Analysis
-
max time kernel
91s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
17-10-2022 14:20
Behavioral task
behavioral1
Sample
c40400ba6365d44e4bb86faf68fdd0ef0a94813b3bab9da213661de3e92cfd14.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
c40400ba6365d44e4bb86faf68fdd0ef0a94813b3bab9da213661de3e92cfd14.exe
Resource
win10v2004-20220901-en
General
-
Target
c40400ba6365d44e4bb86faf68fdd0ef0a94813b3bab9da213661de3e92cfd14.exe
-
Size
22KB
-
MD5
1a2bafc6b806f8ebfc87844f6f29829b
-
SHA1
e337773bb1e80a51121f78a52d2b86f293453caa
-
SHA256
c40400ba6365d44e4bb86faf68fdd0ef0a94813b3bab9da213661de3e92cfd14
-
SHA512
d53bc605620b8d61d0fb9a970fca263d4450a26a1ae842a783891eec1c5a14e2246cb4455be3a497901c059258f19a9d2a0d1cba75f8599cb708829a0f371fdc
-
SSDEEP
384:C3MLWHn3kI3+PByviFOQConpXlC3AJ+r91Crab5uee:mn3kIqy6qWpU4+r9Sabsee
Malware Config
Extracted
C:\Users\Admin\Desktop\read_it.txt
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 3 IoCs
resource yara_rule behavioral2/memory/4788-132-0x0000000000BD0000-0x0000000000BDC000-memory.dmp family_chaos behavioral2/files/0x0001000000022df1-136.dat family_chaos behavioral2/files/0x0001000000022df1-135.dat family_chaos -
Executes dropped EXE 1 IoCs
pid Process 1548 svchost.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation c40400ba6365d44e4bb86faf68fdd0ef0a94813b3bab9da213661de3e92cfd14.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation svchost.exe -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.url svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\read_it.txt svchost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 33 IoCs
description ioc Process File opened for modification C:\Users\Admin\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Searches\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini svchost.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini svchost.exe File opened for modification C:\Users\Public\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Public\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings svchost.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2664 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1548 svchost.exe -
Suspicious behavior: EnumeratesProcesses 49 IoCs
pid Process 4788 c40400ba6365d44e4bb86faf68fdd0ef0a94813b3bab9da213661de3e92cfd14.exe 4788 c40400ba6365d44e4bb86faf68fdd0ef0a94813b3bab9da213661de3e92cfd14.exe 4788 c40400ba6365d44e4bb86faf68fdd0ef0a94813b3bab9da213661de3e92cfd14.exe 4788 c40400ba6365d44e4bb86faf68fdd0ef0a94813b3bab9da213661de3e92cfd14.exe 4788 c40400ba6365d44e4bb86faf68fdd0ef0a94813b3bab9da213661de3e92cfd14.exe 4788 c40400ba6365d44e4bb86faf68fdd0ef0a94813b3bab9da213661de3e92cfd14.exe 4788 c40400ba6365d44e4bb86faf68fdd0ef0a94813b3bab9da213661de3e92cfd14.exe 4788 c40400ba6365d44e4bb86faf68fdd0ef0a94813b3bab9da213661de3e92cfd14.exe 4788 c40400ba6365d44e4bb86faf68fdd0ef0a94813b3bab9da213661de3e92cfd14.exe 4788 c40400ba6365d44e4bb86faf68fdd0ef0a94813b3bab9da213661de3e92cfd14.exe 4788 c40400ba6365d44e4bb86faf68fdd0ef0a94813b3bab9da213661de3e92cfd14.exe 4788 c40400ba6365d44e4bb86faf68fdd0ef0a94813b3bab9da213661de3e92cfd14.exe 4788 c40400ba6365d44e4bb86faf68fdd0ef0a94813b3bab9da213661de3e92cfd14.exe 4788 c40400ba6365d44e4bb86faf68fdd0ef0a94813b3bab9da213661de3e92cfd14.exe 4788 c40400ba6365d44e4bb86faf68fdd0ef0a94813b3bab9da213661de3e92cfd14.exe 4788 c40400ba6365d44e4bb86faf68fdd0ef0a94813b3bab9da213661de3e92cfd14.exe 4788 c40400ba6365d44e4bb86faf68fdd0ef0a94813b3bab9da213661de3e92cfd14.exe 4788 c40400ba6365d44e4bb86faf68fdd0ef0a94813b3bab9da213661de3e92cfd14.exe 4788 c40400ba6365d44e4bb86faf68fdd0ef0a94813b3bab9da213661de3e92cfd14.exe 4788 c40400ba6365d44e4bb86faf68fdd0ef0a94813b3bab9da213661de3e92cfd14.exe 4788 c40400ba6365d44e4bb86faf68fdd0ef0a94813b3bab9da213661de3e92cfd14.exe 4788 c40400ba6365d44e4bb86faf68fdd0ef0a94813b3bab9da213661de3e92cfd14.exe 4788 c40400ba6365d44e4bb86faf68fdd0ef0a94813b3bab9da213661de3e92cfd14.exe 1548 svchost.exe 1548 svchost.exe 1548 svchost.exe 1548 svchost.exe 1548 svchost.exe 1548 svchost.exe 1548 svchost.exe 1548 svchost.exe 1548 svchost.exe 1548 svchost.exe 1548 svchost.exe 1548 svchost.exe 1548 svchost.exe 1548 svchost.exe 1548 svchost.exe 1548 svchost.exe 1548 svchost.exe 1548 svchost.exe 1548 svchost.exe 1548 svchost.exe 1548 svchost.exe 1548 svchost.exe 1548 svchost.exe 1548 svchost.exe 1548 svchost.exe 1548 svchost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4788 c40400ba6365d44e4bb86faf68fdd0ef0a94813b3bab9da213661de3e92cfd14.exe Token: SeDebugPrivilege 1548 svchost.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 4788 wrote to memory of 1548 4788 c40400ba6365d44e4bb86faf68fdd0ef0a94813b3bab9da213661de3e92cfd14.exe 84 PID 4788 wrote to memory of 1548 4788 c40400ba6365d44e4bb86faf68fdd0ef0a94813b3bab9da213661de3e92cfd14.exe 84 PID 1548 wrote to memory of 2664 1548 svchost.exe 88 PID 1548 wrote to memory of 2664 1548 svchost.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\c40400ba6365d44e4bb86faf68fdd0ef0a94813b3bab9da213661de3e92cfd14.exe"C:\Users\Admin\AppData\Local\Temp\c40400ba6365d44e4bb86faf68fdd0ef0a94813b3bab9da213661de3e92cfd14.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4788 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Drops startup file
- Drops desktop.ini file(s)
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_it.txt3⤵
- Opens file in notepad (likely ransom note)
PID:2664
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
881B
MD5c4f2d40600d49cf547b3e627607ad6f2
SHA1fd3b8a69a7d661fc3cc2c182cb095de59b67a2fe
SHA2568331cc0f70383289b254912c6180c8df36902513824ad37a23645bd4191f8e6a
SHA512691c2776dd344af33f5e46badb2615d331fe77eb997d786496a484088e83b1b0d8176a48e826000091637b56c6853ea1519dffdbb36da8b23cf8fab283c991c9
-
Filesize
22KB
MD51a2bafc6b806f8ebfc87844f6f29829b
SHA1e337773bb1e80a51121f78a52d2b86f293453caa
SHA256c40400ba6365d44e4bb86faf68fdd0ef0a94813b3bab9da213661de3e92cfd14
SHA512d53bc605620b8d61d0fb9a970fca263d4450a26a1ae842a783891eec1c5a14e2246cb4455be3a497901c059258f19a9d2a0d1cba75f8599cb708829a0f371fdc
-
Filesize
22KB
MD51a2bafc6b806f8ebfc87844f6f29829b
SHA1e337773bb1e80a51121f78a52d2b86f293453caa
SHA256c40400ba6365d44e4bb86faf68fdd0ef0a94813b3bab9da213661de3e92cfd14
SHA512d53bc605620b8d61d0fb9a970fca263d4450a26a1ae842a783891eec1c5a14e2246cb4455be3a497901c059258f19a9d2a0d1cba75f8599cb708829a0f371fdc