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1664
    • C:\Users\Admin\AppData\Roaming\svchost.exe
      "C:\Users\Admin\AppData\Roaming\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1956
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 1956 -s 564
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:1748

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\svchost.exe
    MD5

    98274f8ae42ac490c3441b3b14459356

    SHA1

    59a80c57499b6eb5de31fcbf582eeeb1c3b20e9d

    SHA256

    d09b875ead838ec256b863b5e8e252d5bca9172b5479b00699ff31b4d745c92b

    SHA512

    d436397c25a6147a791a78724cbd41d7eede4736f292760a4c7d1785b05b32953b469deec87712d8e447dda362820353393c7fc29a6e74d15c25a8233a9d9cfd

  • C:\Users\Admin\AppData\Roaming\svchost.exe
    MD5

    98274f8ae42ac490c3441b3b14459356

    SHA1

    59a80c57499b6eb5de31fcbf582eeeb1c3b20e9d

    SHA256

    d09b875ead838ec256b863b5e8e252d5bca9172b5479b00699ff31b4d745c92b

    SHA512

    d436397c25a6147a791a78724cbd41d7eede4736f292760a4c7d1785b05b32953b469deec87712d8e447dda362820353393c7fc29a6e74d15c25a8233a9d9cfd

  • memory/1664-59-0x0000000000AE0000-0x0000000000AE1000-memory.dmp
    Filesize

    4KB

  • memory/1748-66-0x0000000000000000-mapping.dmp
  • memory/1748-67-0x000007FEFB6B1000-0x000007FEFB6B3000-memory.dmp
    Filesize

    8KB

  • memory/1748-68-0x0000000002370000-0x0000000002371000-memory.dmp
    Filesize

    4KB

  • memory/1956-61-0x0000000000000000-mapping.dmp
  • memory/1956-64-0x0000000000890000-0x0000000000891000-memory.dmp
    Filesize

    4KB