Analysis
-
max time kernel
24s -
max time network
18s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
06-08-2024 03:53
Behavioral task
behavioral1
Sample
ab8c3898f405f749d76f1f4d0b2edea7.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
ab8c3898f405f749d76f1f4d0b2edea7.exe
Resource
win10v2004-20240802-en
General
-
Target
ab8c3898f405f749d76f1f4d0b2edea7.exe
-
Size
497KB
-
MD5
ab8c3898f405f749d76f1f4d0b2edea7
-
SHA1
cd84e0d07ba9d0bb0533f22d769aa89c57df65ed
-
SHA256
053406e3796af92592f6af6ab78ce2372f9521b3c9286314274bf85ce4221ba8
-
SHA512
339e09fdc912f84c47f7243a1caecbaf4139e1e0643726a03f1f4c80c217d74bdff01bd5a6c6ef4b725992fc1b5961420400e6d67b3e47498c31dd909fb44c2f
-
SSDEEP
6144:yHr9B5aj/BXUAHi8tbQxBDVC8NfjPiU0Ci/d+EmlXZCW+WWWpw4X3KSahv:Oaj/BXUA3tcbeU9CW+WWWZov
Malware Config
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 3 IoCs
resource yara_rule behavioral1/memory/2716-1-0x0000000000A50000-0x0000000000AD2000-memory.dmp family_chaos behavioral1/files/0x00070000000120fe-5.dat family_chaos behavioral1/memory/2680-8-0x0000000000A30000-0x0000000000AB2000-memory.dmp family_chaos -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.url svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\read_it.txt svchost.exe -
Executes dropped EXE 1 IoCs
pid Process 2680 svchost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 34 IoCs
description ioc Process File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Searches\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini svchost.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2257386474-3982792636-3902186748-1000\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini svchost.exe File opened for modification C:\Users\Public\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini svchost.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\6hwiqnpll.jpg" svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2192 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2680 svchost.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2716 ab8c3898f405f749d76f1f4d0b2edea7.exe 2716 ab8c3898f405f749d76f1f4d0b2edea7.exe 2716 ab8c3898f405f749d76f1f4d0b2edea7.exe 2680 svchost.exe 2680 svchost.exe 2680 svchost.exe 2680 svchost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2716 ab8c3898f405f749d76f1f4d0b2edea7.exe Token: SeDebugPrivilege 2680 svchost.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2716 wrote to memory of 2680 2716 ab8c3898f405f749d76f1f4d0b2edea7.exe 30 PID 2716 wrote to memory of 2680 2716 ab8c3898f405f749d76f1f4d0b2edea7.exe 30 PID 2716 wrote to memory of 2680 2716 ab8c3898f405f749d76f1f4d0b2edea7.exe 30 PID 2680 wrote to memory of 2192 2680 svchost.exe 32 PID 2680 wrote to memory of 2192 2680 svchost.exe 32 PID 2680 wrote to memory of 2192 2680 svchost.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\ab8c3898f405f749d76f1f4d0b2edea7.exe"C:\Users\Admin\AppData\Local\Temp\ab8c3898f405f749d76f1f4d0b2edea7.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_it.txt3⤵
- Opens file in notepad (likely ransom note)
PID:2192
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
497KB
MD5ab8c3898f405f749d76f1f4d0b2edea7
SHA1cd84e0d07ba9d0bb0533f22d769aa89c57df65ed
SHA256053406e3796af92592f6af6ab78ce2372f9521b3c9286314274bf85ce4221ba8
SHA512339e09fdc912f84c47f7243a1caecbaf4139e1e0643726a03f1f4c80c217d74bdff01bd5a6c6ef4b725992fc1b5961420400e6d67b3e47498c31dd909fb44c2f
-
Filesize
96B
MD52506efed38776621a5ec3517e03ce4ae
SHA1039e00bcf8cb8b8a0c50b707896ab8f9be238ebe
SHA256e5eb55c1910b0cccddda06bb50a143e08b66a831dea2fd12efe9c9ff1fe3894c
SHA512ca966cc3e3f8a99fe4a27ba225d47ee96e04ef224f32daea67084b3a5d727fcef36f1dea8d536eda6faa6ccc5a1e2febdabc030c5c02fc4aadff3104c248393d