Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    13-07-2024 09:29

General

  • Target

    0b716abe15b17a114c2f12fab954c861f82165bb0868f863cfb8dc634f76be7f.exe

  • Size

    22KB

  • MD5

    bffd46a9c588683c66b6f4c0dba865c7

  • SHA1

    ac4eb4cdc14f374935a8cd72976da47bd941dbb1

  • SHA256

    0b716abe15b17a114c2f12fab954c861f82165bb0868f863cfb8dc634f76be7f

  • SHA512

    bf2bdd9dc55d548e4b0c0e381095a405e4639a3d94028e4a9212aaffd4f17f43313c1056dcc0f1da9a56edd90f8e93d03aad2497063e80701af5759e97fccfd6

  • SSDEEP

    384:m3Mg/bqo2CGVdKXqpVOjuwzUbJlr91CQJc3zDeN:Uqo2RnKXqpIjKtlr9AXeN

Malware Config

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 3 IoCs
  • Renames multiple (206) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops startup file 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 34 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0b716abe15b17a114c2f12fab954c861f82165bb0868f863cfb8dc634f76be7f.exe
    "C:\Users\Admin\AppData\Local\Temp\0b716abe15b17a114c2f12fab954c861f82165bb0868f863cfb8dc634f76be7f.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1652
    • C:\Users\Admin\AppData\Roaming\svchost.exe
      "C:\Users\Admin\AppData\Roaming\svchost.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Drops desktop.ini file(s)
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1620
      • C:\Windows\system32\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_it.txt
        3⤵
        • Opens file in notepad (likely ransom note)
        PID:1640

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\svchost.exe
    Filesize

    22KB

    MD5

    bffd46a9c588683c66b6f4c0dba865c7

    SHA1

    ac4eb4cdc14f374935a8cd72976da47bd941dbb1

    SHA256

    0b716abe15b17a114c2f12fab954c861f82165bb0868f863cfb8dc634f76be7f

    SHA512

    bf2bdd9dc55d548e4b0c0e381095a405e4639a3d94028e4a9212aaffd4f17f43313c1056dcc0f1da9a56edd90f8e93d03aad2497063e80701af5759e97fccfd6

  • C:\Users\Admin\Documents\read_it.txt
    Filesize

    137B

    MD5

    ef1f34b1e1cd802a342a2b9855dd7b91

    SHA1

    f6b53ec1e4915a530f35ffd8d8d9e8aacdd0b414

    SHA256

    8d79f544a9141180099d290c6580e78017d120a6b2dbeafd1bc72a572dbdcb7d

    SHA512

    587054c0631bdb3b38d0aefb5591bca8f8518a444b6c5157223ceee0d459a2ee653e78e8dd2dff0f06311bcf2114ea16e7c861fc1008015f4c0610cdc8007389

  • memory/1620-7-0x000007FEF5723000-0x000007FEF5724000-memory.dmp
    Filesize

    4KB

  • memory/1620-8-0x00000000011A0000-0x00000000011AC000-memory.dmp
    Filesize

    48KB

  • memory/1620-24-0x000007FEF5720000-0x000007FEF610C000-memory.dmp
    Filesize

    9.9MB

  • memory/1620-475-0x000007FEF5723000-0x000007FEF5724000-memory.dmp
    Filesize

    4KB

  • memory/1620-476-0x000007FEF5720000-0x000007FEF610C000-memory.dmp
    Filesize

    9.9MB

  • memory/1652-0-0x000007FEF6113000-0x000007FEF6114000-memory.dmp
    Filesize

    4KB

  • memory/1652-1-0x00000000000C0000-0x00000000000CC000-memory.dmp
    Filesize

    48KB