Analysis
-
max time kernel
4s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
01-02-2024 05:39
Behavioral task
behavioral1
Sample
5f86ef1368fe9a9e7e4d1becefb1205f08f56679ee4acac4fd25ddd44aaa7e97.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
5f86ef1368fe9a9e7e4d1becefb1205f08f56679ee4acac4fd25ddd44aaa7e97.exe
Resource
win10v2004-20231222-en
General
-
Target
5f86ef1368fe9a9e7e4d1becefb1205f08f56679ee4acac4fd25ddd44aaa7e97.exe
-
Size
26KB
-
MD5
087bfab015d1a458ed9bb4b6755bcf41
-
SHA1
7f21b48b19c94211c1ec0ca32fcfd2809dbf05da
-
SHA256
1daeb24d697aaa229f663c389f259c5d154b7d5c974d25940fe9c3c97fda1aca
-
SHA512
dbd8174fd8fb7384de7620367fa59dbee022864b7b313682d0bed10fc728f6a11a8c450b3f05db33ad9058c856a1f93b5eed0de6255c2ef1dd8056cefd9aad28
-
SSDEEP
384:zYenjLLAps4T5lBavzb/xlhKOVp91Qxb5hxDGO:aOElB6sc9GxbXxDp
Malware Config
Extracted
C:\Users\Admin\3D Objects\read_it.txt
chaos
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 3 IoCs
resource yara_rule behavioral2/memory/2728-0-0x00000000003C0000-0x00000000003CC000-memory.dmp family_chaos behavioral2/files/0x00040000000227d9-12.dat family_chaos behavioral2/files/0x00040000000227d9-11.dat family_chaos -
Detects command variations typically used by ransomware 3 IoCs
resource yara_rule behavioral2/memory/2728-0-0x00000000003C0000-0x00000000003CC000-memory.dmp INDICATOR_SUSPICIOUS_GENRansomware behavioral2/files/0x00040000000227d9-12.dat INDICATOR_SUSPICIOUS_GENRansomware behavioral2/files/0x00040000000227d9-11.dat INDICATOR_SUSPICIOUS_GENRansomware -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\International\Geo\Nation 5f86ef1368fe9a9e7e4d1becefb1205f08f56679ee4acac4fd25ddd44aaa7e97.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.url svchost.exe -
Executes dropped EXE 1 IoCs
pid Process 4760 svchost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\3D Objects\desktop.ini svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2752 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 49 IoCs
pid Process 2728 5f86ef1368fe9a9e7e4d1becefb1205f08f56679ee4acac4fd25ddd44aaa7e97.exe 2728 5f86ef1368fe9a9e7e4d1becefb1205f08f56679ee4acac4fd25ddd44aaa7e97.exe 2728 5f86ef1368fe9a9e7e4d1becefb1205f08f56679ee4acac4fd25ddd44aaa7e97.exe 2728 5f86ef1368fe9a9e7e4d1becefb1205f08f56679ee4acac4fd25ddd44aaa7e97.exe 2728 5f86ef1368fe9a9e7e4d1becefb1205f08f56679ee4acac4fd25ddd44aaa7e97.exe 2728 5f86ef1368fe9a9e7e4d1becefb1205f08f56679ee4acac4fd25ddd44aaa7e97.exe 2728 5f86ef1368fe9a9e7e4d1becefb1205f08f56679ee4acac4fd25ddd44aaa7e97.exe 2728 5f86ef1368fe9a9e7e4d1becefb1205f08f56679ee4acac4fd25ddd44aaa7e97.exe 2728 5f86ef1368fe9a9e7e4d1becefb1205f08f56679ee4acac4fd25ddd44aaa7e97.exe 2728 5f86ef1368fe9a9e7e4d1becefb1205f08f56679ee4acac4fd25ddd44aaa7e97.exe 2728 5f86ef1368fe9a9e7e4d1becefb1205f08f56679ee4acac4fd25ddd44aaa7e97.exe 2728 5f86ef1368fe9a9e7e4d1becefb1205f08f56679ee4acac4fd25ddd44aaa7e97.exe 2728 5f86ef1368fe9a9e7e4d1becefb1205f08f56679ee4acac4fd25ddd44aaa7e97.exe 2728 5f86ef1368fe9a9e7e4d1becefb1205f08f56679ee4acac4fd25ddd44aaa7e97.exe 2728 5f86ef1368fe9a9e7e4d1becefb1205f08f56679ee4acac4fd25ddd44aaa7e97.exe 2728 5f86ef1368fe9a9e7e4d1becefb1205f08f56679ee4acac4fd25ddd44aaa7e97.exe 2728 5f86ef1368fe9a9e7e4d1becefb1205f08f56679ee4acac4fd25ddd44aaa7e97.exe 2728 5f86ef1368fe9a9e7e4d1becefb1205f08f56679ee4acac4fd25ddd44aaa7e97.exe 2728 5f86ef1368fe9a9e7e4d1becefb1205f08f56679ee4acac4fd25ddd44aaa7e97.exe 2728 5f86ef1368fe9a9e7e4d1becefb1205f08f56679ee4acac4fd25ddd44aaa7e97.exe 2728 5f86ef1368fe9a9e7e4d1becefb1205f08f56679ee4acac4fd25ddd44aaa7e97.exe 2728 5f86ef1368fe9a9e7e4d1becefb1205f08f56679ee4acac4fd25ddd44aaa7e97.exe 2728 5f86ef1368fe9a9e7e4d1becefb1205f08f56679ee4acac4fd25ddd44aaa7e97.exe 2728 5f86ef1368fe9a9e7e4d1becefb1205f08f56679ee4acac4fd25ddd44aaa7e97.exe 2728 5f86ef1368fe9a9e7e4d1becefb1205f08f56679ee4acac4fd25ddd44aaa7e97.exe 4760 svchost.exe 4760 svchost.exe 4760 svchost.exe 4760 svchost.exe 4760 svchost.exe 4760 svchost.exe 4760 svchost.exe 4760 svchost.exe 4760 svchost.exe 4760 svchost.exe 4760 svchost.exe 4760 svchost.exe 4760 svchost.exe 4760 svchost.exe 4760 svchost.exe 4760 svchost.exe 4760 svchost.exe 4760 svchost.exe 4760 svchost.exe 4760 svchost.exe 4760 svchost.exe 4760 svchost.exe 4760 svchost.exe 4760 svchost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2728 5f86ef1368fe9a9e7e4d1becefb1205f08f56679ee4acac4fd25ddd44aaa7e97.exe Token: SeDebugPrivilege 4760 svchost.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 2728 wrote to memory of 4760 2728 5f86ef1368fe9a9e7e4d1becefb1205f08f56679ee4acac4fd25ddd44aaa7e97.exe 60 PID 2728 wrote to memory of 4760 2728 5f86ef1368fe9a9e7e4d1becefb1205f08f56679ee4acac4fd25ddd44aaa7e97.exe 60
Processes
-
C:\Users\Admin\AppData\Local\Temp\5f86ef1368fe9a9e7e4d1becefb1205f08f56679ee4acac4fd25ddd44aaa7e97.exe"C:\Users\Admin\AppData\Local\Temp\5f86ef1368fe9a9e7e4d1becefb1205f08f56679ee4acac4fd25ddd44aaa7e97.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4760 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_it.txt3⤵
- Opens file in notepad (likely ransom note)
PID:2752
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
964B
MD54217b8b83ce3c3f70029a056546f8fd0
SHA1487cdb5733d073a0427418888e8f7070fe782a03
SHA2567d767e907be373c680d1f7884d779588eb643bebb3f27bf3b5ed4864aa4d8121
SHA5122a58c99fa52f99c276e27eb98aef2ce1205f16d1e37b7e87eb69e9ecda22b578195a43f1a7f70fead6ba70421abf2f85c917551c191536eaf1f3011d3d24f740
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\5f86ef1368fe9a9e7e4d1becefb1205f08f56679ee4acac4fd25ddd44aaa7e97.exe.log
Filesize226B
MD528d7fcc2b910da5e67ebb99451a5f598
SHA1a5bf77a53eda1208f4f37d09d82da0b9915a6747
SHA2562391511d0a66ed9f84ae54254f51c09e43be01ad685db80da3201ec880abd49c
SHA5122d8eb65cbf04ca506f4ef3b9ae13ccf05ebefab702269ba70ffd1ce9e6c615db0a3ee3ac0e81a06f546fc3250b7b76155dd51241c41b507a441b658c8e761df6
-
Filesize
1B
MD5d1457b72c3fb323a2671125aef3eab5d
SHA15bab61eb53176449e25c2c82f172b82cb13ffb9d
SHA2568a8de823d5ed3e12746a62ef169bcf372be0ca44f0a1236abc35df05d96928e1
SHA512ca63c07ad35d8c9fb0c92d6146759b122d4ec5d3f67ebe2f30ddb69f9e6c9fd3bf31a5e408b08f1d4d9cd68120cced9e57f010bef3cde97653fed5470da7d1a0
-
Filesize
3KB
MD555b498f4eabdcb01f689a7d6cd944f3e
SHA123d7f496adb854dea49fbd3f03107ad0363d2f58
SHA25627bcf8ee47024618f353c9d55015f2137f77a2977f1d51906b5ed19a81f81094
SHA5123c8a7c5133f0c1ea19f6b1cb2da06dd8bae296ee2b5f01df3e21e3cc2c81006c1f1dfb727849323f53b677b71de108d38951a152f8d43c02c44289c5c54b80c1
-
Filesize
26KB
MD5087bfab015d1a458ed9bb4b6755bcf41
SHA17f21b48b19c94211c1ec0ca32fcfd2809dbf05da
SHA2561daeb24d697aaa229f663c389f259c5d154b7d5c974d25940fe9c3c97fda1aca
SHA512dbd8174fd8fb7384de7620367fa59dbee022864b7b313682d0bed10fc728f6a11a8c450b3f05db33ad9058c856a1f93b5eed0de6255c2ef1dd8056cefd9aad28