Resubmissions

13-07-2024 09:54

240713-lxcvgawdmn 10

13-07-2024 09:52

240713-lv46yawdkj 10

13-07-2024 09:46

240713-lrz3tayajc 10

Analysis

  • max time kernel
    144s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-07-2024 09:46

General

  • Target

    cfda742c2de7706171af64a89806656a107069e1677aa4ce0583e696f954fde5.exe

  • Size

    125KB

  • MD5

    a0f62032cb73a15dd8f3d3165e29cbe5

  • SHA1

    099e4d118e111e8fdf0d2ad1fba8e62b7edf80f1

  • SHA256

    cfda742c2de7706171af64a89806656a107069e1677aa4ce0583e696f954fde5

  • SHA512

    96e6ecd312cc6f44091a177865c87ba03ad7009f373195c8a0c73c9fd39030a785c34e80d203d5382082d496e6ccfc9356bea6c30da46ca296ac82a6c071c70e

  • SSDEEP

    768:qn3kIQok/p54NwJfKXRu+r9iPe+FdbJVqB+QPE2IikqKs:Q3kInkH42IU+r9i2+F1Jok

Malware Config

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 2 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 34 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 49 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cfda742c2de7706171af64a89806656a107069e1677aa4ce0583e696f954fde5.exe
    "C:\Users\Admin\AppData\Local\Temp\cfda742c2de7706171af64a89806656a107069e1677aa4ce0583e696f954fde5.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4024
    • C:\Users\Admin\AppData\Roaming\svchost.exe
      "C:\Users\Admin\AppData\Roaming\svchost.exe"
      2⤵
      • Checks computer location settings
      • Drops startup file
      • Executes dropped EXE
      • Drops desktop.ini file(s)
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3336
      • C:\Windows\system32\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_it.txt
        3⤵
        • Opens file in notepad (likely ransom note)
        PID:2456

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\svchost.exe

    Filesize

    125KB

    MD5

    a0f62032cb73a15dd8f3d3165e29cbe5

    SHA1

    099e4d118e111e8fdf0d2ad1fba8e62b7edf80f1

    SHA256

    cfda742c2de7706171af64a89806656a107069e1677aa4ce0583e696f954fde5

    SHA512

    96e6ecd312cc6f44091a177865c87ba03ad7009f373195c8a0c73c9fd39030a785c34e80d203d5382082d496e6ccfc9356bea6c30da46ca296ac82a6c071c70e

  • C:\Users\Admin\Desktop\read_it.txt

    Filesize

    237B

    MD5

    f5b105fbbadaae72bdaf972727e4c1b2

    SHA1

    ee5fdfa130687cdf79f50e941ddbf86dae5d433b

    SHA256

    a9cf9b49f1b35e24a4acd9daba945acc268a50755330457b8d94a8652f71dfcd

    SHA512

    f9f10467908d686add6d455db5dbb14019e8fbf2a0a2a19e50c915b24faad7e5c9d6cadd3ceba0407bfaf0fc0b97468d738bb1a7f74cf17b768415ad94b8a7dc

  • memory/3336-14-0x00007FF937130000-0x00007FF937BF1000-memory.dmp

    Filesize

    10.8MB

  • memory/3336-72-0x00007FF937130000-0x00007FF937BF1000-memory.dmp

    Filesize

    10.8MB

  • memory/4024-0-0x0000000000F40000-0x0000000000F66000-memory.dmp

    Filesize

    152KB

  • memory/4024-1-0x00007FF937133000-0x00007FF937135000-memory.dmp

    Filesize

    8KB