Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
24-05-2024 11:30
Behavioral task
behavioral1
Sample
524a898e18999ceac864dbac5b85fa2f14392e389b3c32f77d58e2a89cdf01c4.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
524a898e18999ceac864dbac5b85fa2f14392e389b3c32f77d58e2a89cdf01c4.exe
Resource
win10v2004-20240426-en
General
-
Target
524a898e18999ceac864dbac5b85fa2f14392e389b3c32f77d58e2a89cdf01c4.exe
-
Size
3.2MB
-
MD5
db5c28ec647afd894c01422584d551a5
-
SHA1
fa0b5ebcb983509eebc7222725792976fad2aca8
-
SHA256
524a898e18999ceac864dbac5b85fa2f14392e389b3c32f77d58e2a89cdf01c4
-
SHA512
730054505deddeeefce4b1cc3b8ea362946e9e12ea289bc64285c0ce417d8964a767d03ccdf69ab4dd184d9888b9f3c1b51134cfb9c067861b5c1f4c06a3f67a
-
SSDEEP
24576:s0JR6V45PL2ybTlBpPcmtR9tArJms0dIU1wuKav4WgNFlLKKDGyMgl+ICHusEd:5iylZ9tAcBSGgJtAZu
Malware Config
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 3 IoCs
Processes:
resource yara_rule behavioral1/memory/2364-1-0x0000000000B40000-0x0000000000E7C000-memory.dmp family_chaos C:\Users\Admin\AppData\Roaming\svchost.exe family_chaos behavioral1/memory/2580-8-0x0000000000B70000-0x0000000000EAC000-memory.dmp family_chaos -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
Processes:
bcdedit.exebcdedit.exepid process 2780 bcdedit.exe 2540 bcdedit.exe -
Processes:
wbadmin.exepid process 380 wbadmin.exe -
Drops startup file 3 IoCs
Processes:
svchost.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Leggimi.txt svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.url svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini svchost.exe -
Executes dropped EXE 1 IoCs
Processes:
svchost.exepid process 2580 svchost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 34 IoCs
Processes:
svchost.exedescription ioc process File opened for modification C:\Users\Admin\Saved Games\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini svchost.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3627615824-4061627003-3019543961-1000\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Public\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Searches\desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini svchost.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
svchost.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\9wfhxgx7l.jpg" svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 2480 vssadmin.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 1236 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
svchost.exepid process 2580 svchost.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
524a898e18999ceac864dbac5b85fa2f14392e389b3c32f77d58e2a89cdf01c4.exesvchost.exepid process 2364 524a898e18999ceac864dbac5b85fa2f14392e389b3c32f77d58e2a89cdf01c4.exe 2364 524a898e18999ceac864dbac5b85fa2f14392e389b3c32f77d58e2a89cdf01c4.exe 2580 svchost.exe 2580 svchost.exe 2580 svchost.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
524a898e18999ceac864dbac5b85fa2f14392e389b3c32f77d58e2a89cdf01c4.exesvchost.exevssvc.exeWMIC.exewbengine.exedescription pid process Token: SeDebugPrivilege 2364 524a898e18999ceac864dbac5b85fa2f14392e389b3c32f77d58e2a89cdf01c4.exe Token: SeDebugPrivilege 2580 svchost.exe Token: SeBackupPrivilege 1184 vssvc.exe Token: SeRestorePrivilege 1184 vssvc.exe Token: SeAuditPrivilege 1184 vssvc.exe Token: SeIncreaseQuotaPrivilege 1476 WMIC.exe Token: SeSecurityPrivilege 1476 WMIC.exe Token: SeTakeOwnershipPrivilege 1476 WMIC.exe Token: SeLoadDriverPrivilege 1476 WMIC.exe Token: SeSystemProfilePrivilege 1476 WMIC.exe Token: SeSystemtimePrivilege 1476 WMIC.exe Token: SeProfSingleProcessPrivilege 1476 WMIC.exe Token: SeIncBasePriorityPrivilege 1476 WMIC.exe Token: SeCreatePagefilePrivilege 1476 WMIC.exe Token: SeBackupPrivilege 1476 WMIC.exe Token: SeRestorePrivilege 1476 WMIC.exe Token: SeShutdownPrivilege 1476 WMIC.exe Token: SeDebugPrivilege 1476 WMIC.exe Token: SeSystemEnvironmentPrivilege 1476 WMIC.exe Token: SeRemoteShutdownPrivilege 1476 WMIC.exe Token: SeUndockPrivilege 1476 WMIC.exe Token: SeManageVolumePrivilege 1476 WMIC.exe Token: 33 1476 WMIC.exe Token: 34 1476 WMIC.exe Token: 35 1476 WMIC.exe Token: SeIncreaseQuotaPrivilege 1476 WMIC.exe Token: SeSecurityPrivilege 1476 WMIC.exe Token: SeTakeOwnershipPrivilege 1476 WMIC.exe Token: SeLoadDriverPrivilege 1476 WMIC.exe Token: SeSystemProfilePrivilege 1476 WMIC.exe Token: SeSystemtimePrivilege 1476 WMIC.exe Token: SeProfSingleProcessPrivilege 1476 WMIC.exe Token: SeIncBasePriorityPrivilege 1476 WMIC.exe Token: SeCreatePagefilePrivilege 1476 WMIC.exe Token: SeBackupPrivilege 1476 WMIC.exe Token: SeRestorePrivilege 1476 WMIC.exe Token: SeShutdownPrivilege 1476 WMIC.exe Token: SeDebugPrivilege 1476 WMIC.exe Token: SeSystemEnvironmentPrivilege 1476 WMIC.exe Token: SeRemoteShutdownPrivilege 1476 WMIC.exe Token: SeUndockPrivilege 1476 WMIC.exe Token: SeManageVolumePrivilege 1476 WMIC.exe Token: 33 1476 WMIC.exe Token: 34 1476 WMIC.exe Token: 35 1476 WMIC.exe Token: SeBackupPrivilege 1464 wbengine.exe Token: SeRestorePrivilege 1464 wbengine.exe Token: SeSecurityPrivilege 1464 wbengine.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
524a898e18999ceac864dbac5b85fa2f14392e389b3c32f77d58e2a89cdf01c4.exesvchost.execmd.execmd.execmd.exedescription pid process target process PID 2364 wrote to memory of 2580 2364 524a898e18999ceac864dbac5b85fa2f14392e389b3c32f77d58e2a89cdf01c4.exe svchost.exe PID 2364 wrote to memory of 2580 2364 524a898e18999ceac864dbac5b85fa2f14392e389b3c32f77d58e2a89cdf01c4.exe svchost.exe PID 2364 wrote to memory of 2580 2364 524a898e18999ceac864dbac5b85fa2f14392e389b3c32f77d58e2a89cdf01c4.exe svchost.exe PID 2580 wrote to memory of 2452 2580 svchost.exe cmd.exe PID 2580 wrote to memory of 2452 2580 svchost.exe cmd.exe PID 2580 wrote to memory of 2452 2580 svchost.exe cmd.exe PID 2452 wrote to memory of 2480 2452 cmd.exe vssadmin.exe PID 2452 wrote to memory of 2480 2452 cmd.exe vssadmin.exe PID 2452 wrote to memory of 2480 2452 cmd.exe vssadmin.exe PID 2452 wrote to memory of 1476 2452 cmd.exe WMIC.exe PID 2452 wrote to memory of 1476 2452 cmd.exe WMIC.exe PID 2452 wrote to memory of 1476 2452 cmd.exe WMIC.exe PID 2580 wrote to memory of 2436 2580 svchost.exe cmd.exe PID 2580 wrote to memory of 2436 2580 svchost.exe cmd.exe PID 2580 wrote to memory of 2436 2580 svchost.exe cmd.exe PID 2436 wrote to memory of 2780 2436 cmd.exe bcdedit.exe PID 2436 wrote to memory of 2780 2436 cmd.exe bcdedit.exe PID 2436 wrote to memory of 2780 2436 cmd.exe bcdedit.exe PID 2436 wrote to memory of 2540 2436 cmd.exe bcdedit.exe PID 2436 wrote to memory of 2540 2436 cmd.exe bcdedit.exe PID 2436 wrote to memory of 2540 2436 cmd.exe bcdedit.exe PID 2580 wrote to memory of 2636 2580 svchost.exe cmd.exe PID 2580 wrote to memory of 2636 2580 svchost.exe cmd.exe PID 2580 wrote to memory of 2636 2580 svchost.exe cmd.exe PID 2636 wrote to memory of 380 2636 cmd.exe wbadmin.exe PID 2636 wrote to memory of 380 2636 cmd.exe wbadmin.exe PID 2636 wrote to memory of 380 2636 cmd.exe wbadmin.exe PID 2580 wrote to memory of 1236 2580 svchost.exe NOTEPAD.EXE PID 2580 wrote to memory of 1236 2580 svchost.exe NOTEPAD.EXE PID 2580 wrote to memory of 1236 2580 svchost.exe NOTEPAD.EXE -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\524a898e18999ceac864dbac5b85fa2f14392e389b3c32f77d58e2a89cdf01c4.exe"C:\Users\Admin\AppData\Local\Temp\524a898e18999ceac864dbac5b85fa2f14392e389b3c32f77d58e2a89cdf01c4.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete3⤵
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:2480 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1476 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no3⤵
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:2780 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:2540 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet3⤵
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:380 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\Leggimi.txt3⤵
- Opens file in notepad (likely ransom note)
PID:1236
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1184
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1464
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2260
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:2964
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.2MB
MD5db5c28ec647afd894c01422584d551a5
SHA1fa0b5ebcb983509eebc7222725792976fad2aca8
SHA256524a898e18999ceac864dbac5b85fa2f14392e389b3c32f77d58e2a89cdf01c4
SHA512730054505deddeeefce4b1cc3b8ea362946e9e12ea289bc64285c0ce417d8964a767d03ccdf69ab4dd184d9888b9f3c1b51134cfb9c067861b5c1f4c06a3f67a
-
Filesize
437B
MD59c5d9fd5db486b31324ad8eef0558c1b
SHA14d6e0b43ae59b8420730294d371118d6e429157f
SHA2561f2154533308355548ad3694f03cc1582bc0aa549173a5d11920ac38469d6f3b
SHA512b5c27756cbf8756dcfea07c6134e8711b61fcaa87360056609d65354e845adf2f00bc05140bf40044675b7c6cc7ef0b546bad3886a4cf34d12251570b49e80f7