Resubmissions

17-01-2022 15:57

220117-tealdsbac4 10

17-01-2022 15:54

220117-tcfdvsbab7 10

Analysis

  • max time kernel
    4264966s
  • max time network
    42s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    17-01-2022 15:54

General

  • Target

    AZ(DANGEROUS).exe

  • Size

    549KB

  • MD5

    b3858953d8c79049f6a46b254e6eab6b

  • SHA1

    e4407979997b5e1000abaac3a75545e82e8a15b9

  • SHA256

    6a3e60f725d30ab2660c6c9e6928bafe273583e3e501097934e873593a13aee6

  • SHA512

    6c37402f8b3d76320b5b1db246a3376919ac77e48f1f66d666c5c904519e644daf992e7917632e072cd4b7df91cc42fc0a9cdae84892d9125dbbcbaea6f1169f

Score
10/10

Malware Config

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 6 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 39 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AZ(DANGEROUS).exe
    "C:\Users\Admin\AppData\Local\Temp\AZ(DANGEROUS).exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3372
    • C:\Users\Admin\AppData\Roaming\explorer.exe
      "C:\Users\Admin\AppData\Roaming\explorer.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1592
  • C:\Windows\system32\MusNotification.exe
    C:\Windows\system32\MusNotification.exe
    1⤵
    • Checks processor information in registry
    • Suspicious use of AdjustPrivilegeToken
    PID:1800

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\explorer.exe
    MD5

    b3858953d8c79049f6a46b254e6eab6b

    SHA1

    e4407979997b5e1000abaac3a75545e82e8a15b9

    SHA256

    6a3e60f725d30ab2660c6c9e6928bafe273583e3e501097934e873593a13aee6

    SHA512

    6c37402f8b3d76320b5b1db246a3376919ac77e48f1f66d666c5c904519e644daf992e7917632e072cd4b7df91cc42fc0a9cdae84892d9125dbbcbaea6f1169f

  • C:\Users\Admin\AppData\Roaming\explorer.exe
    MD5

    b3858953d8c79049f6a46b254e6eab6b

    SHA1

    e4407979997b5e1000abaac3a75545e82e8a15b9

    SHA256

    6a3e60f725d30ab2660c6c9e6928bafe273583e3e501097934e873593a13aee6

    SHA512

    6c37402f8b3d76320b5b1db246a3376919ac77e48f1f66d666c5c904519e644daf992e7917632e072cd4b7df91cc42fc0a9cdae84892d9125dbbcbaea6f1169f

  • memory/1592-138-0x0000000000500000-0x000000000058E000-memory.dmp
    Filesize

    568KB

  • memory/1592-135-0x0000000000000000-mapping.dmp
  • memory/1592-139-0x0000000000500000-0x000000000058E000-memory.dmp
    Filesize

    568KB

  • memory/3372-133-0x0000000000A80000-0x0000000000B0E000-memory.dmp
    Filesize

    568KB

  • memory/3372-134-0x0000000000A80000-0x0000000000B0E000-memory.dmp
    Filesize

    568KB