Resubmissions

16-03-2024 17:17

240316-vtswysfd2y 10

16-03-2024 15:31

240316-syg9xafg39 10

15-03-2024 08:15

240315-j5rmgsbg5z 10

Analysis

  • max time kernel
    120s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    15-03-2024 08:15

General

  • Target

    9b0cfabed9fbf6b05c74e5a31eb500fea0691c84fa736dd25e8e5013a35f038e.exe

  • Size

    27KB

  • MD5

    cc4c6842f8a31ee3ac6477b42d34acba

  • SHA1

    ce6e9918189e9187143e0e012356bec98988c035

  • SHA256

    9b0cfabed9fbf6b05c74e5a31eb500fea0691c84fa736dd25e8e5013a35f038e

  • SHA512

    25b31b5065d3a625ce11d922cdcc6293c021aaf3ebd9460b5fd317e548c5cf6e6a173ec0062cb129b0f1f9262d6403bd585f697aca71aff86d7c577cfe6ddf93

  • SSDEEP

    384:atWZPzzxAm1vp5Z+HxbEWx0OeuBbIzlXOy5o91Sk5n82vt:f7zxAmpwb70Oeu1who91h82V

Malware Config

Extracted

Path

C:\ProgramData\Adobe\Updater6\read_it.txt

Ransom Note
Don't worry, you can return all your files! All your files like documents, photos, databases and other important are encrypted What guarantees do we give to you? You can send 3 of your encrypted files and we decrypt it for free. You must follow these steps To decrypt your files : 1) Write on our e-mail :DarkxAnon7@gmail.com ( In case of no answer in 24 hours check your spam folder or write us to this e-mail: DarkxAnon7@gmail.com) 2) Obtain Bitcoin (You have to pay for decryption in Bitcoins. After payment we will send you the tool that will decrypt all your files.)
Emails

DarkxAnon7@gmail.com

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 3 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9b0cfabed9fbf6b05c74e5a31eb500fea0691c84fa736dd25e8e5013a35f038e.exe
    "C:\Users\Admin\AppData\Local\Temp\9b0cfabed9fbf6b05c74e5a31eb500fea0691c84fa736dd25e8e5013a35f038e.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2656
    • C:\Users\Admin\AppData\Roaming\svchost.exe
      "C:\Users\Admin\AppData\Roaming\svchost.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2640
      • C:\Windows\system32\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_it.txt
        3⤵
        • Opens file in notepad (likely ransom note)
        PID:1116

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Adobe\Updater6\read_it.txt
    Filesize

    595B

    MD5

    7cff3b94ef1413349cdf9d4742f9cd77

    SHA1

    0569d834acc4a41e0b47bc1d03dcf27430106096

    SHA256

    bb6cdcdbb8d8b17243cce8bc7c9d7eee1872b63313640e5d63c63619712ddd8d

    SHA512

    1425864a3944742df1f4f849455c3224e2ee281b4c19dbc46af180efaaa1fb35dc14ef047faa02ba92e3d8b5a33ad60cc65c7b4ea9e1182a5b91d01e9edd2873

  • C:\Users\Admin\AppData\Roaming\svchost.exe
    Filesize

    27KB

    MD5

    cc4c6842f8a31ee3ac6477b42d34acba

    SHA1

    ce6e9918189e9187143e0e012356bec98988c035

    SHA256

    9b0cfabed9fbf6b05c74e5a31eb500fea0691c84fa736dd25e8e5013a35f038e

    SHA512

    25b31b5065d3a625ce11d922cdcc6293c021aaf3ebd9460b5fd317e548c5cf6e6a173ec0062cb129b0f1f9262d6403bd585f697aca71aff86d7c577cfe6ddf93

  • C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Notepad.lnk
    Filesize

    1B

    MD5

    d1457b72c3fb323a2671125aef3eab5d

    SHA1

    5bab61eb53176449e25c2c82f172b82cb13ffb9d

    SHA256

    8a8de823d5ed3e12746a62ef169bcf372be0ca44f0a1236abc35df05d96928e1

    SHA512

    ca63c07ad35d8c9fb0c92d6146759b122d4ec5d3f67ebe2f30ddb69f9e6c9fd3bf31a5e408b08f1d4d9cd68120cced9e57f010bef3cde97653fed5470da7d1a0

  • memory/2640-8-0x0000000001240000-0x000000000124E000-memory.dmp
    Filesize

    56KB

  • memory/2640-10-0x000007FEF5810000-0x000007FEF61FC000-memory.dmp
    Filesize

    9.9MB

  • memory/2640-11-0x000000001AED0000-0x000000001AF50000-memory.dmp
    Filesize

    512KB

  • memory/2640-857-0x000007FEF5810000-0x000007FEF61FC000-memory.dmp
    Filesize

    9.9MB

  • memory/2656-0-0x00000000013E0000-0x00000000013EE000-memory.dmp
    Filesize

    56KB

  • memory/2656-1-0x000007FEF5810000-0x000007FEF61FC000-memory.dmp
    Filesize

    9.9MB

  • memory/2656-2-0x000000001AD10000-0x000000001AD90000-memory.dmp
    Filesize

    512KB

  • memory/2656-9-0x000007FEF5810000-0x000007FEF61FC000-memory.dmp
    Filesize

    9.9MB