Analysis

  • max time kernel
    119s
  • max time network
    126s
  • submitted
    01-01-1970 00:00

General

  • Target

    Microsoft Edge.exe

  • Size

    218KB

  • MD5

    c6f844c748dfaa9db24483c45fcfb31f

  • SHA1

    8c3df16117b524addb56511f31df703c8ec3c172

  • SHA256

    2baa450fe71d29480b0dcf27977c156a7b3cb37f29d27f6e3fd49e2dea1abebe

  • SHA512

    d5990baeded8878005f5beb16d386454658bd29effa9657a5cc4f20056816421e01d335c22ef4bfb90f8157262dde76226ac194d2a36fe1c8f206cbcf8c38dfc

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\READ_ME.txt

Family

chaos

Ransom Note
----> Chaos is multi language ransomware. Translate your note to any language <---- All of your files have been encrypted Your computer was infected with a ransomware virus. Your files have been encrypted and you won't be able to decrypt them without our help.What can I do to get my files back?You can buy our special decryption software, this software will allow you to recover all of your data and remove the ransomware from your computer.The price for the software is $1,500. Payment can be made in Bitcoin only. How do I pay, where do I get Bitcoin? Purchasing Bitcoin varies from country to country, you are best advised to do a quick google search yourself to find out how to buy Bitcoin. Many of our customers have reported these sites to be fast and reliable: Coinmama - hxxps://www.coinmama.com Bitpanda - hxxps://www.bitpanda.com Payment informationAmount: 0.1473766 BTC Bitcoin Address: bc1qlnzcep4l4ac0ttdrq7awxev9ehu465f2vpt9x0

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops startup file 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 34 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Microsoft Edge.exe
    "C:\Users\Admin\AppData\Local\Temp\Microsoft Edge.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3476
    • C:\Users\Admin\AppData\Roaming\Microsoft Edge.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft Edge.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Drops desktop.ini file(s)
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4572
      • C:\Windows\system32\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\READ_ME.txt
        3⤵
        • Opens file in notepad (likely ransom note)
        PID:584

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Microsoft Edge.exe.log
    MD5

    d78293ab15ad25b5d6e8740fe5fd3872

    SHA1

    51b70837f90f2bff910daee706e6be8d62a3550e

    SHA256

    4d64746f8d24ec321b1a6c3a743946b66d8317cbc6bac6fed675a4bf6fa181f3

    SHA512

    1127435ef462f52677e1ef4d3b8cfdf9f5d95c832b4c9f41526b7448d315f25d96d3d5454108569b76d66d78d07ea5ba4a1ba8baee108e8c1b452ba19cc04925

  • C:\Users\Admin\AppData\Roaming\Microsoft Edge.exe
    MD5

    c6f844c748dfaa9db24483c45fcfb31f

    SHA1

    8c3df16117b524addb56511f31df703c8ec3c172

    SHA256

    2baa450fe71d29480b0dcf27977c156a7b3cb37f29d27f6e3fd49e2dea1abebe

    SHA512

    d5990baeded8878005f5beb16d386454658bd29effa9657a5cc4f20056816421e01d335c22ef4bfb90f8157262dde76226ac194d2a36fe1c8f206cbcf8c38dfc

  • C:\Users\Admin\AppData\Roaming\Microsoft Edge.exe
    MD5

    c6f844c748dfaa9db24483c45fcfb31f

    SHA1

    8c3df16117b524addb56511f31df703c8ec3c172

    SHA256

    2baa450fe71d29480b0dcf27977c156a7b3cb37f29d27f6e3fd49e2dea1abebe

    SHA512

    d5990baeded8878005f5beb16d386454658bd29effa9657a5cc4f20056816421e01d335c22ef4bfb90f8157262dde76226ac194d2a36fe1c8f206cbcf8c38dfc

  • C:\Users\Admin\AppData\Roaming\READ_ME.txt
    MD5

    4217b8b83ce3c3f70029a056546f8fd0

    SHA1

    487cdb5733d073a0427418888e8f7070fe782a03

    SHA256

    7d767e907be373c680d1f7884d779588eb643bebb3f27bf3b5ed4864aa4d8121

    SHA512

    2a58c99fa52f99c276e27eb98aef2ce1205f16d1e37b7e87eb69e9ecda22b578195a43f1a7f70fead6ba70421abf2f85c917551c191536eaf1f3011d3d24f740

  • memory/584-123-0x0000000000000000-mapping.dmp
  • memory/3476-115-0x0000000000AA0000-0x0000000000AA1000-memory.dmp
    Filesize

    4KB

  • memory/4572-117-0x0000000000000000-mapping.dmp
  • memory/4572-125-0x00000000015D0000-0x00000000015D2000-memory.dmp
    Filesize

    8KB