Overview
overview
10Static
static
101K SOCKS5 HQ.txt.exe
windows10-2004-x64
9Priv8 Grab...v8.exe
windows10-2004-x64
7Project1.exe
windows10-2004-x64
3VExploit 7.5.exe
windows10-2004-x64
9autotiktok.exe
windows10-2004-x64
9carding software.exe
windows10-2004-x64
10cc.exe
windows10-2004-x64
10dom2ip.exe
windows10-2004-x64
7dungbulon_gnp..exe
windows10-2004-x64
10flashSO (3).exe
windows10-2004-x64
8game_12.exe
windows10-2004-x64
8mass_exploit_wp.exe
windows10-2004-x64
9revolve.co...g!.exe
windows10-2004-x64
9suckmydick.exe
windows10-2004-x64
10wallet_min...1).exe
windows10-2004-x64
8xReverseFreeV2.exe
windows10-2004-x64
7xReverseTrial.exe
windows10-2004-x64
7Analysis
-
max time kernel
30s -
max time network
34s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
10-08-2024 09:47
Behavioral task
behavioral1
Sample
1K SOCKS5 HQ.txt.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral2
Sample
Priv8 Grabber by vexelvoxpriv8.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
Project1.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral4
Sample
VExploit 7.5.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
autotiktok.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral6
Sample
carding software.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
cc.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral8
Sample
dom2ip.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral9
Sample
dungbulon_gnp..exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral10
Sample
flashSO (3).exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral11
Sample
game_12.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral12
Sample
mass_exploit_wp.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral13
Sample
revolve.com !Pro Cracking!.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral14
Sample
suckmydick.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral15
Sample
wallet_miner_v3.1 (1).exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral16
Sample
xReverseFreeV2.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral17
Sample
xReverseTrial.exe
Resource
win10v2004-20240802-en
General
-
Target
carding software.exe
-
Size
23KB
-
MD5
003890676b63239d5fef463e4dd46ed4
-
SHA1
5a9e67ac8794d9bcf18c1e67da5c0bdf1c0adfba
-
SHA256
63fde64543a837c1cf7072bb0478445232d526597a252e335381081f75745bee
-
SHA512
e77d77e8619e700c106b658be724406167043a2989e8da250983dbb4a68481fc76c7b3d5fd433d68cdd1012840e0d6b7ace501facf73d782e392c447b6cc3f6d
-
SSDEEP
384:33Mg/bqo2mJk5BFnqXipFqjuwzU3Jmr91CdFHbTKe3:hqo2b5iXip0jK5mr9YFHbGe3
Malware Config
Extracted
C:\Users\Admin\Documents\read_it.txt
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 2 IoCs
Processes:
resource yara_rule behavioral6/memory/1144-0-0x0000000000710000-0x000000000071C000-memory.dmp family_chaos C:\Users\Admin\AppData\Roaming\svchost.exe family_chaos -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
Processes:
bcdedit.exebcdedit.exepid process 2380 bcdedit.exe 2924 bcdedit.exe -
Processes:
wbadmin.exepid process 1924 wbadmin.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
carding software.exesvchost.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation carding software.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation svchost.exe -
Drops startup file 3 IoCs
Processes:
svchost.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.url svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\read_it.txt svchost.exe -
Executes dropped EXE 1 IoCs
Processes:
svchost.exepid process 5052 svchost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 34 IoCs
Processes:
svchost.exedescription ioc process File opened for modification C:\Users\Admin\Downloads\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini svchost.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-1194130065-3471212556-1656947724-1000\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini svchost.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\desktop.ini svchost.exe File opened for modification C:\Users\Public\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Searches\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
vds.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 2620 vssadmin.exe -
Modifies registry class 1 IoCs
Processes:
svchost.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\Local Settings svchost.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 3184 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
svchost.exepid process 5052 svchost.exe -
Suspicious behavior: EnumeratesProcesses 49 IoCs
Processes:
carding software.exesvchost.exepid process 1144 carding software.exe 1144 carding software.exe 1144 carding software.exe 1144 carding software.exe 1144 carding software.exe 1144 carding software.exe 1144 carding software.exe 1144 carding software.exe 1144 carding software.exe 1144 carding software.exe 1144 carding software.exe 1144 carding software.exe 1144 carding software.exe 1144 carding software.exe 1144 carding software.exe 1144 carding software.exe 1144 carding software.exe 1144 carding software.exe 1144 carding software.exe 1144 carding software.exe 1144 carding software.exe 1144 carding software.exe 1144 carding software.exe 5052 svchost.exe 5052 svchost.exe 5052 svchost.exe 5052 svchost.exe 5052 svchost.exe 5052 svchost.exe 5052 svchost.exe 5052 svchost.exe 5052 svchost.exe 5052 svchost.exe 5052 svchost.exe 5052 svchost.exe 5052 svchost.exe 5052 svchost.exe 5052 svchost.exe 5052 svchost.exe 5052 svchost.exe 5052 svchost.exe 5052 svchost.exe 5052 svchost.exe 5052 svchost.exe 5052 svchost.exe 5052 svchost.exe 5052 svchost.exe 5052 svchost.exe 5052 svchost.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
Processes:
carding software.exesvchost.exevssvc.exeWMIC.exewbengine.exedescription pid process Token: SeDebugPrivilege 1144 carding software.exe Token: SeDebugPrivilege 5052 svchost.exe Token: SeBackupPrivilege 396 vssvc.exe Token: SeRestorePrivilege 396 vssvc.exe Token: SeAuditPrivilege 396 vssvc.exe Token: SeIncreaseQuotaPrivilege 3652 WMIC.exe Token: SeSecurityPrivilege 3652 WMIC.exe Token: SeTakeOwnershipPrivilege 3652 WMIC.exe Token: SeLoadDriverPrivilege 3652 WMIC.exe Token: SeSystemProfilePrivilege 3652 WMIC.exe Token: SeSystemtimePrivilege 3652 WMIC.exe Token: SeProfSingleProcessPrivilege 3652 WMIC.exe Token: SeIncBasePriorityPrivilege 3652 WMIC.exe Token: SeCreatePagefilePrivilege 3652 WMIC.exe Token: SeBackupPrivilege 3652 WMIC.exe Token: SeRestorePrivilege 3652 WMIC.exe Token: SeShutdownPrivilege 3652 WMIC.exe Token: SeDebugPrivilege 3652 WMIC.exe Token: SeSystemEnvironmentPrivilege 3652 WMIC.exe Token: SeRemoteShutdownPrivilege 3652 WMIC.exe Token: SeUndockPrivilege 3652 WMIC.exe Token: SeManageVolumePrivilege 3652 WMIC.exe Token: 33 3652 WMIC.exe Token: 34 3652 WMIC.exe Token: 35 3652 WMIC.exe Token: 36 3652 WMIC.exe Token: SeIncreaseQuotaPrivilege 3652 WMIC.exe Token: SeSecurityPrivilege 3652 WMIC.exe Token: SeTakeOwnershipPrivilege 3652 WMIC.exe Token: SeLoadDriverPrivilege 3652 WMIC.exe Token: SeSystemProfilePrivilege 3652 WMIC.exe Token: SeSystemtimePrivilege 3652 WMIC.exe Token: SeProfSingleProcessPrivilege 3652 WMIC.exe Token: SeIncBasePriorityPrivilege 3652 WMIC.exe Token: SeCreatePagefilePrivilege 3652 WMIC.exe Token: SeBackupPrivilege 3652 WMIC.exe Token: SeRestorePrivilege 3652 WMIC.exe Token: SeShutdownPrivilege 3652 WMIC.exe Token: SeDebugPrivilege 3652 WMIC.exe Token: SeSystemEnvironmentPrivilege 3652 WMIC.exe Token: SeRemoteShutdownPrivilege 3652 WMIC.exe Token: SeUndockPrivilege 3652 WMIC.exe Token: SeManageVolumePrivilege 3652 WMIC.exe Token: 33 3652 WMIC.exe Token: 34 3652 WMIC.exe Token: 35 3652 WMIC.exe Token: 36 3652 WMIC.exe Token: SeBackupPrivilege 1872 wbengine.exe Token: SeRestorePrivilege 1872 wbengine.exe Token: SeSecurityPrivilege 1872 wbengine.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
carding software.exesvchost.execmd.execmd.execmd.exedescription pid process target process PID 1144 wrote to memory of 5052 1144 carding software.exe svchost.exe PID 1144 wrote to memory of 5052 1144 carding software.exe svchost.exe PID 5052 wrote to memory of 4560 5052 svchost.exe cmd.exe PID 5052 wrote to memory of 4560 5052 svchost.exe cmd.exe PID 4560 wrote to memory of 2620 4560 cmd.exe vssadmin.exe PID 4560 wrote to memory of 2620 4560 cmd.exe vssadmin.exe PID 4560 wrote to memory of 3652 4560 cmd.exe WMIC.exe PID 4560 wrote to memory of 3652 4560 cmd.exe WMIC.exe PID 5052 wrote to memory of 1240 5052 svchost.exe cmd.exe PID 5052 wrote to memory of 1240 5052 svchost.exe cmd.exe PID 1240 wrote to memory of 2380 1240 cmd.exe bcdedit.exe PID 1240 wrote to memory of 2380 1240 cmd.exe bcdedit.exe PID 1240 wrote to memory of 2924 1240 cmd.exe bcdedit.exe PID 1240 wrote to memory of 2924 1240 cmd.exe bcdedit.exe PID 5052 wrote to memory of 2728 5052 svchost.exe cmd.exe PID 5052 wrote to memory of 2728 5052 svchost.exe cmd.exe PID 2728 wrote to memory of 1924 2728 cmd.exe wbadmin.exe PID 2728 wrote to memory of 1924 2728 cmd.exe wbadmin.exe PID 5052 wrote to memory of 3184 5052 svchost.exe NOTEPAD.EXE PID 5052 wrote to memory of 3184 5052 svchost.exe NOTEPAD.EXE -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\carding software.exe"C:\Users\Admin\AppData\Local\Temp\carding software.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1144 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5052 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete3⤵
- Suspicious use of WriteProcessMemory
PID:4560 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:2620
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3652
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no3⤵
- Suspicious use of WriteProcessMemory
PID:1240 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:2380
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:2924
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet3⤵
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:1924
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_it.txt3⤵
- Opens file in notepad (likely ransom note)
PID:3184
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:396
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1872
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2316
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:2160
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23KB
MD5003890676b63239d5fef463e4dd46ed4
SHA15a9e67ac8794d9bcf18c1e67da5c0bdf1c0adfba
SHA25663fde64543a837c1cf7072bb0478445232d526597a252e335381081f75745bee
SHA512e77d77e8619e700c106b658be724406167043a2989e8da250983dbb4a68481fc76c7b3d5fd433d68cdd1012840e0d6b7ace501facf73d782e392c447b6cc3f6d
-
Filesize
880B
MD58ebe7ebf22657dc6d943ff9117461592
SHA189fceb2c1cee70f1ab22cd3fb7a15e49a2697990
SHA2562bc6b6fb11995005dd59cc8441af5d3066b9f401bafa11056d523019a98bf9e5
SHA5128a9431e195e22a0f2b55457fcd8c42b05542253ab08a2e6e1a8b1e241c42b75b161a62fc5ceaa9938942bfc33c56d2c4a53a6df881c1d834ebb318fae64bbfff