Analysis
-
max time kernel
148s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
19-03-2024 01:52
Behavioral task
behavioral1
Sample
d4eb2a62ee12659fab50fbf927a6e9ab.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
d4eb2a62ee12659fab50fbf927a6e9ab.exe
Resource
win10v2004-20240226-en
General
-
Target
d4eb2a62ee12659fab50fbf927a6e9ab.exe
-
Size
23KB
-
MD5
d4eb2a62ee12659fab50fbf927a6e9ab
-
SHA1
529f9e09d02a107d6b50387c976b1209229545aa
-
SHA256
db4b65445f8a7d1f8827e510affccf6a1fd557daf81b49b50b93beea759153f8
-
SHA512
2ddd79445b40cb8f8ec5874b0ce2842bc0d6a5045b3d5d35efa7130b3fc88c6c8482499ee2ab6d24919556b69790758469934fae943f0058d1e13a3a11511a9e
-
SSDEEP
384:oOgHs6cYgBznHTQliJYcxr91CnWzwnbJ/yS:oOgHs7hznzQl2Y4r9FwnbwS
Malware Config
Extracted
C:\Users\Admin\Documents\read_it.txt
chaos
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 2 IoCs
resource yara_rule behavioral2/memory/1648-0-0x0000000000B00000-0x0000000000B0C000-memory.dmp family_chaos behavioral2/files/0x0005000000022d26-6.dat family_chaos -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation d4eb2a62ee12659fab50fbf927a6e9ab.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.url svchost.exe -
Executes dropped EXE 1 IoCs
pid Process 3508 svchost.exe -
Drops desktop.ini file(s) 16 IoCs
description ioc Process File opened for modification C:\Users\Admin\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Videos\desktop.ini svchost.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3808065738-1666277613-1125846146-1000\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Searches\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings svchost.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 4148 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3508 svchost.exe -
Suspicious behavior: EnumeratesProcesses 50 IoCs
pid Process 1648 d4eb2a62ee12659fab50fbf927a6e9ab.exe 1648 d4eb2a62ee12659fab50fbf927a6e9ab.exe 1648 d4eb2a62ee12659fab50fbf927a6e9ab.exe 1648 d4eb2a62ee12659fab50fbf927a6e9ab.exe 1648 d4eb2a62ee12659fab50fbf927a6e9ab.exe 1648 d4eb2a62ee12659fab50fbf927a6e9ab.exe 1648 d4eb2a62ee12659fab50fbf927a6e9ab.exe 1648 d4eb2a62ee12659fab50fbf927a6e9ab.exe 1648 d4eb2a62ee12659fab50fbf927a6e9ab.exe 1648 d4eb2a62ee12659fab50fbf927a6e9ab.exe 1648 d4eb2a62ee12659fab50fbf927a6e9ab.exe 1648 d4eb2a62ee12659fab50fbf927a6e9ab.exe 1648 d4eb2a62ee12659fab50fbf927a6e9ab.exe 1648 d4eb2a62ee12659fab50fbf927a6e9ab.exe 1648 d4eb2a62ee12659fab50fbf927a6e9ab.exe 1648 d4eb2a62ee12659fab50fbf927a6e9ab.exe 1648 d4eb2a62ee12659fab50fbf927a6e9ab.exe 1648 d4eb2a62ee12659fab50fbf927a6e9ab.exe 1648 d4eb2a62ee12659fab50fbf927a6e9ab.exe 1648 d4eb2a62ee12659fab50fbf927a6e9ab.exe 1648 d4eb2a62ee12659fab50fbf927a6e9ab.exe 1648 d4eb2a62ee12659fab50fbf927a6e9ab.exe 1648 d4eb2a62ee12659fab50fbf927a6e9ab.exe 3508 svchost.exe 3508 svchost.exe 3508 svchost.exe 3508 svchost.exe 3508 svchost.exe 3508 svchost.exe 3508 svchost.exe 3508 svchost.exe 3508 svchost.exe 3508 svchost.exe 3508 svchost.exe 3508 svchost.exe 3508 svchost.exe 3508 svchost.exe 3508 svchost.exe 3508 svchost.exe 3508 svchost.exe 3508 svchost.exe 3508 svchost.exe 3508 svchost.exe 3508 svchost.exe 3508 svchost.exe 3508 svchost.exe 3508 svchost.exe 3508 svchost.exe 3508 svchost.exe 3508 svchost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1648 d4eb2a62ee12659fab50fbf927a6e9ab.exe Token: SeDebugPrivilege 3508 svchost.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1648 wrote to memory of 3508 1648 d4eb2a62ee12659fab50fbf927a6e9ab.exe 97 PID 1648 wrote to memory of 3508 1648 d4eb2a62ee12659fab50fbf927a6e9ab.exe 97 PID 3508 wrote to memory of 4148 3508 svchost.exe 106 PID 3508 wrote to memory of 4148 3508 svchost.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\d4eb2a62ee12659fab50fbf927a6e9ab.exe"C:\Users\Admin\AppData\Local\Temp\d4eb2a62ee12659fab50fbf927a6e9ab.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3508 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_it.txt3⤵
- Opens file in notepad (likely ransom note)
PID:4148
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3900 --field-trial-handle=2304,i,6987730730348465820,3913273227385401271,262144 --variations-seed-version /prefetch:81⤵PID:4224
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23KB
MD5d4eb2a62ee12659fab50fbf927a6e9ab
SHA1529f9e09d02a107d6b50387c976b1209229545aa
SHA256db4b65445f8a7d1f8827e510affccf6a1fd557daf81b49b50b93beea759153f8
SHA5122ddd79445b40cb8f8ec5874b0ce2842bc0d6a5045b3d5d35efa7130b3fc88c6c8482499ee2ab6d24919556b69790758469934fae943f0058d1e13a3a11511a9e
-
Filesize
964B
MD54217b8b83ce3c3f70029a056546f8fd0
SHA1487cdb5733d073a0427418888e8f7070fe782a03
SHA2567d767e907be373c680d1f7884d779588eb643bebb3f27bf3b5ed4864aa4d8121
SHA5122a58c99fa52f99c276e27eb98aef2ce1205f16d1e37b7e87eb69e9ecda22b578195a43f1a7f70fead6ba70421abf2f85c917551c191536eaf1f3011d3d24f740