Analysis
-
max time kernel
7s -
max time network
9s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
submitted
15-09-2024 05:59
Behavioral task
behavioral1
Sample
Encrypt.exe
Resource
win10v2004-20240802-en
General
-
Target
Encrypt.exe
-
Size
1.2MB
-
MD5
8728ba233fcb020a6a2eaabb90df630c
-
SHA1
c6dc576f2e0423e8a0f36bba51fa7c65e1e281e7
-
SHA256
b15052d17afc1a01e83cdc0624dd268838237f8cd66fa12c56706bdee8a61286
-
SHA512
24e494c64647794fc9aa91da6975117d27984b4bb21859dbf0c60faba5b7f0ec26c26ebbe1ad57f185e1d7ecd4b797d530639d287456ac9bc2930a111fd4613a
-
SSDEEP
24576:GnsJ39LyjbJkQFMhmC+6GD9gbU4+Il2L1ywD:GnsHyjtk2MYC5GD+P6
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 4 IoCs
resource yara_rule behavioral1/files/0x0008000000023434-5.dat family_chaos behavioral1/files/0x000700000002343c-66.dat family_chaos behavioral1/memory/1876-119-0x0000000000750000-0x00000000007DC000-memory.dmp family_chaos behavioral1/memory/1852-130-0x0000000000400000-0x0000000000545000-memory.dmp family_chaos -
Chaos family
-
Xred family
-
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation Encrypt.exe Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation Synaptics.exe Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation ._cache_Synaptics.exe Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation ._cache_Encrypt.exe -
Executes dropped EXE 5 IoCs
pid Process 1876 ._cache_Encrypt.exe 4724 Synaptics.exe 3428 ._cache_Synaptics.exe 4144 svchost.exe 3756 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\????? = "C:\\ProgramData\\Synaptics\\Synaptics.exe" Encrypt.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Encrypt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Encrypt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe -
Suspicious behavior: AddClipboardFormatListener 5 IoCs
pid Process 1876 ._cache_Encrypt.exe 3428 ._cache_Synaptics.exe 4144 svchost.exe 3756 svchost.exe 3872 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1876 ._cache_Encrypt.exe 1876 ._cache_Encrypt.exe 1876 ._cache_Encrypt.exe 1876 ._cache_Encrypt.exe 1876 ._cache_Encrypt.exe 1876 ._cache_Encrypt.exe 1876 ._cache_Encrypt.exe 1876 ._cache_Encrypt.exe 1876 ._cache_Encrypt.exe 1876 ._cache_Encrypt.exe 1876 ._cache_Encrypt.exe 1876 ._cache_Encrypt.exe 1876 ._cache_Encrypt.exe 1876 ._cache_Encrypt.exe 1876 ._cache_Encrypt.exe 3428 ._cache_Synaptics.exe 3428 ._cache_Synaptics.exe 3428 ._cache_Synaptics.exe 3428 ._cache_Synaptics.exe 3428 ._cache_Synaptics.exe 3428 ._cache_Synaptics.exe 3428 ._cache_Synaptics.exe 1876 ._cache_Encrypt.exe 1876 ._cache_Encrypt.exe 3428 ._cache_Synaptics.exe 3428 ._cache_Synaptics.exe 3428 ._cache_Synaptics.exe 3428 ._cache_Synaptics.exe 3428 ._cache_Synaptics.exe 3428 ._cache_Synaptics.exe 3428 ._cache_Synaptics.exe 3428 ._cache_Synaptics.exe 1876 ._cache_Encrypt.exe 1876 ._cache_Encrypt.exe 1876 ._cache_Encrypt.exe 1876 ._cache_Encrypt.exe 3428 ._cache_Synaptics.exe 3428 ._cache_Synaptics.exe 3428 ._cache_Synaptics.exe 3428 ._cache_Synaptics.exe 3428 ._cache_Synaptics.exe 3428 ._cache_Synaptics.exe 3428 ._cache_Synaptics.exe 3428 ._cache_Synaptics.exe 3428 ._cache_Synaptics.exe 3428 ._cache_Synaptics.exe 4144 svchost.exe 4144 svchost.exe 4144 svchost.exe 4144 svchost.exe 4144 svchost.exe 4144 svchost.exe 4144 svchost.exe 4144 svchost.exe 4144 svchost.exe 1876 ._cache_Encrypt.exe 1876 ._cache_Encrypt.exe 1876 ._cache_Encrypt.exe 1876 ._cache_Encrypt.exe 4144 svchost.exe 4144 svchost.exe 4144 svchost.exe 4144 svchost.exe 4144 svchost.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1876 ._cache_Encrypt.exe Token: SeDebugPrivilege 3428 ._cache_Synaptics.exe Token: SeDebugPrivilege 4144 svchost.exe Token: SeDebugPrivilege 3756 svchost.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 3872 EXCEL.EXE 3872 EXCEL.EXE 3872 EXCEL.EXE 3872 EXCEL.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1852 wrote to memory of 1876 1852 Encrypt.exe 87 PID 1852 wrote to memory of 1876 1852 Encrypt.exe 87 PID 1852 wrote to memory of 4724 1852 Encrypt.exe 88 PID 1852 wrote to memory of 4724 1852 Encrypt.exe 88 PID 1852 wrote to memory of 4724 1852 Encrypt.exe 88 PID 4724 wrote to memory of 3428 4724 Synaptics.exe 89 PID 4724 wrote to memory of 3428 4724 Synaptics.exe 89 PID 3428 wrote to memory of 4144 3428 ._cache_Synaptics.exe 92 PID 3428 wrote to memory of 4144 3428 ._cache_Synaptics.exe 92 PID 1876 wrote to memory of 3756 1876 ._cache_Encrypt.exe 95 PID 1876 wrote to memory of 3756 1876 ._cache_Encrypt.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\Encrypt.exe"C:\Users\Admin\AppData\Local\Temp\Encrypt.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Users\Admin\AppData\Local\Temp\._cache_Encrypt.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Encrypt.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1876 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
PID:3756
-
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4724 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3428 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4144
-
-
-
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding1⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:3872
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD58728ba233fcb020a6a2eaabb90df630c
SHA1c6dc576f2e0423e8a0f36bba51fa7c65e1e281e7
SHA256b15052d17afc1a01e83cdc0624dd268838237f8cd66fa12c56706bdee8a61286
SHA51224e494c64647794fc9aa91da6975117d27984b4bb21859dbf0c60faba5b7f0ec26c26ebbe1ad57f185e1d7ecd4b797d530639d287456ac9bc2930a111fd4613a
-
Filesize
533KB
MD5e7d91103647b76f121b854fe806f80e2
SHA1e6adca5f83dfb2cca099cf18d6960d422b82bb9e
SHA25604ed744d9643830fc5f0499203a6fde506b5f2c89868695bfe179a8edb3b28c0
SHA51269dc672bfe3a89ebe71b8041159afab0231701ea59438feb1f000ddddf52627c1f7c6f36bd8c2f77f037dd2659e6ef8f27db283476dae228522051659f2f67b0
-
Filesize
22KB
MD5e21ffaa95e11633919c01eccd3205e5e
SHA1c78135fded873e5573585d2634cd3f84d6560d23
SHA2560b7328c081e45fe16d6bc83974f680877ad0358a0fb80bfa3b0f5756a23d3250
SHA512e0a6805e91ad349e42995c14bd98d15a1fd2db65fb123cf3afaa7b53b16d9e34b34991ce69756581f4028979ccf211ab027524757706d2a2837c97b57b0083aa
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04