Analysis
-
max time kernel
147s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
02-05-2024 04:44
Static task
static1
Behavioral task
behavioral1
Sample
baal.rar
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
baal.rar
Resource
win10v2004-20240419-en
General
-
Target
baal.rar
-
Size
244KB
-
MD5
206cfa47756bd42a8732291ae553683c
-
SHA1
e3fbf66dadf419bfdc027479a27868f62225a6dc
-
SHA256
e16d8362938a947ac10d73a586031edbbfe893d23c95785c8d32a1f2200e667d
-
SHA512
5f7c7bba541013ef6a70273034f4649b477f3623e1f8ad1cf89af90936627b79ba2d701426d3b7b29aa17d0e89d7a56e4836f61b323042e70062c8d3b73490f7
-
SSDEEP
6144:669zrN83QXlUpIUDp5Abz5mpqsxALFWlpz:62zrN838+p5Abz5mpqsxALFUz
Malware Config
Extracted
C:\Users\Admin\Documents\read_it.txt
19DpJAWr6NCVT2oAnWieozQPsRK7Bj83r4
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 3 IoCs
resource yara_rule behavioral1/files/0x0036000000014594-34.dat family_chaos behavioral1/memory/2692-35-0x0000000000B60000-0x0000000000BEE000-memory.dmp family_chaos behavioral1/memory/2492-41-0x0000000001280000-0x000000000130E000-memory.dmp family_chaos -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2052 bcdedit.exe 2868 bcdedit.exe -
Renames multiple (195) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 1256 wbadmin.exe -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.url svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\read_it.txt svchost.exe -
Executes dropped EXE 2 IoCs
pid Process 2692 baal.exe 2492 svchost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 34 IoCs
description ioc Process File opened for modification C:\Users\Public\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Searches\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Public\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini svchost.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-1298544033-3225604241-2703760938-1000\desktop.ini svchost.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\q8dywk8tb.jpg" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Pictures\\My Wallpaper.jpg" svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1644 vssadmin.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2288 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2492 svchost.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2692 baal.exe 2692 baal.exe 2692 baal.exe 2492 svchost.exe 2492 svchost.exe 2492 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2556 7zFM.exe -
Suspicious use of AdjustPrivilegeToken 51 IoCs
description pid Process Token: SeRestorePrivilege 2556 7zFM.exe Token: 35 2556 7zFM.exe Token: SeSecurityPrivilege 2556 7zFM.exe Token: SeDebugPrivilege 2692 baal.exe Token: SeDebugPrivilege 2492 svchost.exe Token: SeBackupPrivilege 1484 vssvc.exe Token: SeRestorePrivilege 1484 vssvc.exe Token: SeAuditPrivilege 1484 vssvc.exe Token: SeIncreaseQuotaPrivilege 1700 WMIC.exe Token: SeSecurityPrivilege 1700 WMIC.exe Token: SeTakeOwnershipPrivilege 1700 WMIC.exe Token: SeLoadDriverPrivilege 1700 WMIC.exe Token: SeSystemProfilePrivilege 1700 WMIC.exe Token: SeSystemtimePrivilege 1700 WMIC.exe Token: SeProfSingleProcessPrivilege 1700 WMIC.exe Token: SeIncBasePriorityPrivilege 1700 WMIC.exe Token: SeCreatePagefilePrivilege 1700 WMIC.exe Token: SeBackupPrivilege 1700 WMIC.exe Token: SeRestorePrivilege 1700 WMIC.exe Token: SeShutdownPrivilege 1700 WMIC.exe Token: SeDebugPrivilege 1700 WMIC.exe Token: SeSystemEnvironmentPrivilege 1700 WMIC.exe Token: SeRemoteShutdownPrivilege 1700 WMIC.exe Token: SeUndockPrivilege 1700 WMIC.exe Token: SeManageVolumePrivilege 1700 WMIC.exe Token: 33 1700 WMIC.exe Token: 34 1700 WMIC.exe Token: 35 1700 WMIC.exe Token: SeIncreaseQuotaPrivilege 1700 WMIC.exe Token: SeSecurityPrivilege 1700 WMIC.exe Token: SeTakeOwnershipPrivilege 1700 WMIC.exe Token: SeLoadDriverPrivilege 1700 WMIC.exe Token: SeSystemProfilePrivilege 1700 WMIC.exe Token: SeSystemtimePrivilege 1700 WMIC.exe Token: SeProfSingleProcessPrivilege 1700 WMIC.exe Token: SeIncBasePriorityPrivilege 1700 WMIC.exe Token: SeCreatePagefilePrivilege 1700 WMIC.exe Token: SeBackupPrivilege 1700 WMIC.exe Token: SeRestorePrivilege 1700 WMIC.exe Token: SeShutdownPrivilege 1700 WMIC.exe Token: SeDebugPrivilege 1700 WMIC.exe Token: SeSystemEnvironmentPrivilege 1700 WMIC.exe Token: SeRemoteShutdownPrivilege 1700 WMIC.exe Token: SeUndockPrivilege 1700 WMIC.exe Token: SeManageVolumePrivilege 1700 WMIC.exe Token: 33 1700 WMIC.exe Token: 34 1700 WMIC.exe Token: 35 1700 WMIC.exe Token: SeBackupPrivilege 540 wbengine.exe Token: SeRestorePrivilege 540 wbengine.exe Token: SeSecurityPrivilege 540 wbengine.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2556 7zFM.exe 2556 7zFM.exe 2288 NOTEPAD.EXE -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 1652 wrote to memory of 2556 1652 cmd.exe 29 PID 1652 wrote to memory of 2556 1652 cmd.exe 29 PID 1652 wrote to memory of 2556 1652 cmd.exe 29 PID 2556 wrote to memory of 2692 2556 7zFM.exe 30 PID 2556 wrote to memory of 2692 2556 7zFM.exe 30 PID 2556 wrote to memory of 2692 2556 7zFM.exe 30 PID 2692 wrote to memory of 2492 2692 baal.exe 31 PID 2692 wrote to memory of 2492 2692 baal.exe 31 PID 2692 wrote to memory of 2492 2692 baal.exe 31 PID 2492 wrote to memory of 1944 2492 svchost.exe 33 PID 2492 wrote to memory of 1944 2492 svchost.exe 33 PID 2492 wrote to memory of 1944 2492 svchost.exe 33 PID 1944 wrote to memory of 1644 1944 cmd.exe 35 PID 1944 wrote to memory of 1644 1944 cmd.exe 35 PID 1944 wrote to memory of 1644 1944 cmd.exe 35 PID 1944 wrote to memory of 1700 1944 cmd.exe 38 PID 1944 wrote to memory of 1700 1944 cmd.exe 38 PID 1944 wrote to memory of 1700 1944 cmd.exe 38 PID 2492 wrote to memory of 2080 2492 svchost.exe 40 PID 2492 wrote to memory of 2080 2492 svchost.exe 40 PID 2492 wrote to memory of 2080 2492 svchost.exe 40 PID 2080 wrote to memory of 2052 2080 cmd.exe 42 PID 2080 wrote to memory of 2052 2080 cmd.exe 42 PID 2080 wrote to memory of 2052 2080 cmd.exe 42 PID 2080 wrote to memory of 2868 2080 cmd.exe 43 PID 2080 wrote to memory of 2868 2080 cmd.exe 43 PID 2080 wrote to memory of 2868 2080 cmd.exe 43 PID 2492 wrote to memory of 2644 2492 svchost.exe 44 PID 2492 wrote to memory of 2644 2492 svchost.exe 44 PID 2492 wrote to memory of 2644 2492 svchost.exe 44 PID 2644 wrote to memory of 1256 2644 cmd.exe 46 PID 2644 wrote to memory of 1256 2644 cmd.exe 46 PID 2644 wrote to memory of 1256 2644 cmd.exe 46 PID 2492 wrote to memory of 2288 2492 svchost.exe 50 PID 2492 wrote to memory of 2288 2492 svchost.exe 50 PID 2492 wrote to memory of 2288 2492 svchost.exe 50 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\baal.rar1⤵
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\baal.rar"2⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Users\Admin\AppData\Local\Temp\7zOCF94F416\baal.exe"C:\Users\Admin\AppData\Local\Temp\7zOCF94F416\baal.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"4⤵
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete5⤵
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet6⤵
- Interacts with shadow copies
PID:1644
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete6⤵
- Suspicious use of AdjustPrivilegeToken
PID:1700
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no5⤵
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures6⤵
- Modifies boot configuration data using bcdedit
PID:2052
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no6⤵
- Modifies boot configuration data using bcdedit
PID:2868
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet5⤵
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet6⤵
- Deletes backup catalog
PID:1256
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_it.txt5⤵
- Opens file in notepad (likely ransom note)
- Suspicious use of FindShellTrayWindow
PID:2288
-
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1484
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:540
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1028
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1460
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
543KB
MD5e892fe3dfffd3691693fa2d89653f027
SHA1189b99c110a271ae76de95d2b34f82f405489caa
SHA2569e27002c8d259b3a3ded2b6f8feead6ae84a2e19486fbfab9295c42fcfbabf6b
SHA512e4026ab9fa9ecf1191d96b402ac78df6787c409842637b421524aaad891b801514bcccd1fbd75aeca73c91a1d210810e03ea7448be88569b446f950dd7b42272
-
Filesize
2KB
MD5f4f3570c6a14541fff7e7384caa3ad17
SHA1ec9ab70ca0434ad0632ac6906f7b385c55a4fb8e
SHA2561855b0a4aba43a11ebc024b3a68b0fd07a72d1e98564a12289c09c325d6f4d1d
SHA51277524aba70c8d5053dc2e16b721059df3b058637c93f8debd9c3edcdd10b6dcb945df86857bb7c977c72cad4057c3f07987d6ff3527e5e059dc5df4cd47a6170