Analysis
-
max time kernel
122s -
max time network
132s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
06-03-2024 05:23
Behavioral task
behavioral1
Sample
9655de02d2274819418054aa58e22e88b2b649a5d2da076e9e53ce425048ea45.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
9655de02d2274819418054aa58e22e88b2b649a5d2da076e9e53ce425048ea45.exe
Resource
win10v2004-20240226-en
General
-
Target
9655de02d2274819418054aa58e22e88b2b649a5d2da076e9e53ce425048ea45.exe
-
Size
26KB
-
MD5
ad78e9e6e100891aa25b07097029842a
-
SHA1
d979d4fc1bfb8b54699423a5a35d1064426b4f1c
-
SHA256
9655de02d2274819418054aa58e22e88b2b649a5d2da076e9e53ce425048ea45
-
SHA512
3796a39cee380b76c9e034237bd929232df26bc77154aff7d7049301fb452c991bab555362af4c67540bc6d5b0bbf6e96eea2bb4c9d3b285791ae795ef6059c6
-
SSDEEP
384:r3Mg/bqo2jiDpMkms1mIJDr91CrLGezan:Nqo2eDpMkms1mADr9UiezU
Malware Config
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 3 IoCs
resource yara_rule behavioral1/memory/2616-0-0x0000000000110000-0x000000000011C000-memory.dmp family_chaos behavioral1/files/0x0008000000012265-5.dat family_chaos behavioral1/memory/2932-7-0x0000000000C70000-0x0000000000C7C000-memory.dmp family_chaos -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Detects command variations typically used by ransomware 3 IoCs
resource yara_rule behavioral1/memory/2616-0-0x0000000000110000-0x000000000011C000-memory.dmp INDICATOR_SUSPICIOUS_GENRansomware behavioral1/files/0x0008000000012265-5.dat INDICATOR_SUSPICIOUS_GENRansomware behavioral1/memory/2932-7-0x0000000000C70000-0x0000000000C7C000-memory.dmp INDICATOR_SUSPICIOUS_GENRansomware -
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 1792 bcdedit.exe 1888 bcdedit.exe -
pid Process 940 wbadmin.exe -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\read_it.txt svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.url svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini svchost.exe -
Executes dropped EXE 1 IoCs
pid Process 2932 svchost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 34 IoCs
description ioc Process File opened for modification C:\Users\Public\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini svchost.exe File opened for modification C:\Users\Public\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\desktop.ini svchost.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2461186416-2307104501-1787948496-1000\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Searches\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Videos\desktop.ini svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2680 vssadmin.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2324 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2932 svchost.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2616 9655de02d2274819418054aa58e22e88b2b649a5d2da076e9e53ce425048ea45.exe 2616 9655de02d2274819418054aa58e22e88b2b649a5d2da076e9e53ce425048ea45.exe 2932 svchost.exe 2932 svchost.exe 2932 svchost.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeDebugPrivilege 2616 9655de02d2274819418054aa58e22e88b2b649a5d2da076e9e53ce425048ea45.exe Token: SeDebugPrivilege 2932 svchost.exe Token: SeBackupPrivilege 2668 vssvc.exe Token: SeRestorePrivilege 2668 vssvc.exe Token: SeAuditPrivilege 2668 vssvc.exe Token: SeIncreaseQuotaPrivilege 2952 WMIC.exe Token: SeSecurityPrivilege 2952 WMIC.exe Token: SeTakeOwnershipPrivilege 2952 WMIC.exe Token: SeLoadDriverPrivilege 2952 WMIC.exe Token: SeSystemProfilePrivilege 2952 WMIC.exe Token: SeSystemtimePrivilege 2952 WMIC.exe Token: SeProfSingleProcessPrivilege 2952 WMIC.exe Token: SeIncBasePriorityPrivilege 2952 WMIC.exe Token: SeCreatePagefilePrivilege 2952 WMIC.exe Token: SeBackupPrivilege 2952 WMIC.exe Token: SeRestorePrivilege 2952 WMIC.exe Token: SeShutdownPrivilege 2952 WMIC.exe Token: SeDebugPrivilege 2952 WMIC.exe Token: SeSystemEnvironmentPrivilege 2952 WMIC.exe Token: SeRemoteShutdownPrivilege 2952 WMIC.exe Token: SeUndockPrivilege 2952 WMIC.exe Token: SeManageVolumePrivilege 2952 WMIC.exe Token: 33 2952 WMIC.exe Token: 34 2952 WMIC.exe Token: 35 2952 WMIC.exe Token: SeIncreaseQuotaPrivilege 2952 WMIC.exe Token: SeSecurityPrivilege 2952 WMIC.exe Token: SeTakeOwnershipPrivilege 2952 WMIC.exe Token: SeLoadDriverPrivilege 2952 WMIC.exe Token: SeSystemProfilePrivilege 2952 WMIC.exe Token: SeSystemtimePrivilege 2952 WMIC.exe Token: SeProfSingleProcessPrivilege 2952 WMIC.exe Token: SeIncBasePriorityPrivilege 2952 WMIC.exe Token: SeCreatePagefilePrivilege 2952 WMIC.exe Token: SeBackupPrivilege 2952 WMIC.exe Token: SeRestorePrivilege 2952 WMIC.exe Token: SeShutdownPrivilege 2952 WMIC.exe Token: SeDebugPrivilege 2952 WMIC.exe Token: SeSystemEnvironmentPrivilege 2952 WMIC.exe Token: SeRemoteShutdownPrivilege 2952 WMIC.exe Token: SeUndockPrivilege 2952 WMIC.exe Token: SeManageVolumePrivilege 2952 WMIC.exe Token: 33 2952 WMIC.exe Token: 34 2952 WMIC.exe Token: 35 2952 WMIC.exe Token: SeBackupPrivilege 684 wbengine.exe Token: SeRestorePrivilege 684 wbengine.exe Token: SeSecurityPrivilege 684 wbengine.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2616 wrote to memory of 2932 2616 9655de02d2274819418054aa58e22e88b2b649a5d2da076e9e53ce425048ea45.exe 27 PID 2616 wrote to memory of 2932 2616 9655de02d2274819418054aa58e22e88b2b649a5d2da076e9e53ce425048ea45.exe 27 PID 2616 wrote to memory of 2932 2616 9655de02d2274819418054aa58e22e88b2b649a5d2da076e9e53ce425048ea45.exe 27 PID 2932 wrote to memory of 1668 2932 svchost.exe 31 PID 2932 wrote to memory of 1668 2932 svchost.exe 31 PID 2932 wrote to memory of 1668 2932 svchost.exe 31 PID 1668 wrote to memory of 2680 1668 cmd.exe 33 PID 1668 wrote to memory of 2680 1668 cmd.exe 33 PID 1668 wrote to memory of 2680 1668 cmd.exe 33 PID 1668 wrote to memory of 2952 1668 cmd.exe 37 PID 1668 wrote to memory of 2952 1668 cmd.exe 37 PID 1668 wrote to memory of 2952 1668 cmd.exe 37 PID 2932 wrote to memory of 1916 2932 svchost.exe 39 PID 2932 wrote to memory of 1916 2932 svchost.exe 39 PID 2932 wrote to memory of 1916 2932 svchost.exe 39 PID 1916 wrote to memory of 1792 1916 cmd.exe 41 PID 1916 wrote to memory of 1792 1916 cmd.exe 41 PID 1916 wrote to memory of 1792 1916 cmd.exe 41 PID 1916 wrote to memory of 1888 1916 cmd.exe 42 PID 1916 wrote to memory of 1888 1916 cmd.exe 42 PID 1916 wrote to memory of 1888 1916 cmd.exe 42 PID 2932 wrote to memory of 1364 2932 svchost.exe 43 PID 2932 wrote to memory of 1364 2932 svchost.exe 43 PID 2932 wrote to memory of 1364 2932 svchost.exe 43 PID 1364 wrote to memory of 940 1364 cmd.exe 45 PID 1364 wrote to memory of 940 1364 cmd.exe 45 PID 1364 wrote to memory of 940 1364 cmd.exe 45 PID 2932 wrote to memory of 2324 2932 svchost.exe 49 PID 2932 wrote to memory of 2324 2932 svchost.exe 49 PID 2932 wrote to memory of 2324 2932 svchost.exe 49 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\9655de02d2274819418054aa58e22e88b2b649a5d2da076e9e53ce425048ea45.exe"C:\Users\Admin\AppData\Local\Temp\9655de02d2274819418054aa58e22e88b2b649a5d2da076e9e53ce425048ea45.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete3⤵
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:2680
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2952
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no3⤵
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:1792
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:1888
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet3⤵
- Suspicious use of WriteProcessMemory
PID:1364 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:940
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_it.txt3⤵
- Opens file in notepad (likely ransom note)
PID:2324
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2668
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:684
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2908
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:2088
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
26KB
MD5ad78e9e6e100891aa25b07097029842a
SHA1d979d4fc1bfb8b54699423a5a35d1064426b4f1c
SHA2569655de02d2274819418054aa58e22e88b2b649a5d2da076e9e53ce425048ea45
SHA5123796a39cee380b76c9e034237bd929232df26bc77154aff7d7049301fb452c991bab555362af4c67540bc6d5b0bbf6e96eea2bb4c9d3b285791ae795ef6059c6
-
Filesize
33B
MD57e471568db4920adde170dca1b37b782
SHA164405354fcaafd0022ce03993a9349c959f4c000
SHA256fe2a4beae8ee29602f911552f296e0ac25e4e3aecd90c841d2c3afe81e8af63a
SHA5120dd445cf1668e2c0bb55a75290f007b5dec85913e2785c31f590c42d006a13664a8698e8d4d117c853ce29e52bf73252fb00bf6b3f7ce6e04d13d7dbea63f680