Resubmissions
21-08-2024 16:23
240821-tvvaqssbrl 1021-08-2024 15:52
240821-ta3rda1blk 1022-01-2022 14:10
220122-rgn6fsbfgr 10Analysis
-
max time kernel
92s -
max time network
93s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
21-08-2024 15:52
Behavioral task
behavioral1
Sample
666 virus.exe
Resource
win11-20240802-en
General
-
Target
666 virus.exe
-
Size
517KB
-
MD5
df0edf8b66d6a09c96802357d088d31b
-
SHA1
4018b609ef6e77c63c4028a12ca66051379b0633
-
SHA256
3bd7ba1da919719a36e943d1c84a3b976a57d7f4d279b3e81f821f2a5a2e7c40
-
SHA512
ee67b4e8465118b70820c7048620e82799c447d80f5d0dc97162c94ad7ce26ced0f273d6f18601be8cbf8340066755cff131563d4333bbc7258885addbf436db
-
SSDEEP
6144:5r9dgxk4gq1z3PX0VP6NaoME0JKeTl0sVSiQYuOk4aqawwwWQG+DBjwww2Ay:MkVq1z/X0VP6NaoMEQl0xYuPNiG+1A
Malware Config
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 2 IoCs
resource yara_rule behavioral1/memory/388-1-0x0000000000FB0000-0x0000000001036000-memory.dmp family_chaos behavioral1/files/0x000200000002a06b-6.dat family_chaos -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.url svchost.exe -
Executes dropped EXE 1 IoCs
pid Process 4636 svchost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1735401866-3802634615-1355934272-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\rvsapr2le.jpg" svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1735401866-3802634615-1355934272-1000_Classes\Local Settings svchost.exe Key created \REGISTRY\USER\S-1-5-21-1735401866-3802634615-1355934272-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-1735401866-3802634615-1355934272-1000_Classes\Local Settings OpenWith.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 4636 svchost.exe 1672 vlc.exe -
Suspicious behavior: EnumeratesProcesses 39 IoCs
pid Process 388 666 virus.exe 388 666 virus.exe 388 666 virus.exe 388 666 virus.exe 388 666 virus.exe 388 666 virus.exe 388 666 virus.exe 388 666 virus.exe 388 666 virus.exe 388 666 virus.exe 388 666 virus.exe 388 666 virus.exe 388 666 virus.exe 388 666 virus.exe 388 666 virus.exe 388 666 virus.exe 388 666 virus.exe 388 666 virus.exe 388 666 virus.exe 4636 svchost.exe 4636 svchost.exe 4636 svchost.exe 4636 svchost.exe 4636 svchost.exe 4636 svchost.exe 4636 svchost.exe 4636 svchost.exe 4636 svchost.exe 4636 svchost.exe 4636 svchost.exe 4636 svchost.exe 4636 svchost.exe 4636 svchost.exe 4636 svchost.exe 4636 svchost.exe 4636 svchost.exe 4636 svchost.exe 4636 svchost.exe 4636 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 5084 OpenWith.exe 1672 vlc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 388 666 virus.exe Token: SeDebugPrivilege 4636 svchost.exe -
Suspicious use of FindShellTrayWindow 9 IoCs
pid Process 1672 vlc.exe 1672 vlc.exe 1672 vlc.exe 1672 vlc.exe 1672 vlc.exe 1672 vlc.exe 1672 vlc.exe 1672 vlc.exe 1672 vlc.exe -
Suspicious use of SendNotifyMessage 8 IoCs
pid Process 1672 vlc.exe 1672 vlc.exe 1672 vlc.exe 1672 vlc.exe 1672 vlc.exe 1672 vlc.exe 1672 vlc.exe 1672 vlc.exe -
Suspicious use of SetWindowsHookEx 43 IoCs
pid Process 5084 OpenWith.exe 5084 OpenWith.exe 5084 OpenWith.exe 5084 OpenWith.exe 5084 OpenWith.exe 5084 OpenWith.exe 5084 OpenWith.exe 5084 OpenWith.exe 5084 OpenWith.exe 5084 OpenWith.exe 5084 OpenWith.exe 5084 OpenWith.exe 5084 OpenWith.exe 5084 OpenWith.exe 5084 OpenWith.exe 5084 OpenWith.exe 5084 OpenWith.exe 5084 OpenWith.exe 5084 OpenWith.exe 5084 OpenWith.exe 5084 OpenWith.exe 5084 OpenWith.exe 5084 OpenWith.exe 5084 OpenWith.exe 5084 OpenWith.exe 5084 OpenWith.exe 5084 OpenWith.exe 5084 OpenWith.exe 5084 OpenWith.exe 5084 OpenWith.exe 5084 OpenWith.exe 5084 OpenWith.exe 5084 OpenWith.exe 1672 vlc.exe 3224 OpenWith.exe 3224 OpenWith.exe 3224 OpenWith.exe 3224 OpenWith.exe 3224 OpenWith.exe 3224 OpenWith.exe 3224 OpenWith.exe 3224 OpenWith.exe 3224 OpenWith.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 388 wrote to memory of 4636 388 666 virus.exe 82 PID 388 wrote to memory of 4636 388 666 virus.exe 82 PID 5084 wrote to memory of 1672 5084 OpenWith.exe 84 PID 5084 wrote to memory of 1672 5084 OpenWith.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\666 virus.exe"C:\Users\Admin\AppData\Local\Temp\666 virus.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:388 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Sets desktop wallpaper using registry
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4636
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5084 -
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\AppData\Roaming\666"2⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:1672
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc1⤵PID:4484
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3224
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8B
MD581549db4312d7cd188b54c50f4a897ec
SHA1438699e83c9357ca39925cf8408b32aeefb32b09
SHA2562255330ce5d7ed82f704ddb5bd85b0b8bb1e71552f79de0ddca0c5bbe645bd5c
SHA51299fd9366e9c364785c6365943cde3d7683400bd6e18a1ad2565d75193ec203ac0eadc707f567e0eed0cd420c129019b0ba7d3a1e9988ecec44cc6d20785e14d8
-
Filesize
517KB
MD5df0edf8b66d6a09c96802357d088d31b
SHA14018b609ef6e77c63c4028a12ca66051379b0633
SHA2563bd7ba1da919719a36e943d1c84a3b976a57d7f4d279b3e81f821f2a5a2e7c40
SHA512ee67b4e8465118b70820c7048620e82799c447d80f5d0dc97162c94ad7ce26ced0f273d6f18601be8cbf8340066755cff131563d4333bbc7258885addbf436db