Resubmissions
08-03-2024 11:13
240308-nbr4daee4y 1007-03-2024 08:19
240307-j78nsage2v 1007-03-2024 06:01
240307-gq7n2seh58 10Analysis
-
max time kernel
147s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
07-03-2024 06:01
Behavioral task
behavioral1
Sample
mhh.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
mhh.exe
Resource
win10v2004-20240226-en
General
-
Target
mhh.exe
-
Size
21KB
-
MD5
777642d092240d5237da22123428a3ec
-
SHA1
d9c614c189c9d0050b841229fb63c4e2552163c0
-
SHA256
4494b5ea65a0e3f79d85579866d94cd65f2d42182fbe051ffe286692d07f94f4
-
SHA512
cb052654d4965da94545ce14aa122c36e8dcb46ee714e5cec6341af392381b155792d1c0d6f2490158c52aeeaa72b65dba1cfd9bd784523f489df0ec5583a42a
-
SSDEEP
384:9+3MLWHn3kIUf16NveXpjr9VsjuJJ/r91CruUem:9Cn3kIi6NEpjr9yj6/r9Srem
Malware Config
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 2 IoCs
resource yara_rule behavioral2/memory/1524-0-0x0000000000FF0000-0x0000000000FFC000-memory.dmp family_chaos behavioral2/files/0x0008000000023238-6.dat family_chaos -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2727153400-192325109-1870347593-1000\Control Panel\International\Geo\Nation mhh.exe Key value queried \REGISTRY\USER\S-1-5-21-2727153400-192325109-1870347593-1000\Control Panel\International\Geo\Nation svchost.exe -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.url svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\read_it.txt svchost.exe -
Executes dropped EXE 1 IoCs
pid Process 4320 svchost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 34 IoCs
description ioc Process File opened for modification C:\Users\Admin\Contacts\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini svchost.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2727153400-192325109-1870347593-1000\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\desktop.ini svchost.exe File opened for modification C:\Users\Public\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Searches\desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\desktop.ini svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2727153400-192325109-1870347593-1000_Classes\Local Settings svchost.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 4852 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4320 svchost.exe -
Suspicious behavior: EnumeratesProcesses 49 IoCs
pid Process 1524 mhh.exe 1524 mhh.exe 1524 mhh.exe 1524 mhh.exe 1524 mhh.exe 1524 mhh.exe 1524 mhh.exe 1524 mhh.exe 1524 mhh.exe 1524 mhh.exe 1524 mhh.exe 1524 mhh.exe 1524 mhh.exe 1524 mhh.exe 1524 mhh.exe 1524 mhh.exe 1524 mhh.exe 1524 mhh.exe 1524 mhh.exe 1524 mhh.exe 1524 mhh.exe 1524 mhh.exe 1524 mhh.exe 4320 svchost.exe 4320 svchost.exe 4320 svchost.exe 4320 svchost.exe 4320 svchost.exe 4320 svchost.exe 4320 svchost.exe 4320 svchost.exe 4320 svchost.exe 4320 svchost.exe 4320 svchost.exe 4320 svchost.exe 4320 svchost.exe 4320 svchost.exe 4320 svchost.exe 4320 svchost.exe 4320 svchost.exe 4320 svchost.exe 4320 svchost.exe 4320 svchost.exe 4320 svchost.exe 4320 svchost.exe 4320 svchost.exe 4320 svchost.exe 4320 svchost.exe 4320 svchost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1524 mhh.exe Token: SeDebugPrivilege 4320 svchost.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1524 wrote to memory of 4320 1524 mhh.exe 91 PID 1524 wrote to memory of 4320 1524 mhh.exe 91 PID 4320 wrote to memory of 4852 4320 svchost.exe 94 PID 4320 wrote to memory of 4852 4320 svchost.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\mhh.exe"C:\Users\Admin\AppData\Local\Temp\mhh.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1524 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4320 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_it.txt3⤵
- Opens file in notepad (likely ransom note)
PID:4852
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
21KB
MD5777642d092240d5237da22123428a3ec
SHA1d9c614c189c9d0050b841229fb63c4e2552163c0
SHA2564494b5ea65a0e3f79d85579866d94cd65f2d42182fbe051ffe286692d07f94f4
SHA512cb052654d4965da94545ce14aa122c36e8dcb46ee714e5cec6341af392381b155792d1c0d6f2490158c52aeeaa72b65dba1cfd9bd784523f489df0ec5583a42a
-
Filesize
104B
MD57ce89e17fe514cd4e316f22cb21d341e
SHA1a4bbe08d6a0f4b5089b96051b76e8ee563202390
SHA256341aaae527b38ee958efa8dc5ea799ae948cd9267f4c0b1525d771cc5f088c44
SHA512abcb28dc211da1c8e5a5001160ba74daebeb3a7556c53679e8bc53aef60dea391423823fdc0f1742d5cc2e337e9c3b71444c7d660d4920678daf3a81fb4c71ec