Analysis
-
max time kernel
1598s -
max time network
1625s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
08-05-2022 07:46
Behavioral task
behavioral1
Sample
dead.exe
Resource
win7-20220414-en
General
-
Target
dead.exe
-
Size
2.2MB
-
MD5
b3b5313f4d4d239f5d22a84ef29eb892
-
SHA1
ac0dd7326305bfee3d19b31ee56c9cbc9b3253f5
-
SHA256
7df566bbfebbfb07e45989d68668365c56d17d55b013bb30c58de0485d337067
-
SHA512
c68ead18d282247be06d05c235dc7c07ab9871358b42e9f5756aa2e43bc694dd34a5288b65d1d4d9a0092ca162f3c9aa8d7ca5f6b47ed46973a31b6334a8ba57
Malware Config
Extracted
C:\Users\Admin\Desktop\readme.txt
https://www.astolfo.lgbt/
https://absolllute.com/store/view_mega_hack_pro
https://x.synapse.to/
https://script-ware.com/
https://protosmasher.net/
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 4 IoCs
Processes:
resource yara_rule behavioral1/memory/2032-54-0x0000000000220000-0x0000000000578000-memory.dmp family_chaos C:\Users\Admin\AppData\Roaming\chrome.exe family_chaos C:\Users\Admin\AppData\Roaming\chrome.exe family_chaos behavioral1/memory/1996-60-0x0000000000B70000-0x0000000000EC8000-memory.dmp family_chaos -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
Processes:
bcdedit.exebcdedit.exepid process 1980 bcdedit.exe 940 bcdedit.exe -
Processes:
wbadmin.exepid process 2040 wbadmin.exe -
Executes dropped EXE 1 IoCs
Processes:
chrome.exepid process 1996 chrome.exe -
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
chrome.exedescription ioc process File renamed C:\Users\Admin\Pictures\ConvertToAssert.png => C:\Users\Admin\Pictures\ConvertToAssert.png.dhu4 chrome.exe -
Processes:
resource yara_rule behavioral1/memory/2032-54-0x0000000000220000-0x0000000000578000-memory.dmp vmprotect C:\Users\Admin\AppData\Roaming\chrome.exe vmprotect C:\Users\Admin\AppData\Roaming\chrome.exe vmprotect behavioral1/memory/1996-60-0x0000000000B70000-0x0000000000EC8000-memory.dmp vmprotect -
Drops startup file 3 IoCs
Processes:
chrome.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\chrome.url chrome.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini chrome.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\readme.txt chrome.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 33 IoCs
Processes:
chrome.exedescription ioc process File opened for modification C:\Users\Public\Pictures\desktop.ini chrome.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini chrome.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini chrome.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini chrome.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini chrome.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini chrome.exe File opened for modification C:\Users\Admin\Documents\desktop.ini chrome.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini chrome.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini chrome.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini chrome.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini chrome.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini chrome.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini chrome.exe File opened for modification C:\Users\Public\Documents\desktop.ini chrome.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini chrome.exe File opened for modification C:\Users\Admin\Searches\desktop.ini chrome.exe File opened for modification C:\Users\Admin\Videos\desktop.ini chrome.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini chrome.exe File opened for modification C:\Users\Admin\Links\desktop.ini chrome.exe File opened for modification C:\Users\Admin\Music\desktop.ini chrome.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini chrome.exe File opened for modification C:\Users\Public\Music\desktop.ini chrome.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini chrome.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini chrome.exe File opened for modification C:\Users\Public\Videos\desktop.ini chrome.exe File opened for modification C:\Users\Public\Desktop\desktop.ini chrome.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini chrome.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini chrome.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini chrome.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini chrome.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini chrome.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini chrome.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini chrome.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
chrome.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\2ed7edn7v.jpg" chrome.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 624 vssadmin.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 552 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
chrome.exepid process 1996 chrome.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
dead.exechrome.exepid process 2032 dead.exe 1996 chrome.exe 1996 chrome.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
dead.exechrome.exevssvc.exeWMIC.exewbengine.exedescription pid process Token: SeDebugPrivilege 2032 dead.exe Token: SeDebugPrivilege 1996 chrome.exe Token: SeBackupPrivilege 1952 vssvc.exe Token: SeRestorePrivilege 1952 vssvc.exe Token: SeAuditPrivilege 1952 vssvc.exe Token: SeIncreaseQuotaPrivilege 616 WMIC.exe Token: SeSecurityPrivilege 616 WMIC.exe Token: SeTakeOwnershipPrivilege 616 WMIC.exe Token: SeLoadDriverPrivilege 616 WMIC.exe Token: SeSystemProfilePrivilege 616 WMIC.exe Token: SeSystemtimePrivilege 616 WMIC.exe Token: SeProfSingleProcessPrivilege 616 WMIC.exe Token: SeIncBasePriorityPrivilege 616 WMIC.exe Token: SeCreatePagefilePrivilege 616 WMIC.exe Token: SeBackupPrivilege 616 WMIC.exe Token: SeRestorePrivilege 616 WMIC.exe Token: SeShutdownPrivilege 616 WMIC.exe Token: SeDebugPrivilege 616 WMIC.exe Token: SeSystemEnvironmentPrivilege 616 WMIC.exe Token: SeRemoteShutdownPrivilege 616 WMIC.exe Token: SeUndockPrivilege 616 WMIC.exe Token: SeManageVolumePrivilege 616 WMIC.exe Token: 33 616 WMIC.exe Token: 34 616 WMIC.exe Token: 35 616 WMIC.exe Token: SeIncreaseQuotaPrivilege 616 WMIC.exe Token: SeSecurityPrivilege 616 WMIC.exe Token: SeTakeOwnershipPrivilege 616 WMIC.exe Token: SeLoadDriverPrivilege 616 WMIC.exe Token: SeSystemProfilePrivilege 616 WMIC.exe Token: SeSystemtimePrivilege 616 WMIC.exe Token: SeProfSingleProcessPrivilege 616 WMIC.exe Token: SeIncBasePriorityPrivilege 616 WMIC.exe Token: SeCreatePagefilePrivilege 616 WMIC.exe Token: SeBackupPrivilege 616 WMIC.exe Token: SeRestorePrivilege 616 WMIC.exe Token: SeShutdownPrivilege 616 WMIC.exe Token: SeDebugPrivilege 616 WMIC.exe Token: SeSystemEnvironmentPrivilege 616 WMIC.exe Token: SeRemoteShutdownPrivilege 616 WMIC.exe Token: SeUndockPrivilege 616 WMIC.exe Token: SeManageVolumePrivilege 616 WMIC.exe Token: 33 616 WMIC.exe Token: 34 616 WMIC.exe Token: 35 616 WMIC.exe Token: SeBackupPrivilege 1780 wbengine.exe Token: SeRestorePrivilege 1780 wbengine.exe Token: SeSecurityPrivilege 1780 wbengine.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
dead.exechrome.execmd.execmd.execmd.exedescription pid process target process PID 2032 wrote to memory of 1996 2032 dead.exe chrome.exe PID 2032 wrote to memory of 1996 2032 dead.exe chrome.exe PID 2032 wrote to memory of 1996 2032 dead.exe chrome.exe PID 1996 wrote to memory of 1556 1996 chrome.exe cmd.exe PID 1996 wrote to memory of 1556 1996 chrome.exe cmd.exe PID 1996 wrote to memory of 1556 1996 chrome.exe cmd.exe PID 1556 wrote to memory of 624 1556 cmd.exe vssadmin.exe PID 1556 wrote to memory of 624 1556 cmd.exe vssadmin.exe PID 1556 wrote to memory of 624 1556 cmd.exe vssadmin.exe PID 1556 wrote to memory of 616 1556 cmd.exe WMIC.exe PID 1556 wrote to memory of 616 1556 cmd.exe WMIC.exe PID 1556 wrote to memory of 616 1556 cmd.exe WMIC.exe PID 1996 wrote to memory of 1488 1996 chrome.exe cmd.exe PID 1996 wrote to memory of 1488 1996 chrome.exe cmd.exe PID 1996 wrote to memory of 1488 1996 chrome.exe cmd.exe PID 1488 wrote to memory of 1980 1488 cmd.exe bcdedit.exe PID 1488 wrote to memory of 1980 1488 cmd.exe bcdedit.exe PID 1488 wrote to memory of 1980 1488 cmd.exe bcdedit.exe PID 1488 wrote to memory of 940 1488 cmd.exe bcdedit.exe PID 1488 wrote to memory of 940 1488 cmd.exe bcdedit.exe PID 1488 wrote to memory of 940 1488 cmd.exe bcdedit.exe PID 1996 wrote to memory of 888 1996 chrome.exe cmd.exe PID 1996 wrote to memory of 888 1996 chrome.exe cmd.exe PID 1996 wrote to memory of 888 1996 chrome.exe cmd.exe PID 888 wrote to memory of 2040 888 cmd.exe wbadmin.exe PID 888 wrote to memory of 2040 888 cmd.exe wbadmin.exe PID 888 wrote to memory of 2040 888 cmd.exe wbadmin.exe PID 1996 wrote to memory of 552 1996 chrome.exe NOTEPAD.EXE PID 1996 wrote to memory of 552 1996 chrome.exe NOTEPAD.EXE PID 1996 wrote to memory of 552 1996 chrome.exe NOTEPAD.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\dead.exe"C:\Users\Admin\AppData\Local\Temp\dead.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Users\Admin\AppData\Roaming\chrome.exe"C:\Users\Admin\AppData\Roaming\chrome.exe"2⤵
- Executes dropped EXE
- Modifies extensions of user files
- Drops startup file
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete3⤵
- Suspicious use of WriteProcessMemory
PID:1556 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:624
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:616
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no3⤵
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:1980
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:940
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet3⤵
- Suspicious use of WriteProcessMemory
PID:888 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:2040
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\readme.txt3⤵
- Opens file in notepad (likely ransom note)
PID:552
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1952
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1780
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1420
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1824
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.2MB
MD5b3b5313f4d4d239f5d22a84ef29eb892
SHA1ac0dd7326305bfee3d19b31ee56c9cbc9b3253f5
SHA2567df566bbfebbfb07e45989d68668365c56d17d55b013bb30c58de0485d337067
SHA512c68ead18d282247be06d05c235dc7c07ab9871358b42e9f5756aa2e43bc694dd34a5288b65d1d4d9a0092ca162f3c9aa8d7ca5f6b47ed46973a31b6334a8ba57
-
Filesize
2.2MB
MD5b3b5313f4d4d239f5d22a84ef29eb892
SHA1ac0dd7326305bfee3d19b31ee56c9cbc9b3253f5
SHA2567df566bbfebbfb07e45989d68668365c56d17d55b013bb30c58de0485d337067
SHA512c68ead18d282247be06d05c235dc7c07ab9871358b42e9f5756aa2e43bc694dd34a5288b65d1d4d9a0092ca162f3c9aa8d7ca5f6b47ed46973a31b6334a8ba57
-
Filesize
1KB
MD512a0f95a46741c7e7ac4c13c50f5bf53
SHA1538852ccd570c26fd60e27d22f85a0052fe8abb4
SHA25632ce1bdf2a7acac6e7cbefd6c343e798f5238a520a3e7e4ee1e2e72a7ac1f590
SHA51213db34ebdfb9892e71dfe7ac1ebd42da29b4bcc26327ab50d04eb833cf29a43a302db5e450ccc31cdff0bf69e3b035900372c15843056685c855e591d1c95351