Analysis
-
max time kernel
121s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-10-2024 04:28
Static task
static1
Behavioral task
behavioral1
Sample
e75c2dd0e0e65646911805705bbef7300f2af8f6086608572f6a665667558a3a.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e75c2dd0e0e65646911805705bbef7300f2af8f6086608572f6a665667558a3a.exe
Resource
win10v2004-20241007-en
General
-
Target
e75c2dd0e0e65646911805705bbef7300f2af8f6086608572f6a665667558a3a.exe
-
Size
337KB
-
MD5
38bc06d7e66386671deb9829275b262f
-
SHA1
32fbedbb51026b46ce5d1397289f31f18385a1c0
-
SHA256
e75c2dd0e0e65646911805705bbef7300f2af8f6086608572f6a665667558a3a
-
SHA512
c7019f0888c91cbd7ad287bfd41203af0cd4d2e68a093700f3dbf442a437bb8236ffb146e3d1d11e804f5f4471042876e1f3f8eaf6e852c4213b80d45c65176b
-
SSDEEP
6144:SE+yclwQKjdn+WPtYVJIoBfv2X+t4xWoub:SBdlwHRn+WlYV+W2X+t4xWP
Malware Config
Extracted
C:\Users\Admin\Documents\read_it.txt
https://tox.chat/download.html
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 3 IoCs
resource yara_rule behavioral1/files/0x0008000000015d2e-15.dat family_chaos behavioral1/memory/3036-27-0x0000000000880000-0x000000000088C000-memory.dmp family_chaos behavioral1/memory/2776-33-0x0000000000170000-0x000000000017C000-memory.dmp family_chaos -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2220 bcdedit.exe 3032 bcdedit.exe -
pid Process 580 wbadmin.exe -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.url svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\read_it.txt svchost.exe -
Executes dropped EXE 2 IoCs
pid Process 3036 10.exe 2776 svchost.exe -
Loads dropped DLL 4 IoCs
pid Process 2868 e75c2dd0e0e65646911805705bbef7300f2af8f6086608572f6a665667558a3a.exe 2868 e75c2dd0e0e65646911805705bbef7300f2af8f6086608572f6a665667558a3a.exe 2868 e75c2dd0e0e65646911805705bbef7300f2af8f6086608572f6a665667558a3a.exe 2868 e75c2dd0e0e65646911805705bbef7300f2af8f6086608572f6a665667558a3a.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
pid Process 2884 powershell.exe 2096 powershell.exe -
Drops desktop.ini file(s) 34 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Videos\desktop.ini svchost.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3533259084-2542256011-65585152-1000\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Searches\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\desktop.ini svchost.exe File opened for modification C:\Users\Public\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini svchost.exe File opened for modification C:\Users\Public\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e75c2dd0e0e65646911805705bbef7300f2af8f6086608572f6a665667558a3a.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1588 vssadmin.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1052 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2776 svchost.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2884 powershell.exe 2096 powershell.exe 3036 10.exe 3036 10.exe 3036 10.exe 2776 svchost.exe 2776 svchost.exe 2776 svchost.exe 2776 svchost.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
description pid Process Token: SeDebugPrivilege 2884 powershell.exe Token: SeDebugPrivilege 2096 powershell.exe Token: SeDebugPrivilege 3036 10.exe Token: SeDebugPrivilege 2776 svchost.exe Token: SeBackupPrivilege 1584 vssvc.exe Token: SeRestorePrivilege 1584 vssvc.exe Token: SeAuditPrivilege 1584 vssvc.exe Token: SeIncreaseQuotaPrivilege 1908 WMIC.exe Token: SeSecurityPrivilege 1908 WMIC.exe Token: SeTakeOwnershipPrivilege 1908 WMIC.exe Token: SeLoadDriverPrivilege 1908 WMIC.exe Token: SeSystemProfilePrivilege 1908 WMIC.exe Token: SeSystemtimePrivilege 1908 WMIC.exe Token: SeProfSingleProcessPrivilege 1908 WMIC.exe Token: SeIncBasePriorityPrivilege 1908 WMIC.exe Token: SeCreatePagefilePrivilege 1908 WMIC.exe Token: SeBackupPrivilege 1908 WMIC.exe Token: SeRestorePrivilege 1908 WMIC.exe Token: SeShutdownPrivilege 1908 WMIC.exe Token: SeDebugPrivilege 1908 WMIC.exe Token: SeSystemEnvironmentPrivilege 1908 WMIC.exe Token: SeRemoteShutdownPrivilege 1908 WMIC.exe Token: SeUndockPrivilege 1908 WMIC.exe Token: SeManageVolumePrivilege 1908 WMIC.exe Token: 33 1908 WMIC.exe Token: 34 1908 WMIC.exe Token: 35 1908 WMIC.exe Token: SeIncreaseQuotaPrivilege 1908 WMIC.exe Token: SeSecurityPrivilege 1908 WMIC.exe Token: SeTakeOwnershipPrivilege 1908 WMIC.exe Token: SeLoadDriverPrivilege 1908 WMIC.exe Token: SeSystemProfilePrivilege 1908 WMIC.exe Token: SeSystemtimePrivilege 1908 WMIC.exe Token: SeProfSingleProcessPrivilege 1908 WMIC.exe Token: SeIncBasePriorityPrivilege 1908 WMIC.exe Token: SeCreatePagefilePrivilege 1908 WMIC.exe Token: SeBackupPrivilege 1908 WMIC.exe Token: SeRestorePrivilege 1908 WMIC.exe Token: SeShutdownPrivilege 1908 WMIC.exe Token: SeDebugPrivilege 1908 WMIC.exe Token: SeSystemEnvironmentPrivilege 1908 WMIC.exe Token: SeRemoteShutdownPrivilege 1908 WMIC.exe Token: SeUndockPrivilege 1908 WMIC.exe Token: SeManageVolumePrivilege 1908 WMIC.exe Token: 33 1908 WMIC.exe Token: 34 1908 WMIC.exe Token: 35 1908 WMIC.exe Token: SeBackupPrivilege 2068 wbengine.exe Token: SeRestorePrivilege 2068 wbengine.exe Token: SeSecurityPrivilege 2068 wbengine.exe -
Suspicious use of WriteProcessMemory 46 IoCs
description pid Process procid_target PID 2868 wrote to memory of 1700 2868 e75c2dd0e0e65646911805705bbef7300f2af8f6086608572f6a665667558a3a.exe 28 PID 2868 wrote to memory of 1700 2868 e75c2dd0e0e65646911805705bbef7300f2af8f6086608572f6a665667558a3a.exe 28 PID 2868 wrote to memory of 1700 2868 e75c2dd0e0e65646911805705bbef7300f2af8f6086608572f6a665667558a3a.exe 28 PID 2868 wrote to memory of 1700 2868 e75c2dd0e0e65646911805705bbef7300f2af8f6086608572f6a665667558a3a.exe 28 PID 1700 wrote to memory of 2884 1700 WScript.exe 29 PID 1700 wrote to memory of 2884 1700 WScript.exe 29 PID 1700 wrote to memory of 2884 1700 WScript.exe 29 PID 1700 wrote to memory of 2884 1700 WScript.exe 29 PID 1700 wrote to memory of 2096 1700 WScript.exe 31 PID 1700 wrote to memory of 2096 1700 WScript.exe 31 PID 1700 wrote to memory of 2096 1700 WScript.exe 31 PID 1700 wrote to memory of 2096 1700 WScript.exe 31 PID 2868 wrote to memory of 3036 2868 e75c2dd0e0e65646911805705bbef7300f2af8f6086608572f6a665667558a3a.exe 33 PID 2868 wrote to memory of 3036 2868 e75c2dd0e0e65646911805705bbef7300f2af8f6086608572f6a665667558a3a.exe 33 PID 2868 wrote to memory of 3036 2868 e75c2dd0e0e65646911805705bbef7300f2af8f6086608572f6a665667558a3a.exe 33 PID 2868 wrote to memory of 3036 2868 e75c2dd0e0e65646911805705bbef7300f2af8f6086608572f6a665667558a3a.exe 33 PID 3036 wrote to memory of 2776 3036 10.exe 34 PID 3036 wrote to memory of 2776 3036 10.exe 34 PID 3036 wrote to memory of 2776 3036 10.exe 34 PID 2776 wrote to memory of 1372 2776 svchost.exe 36 PID 2776 wrote to memory of 1372 2776 svchost.exe 36 PID 2776 wrote to memory of 1372 2776 svchost.exe 36 PID 1372 wrote to memory of 1588 1372 cmd.exe 38 PID 1372 wrote to memory of 1588 1372 cmd.exe 38 PID 1372 wrote to memory of 1588 1372 cmd.exe 38 PID 1372 wrote to memory of 1908 1372 cmd.exe 41 PID 1372 wrote to memory of 1908 1372 cmd.exe 41 PID 1372 wrote to memory of 1908 1372 cmd.exe 41 PID 2776 wrote to memory of 2672 2776 svchost.exe 43 PID 2776 wrote to memory of 2672 2776 svchost.exe 43 PID 2776 wrote to memory of 2672 2776 svchost.exe 43 PID 2672 wrote to memory of 2220 2672 cmd.exe 45 PID 2672 wrote to memory of 2220 2672 cmd.exe 45 PID 2672 wrote to memory of 2220 2672 cmd.exe 45 PID 2672 wrote to memory of 3032 2672 cmd.exe 46 PID 2672 wrote to memory of 3032 2672 cmd.exe 46 PID 2672 wrote to memory of 3032 2672 cmd.exe 46 PID 2776 wrote to memory of 2060 2776 svchost.exe 47 PID 2776 wrote to memory of 2060 2776 svchost.exe 47 PID 2776 wrote to memory of 2060 2776 svchost.exe 47 PID 2060 wrote to memory of 580 2060 cmd.exe 49 PID 2060 wrote to memory of 580 2060 cmd.exe 49 PID 2060 wrote to memory of 580 2060 cmd.exe 49 PID 2776 wrote to memory of 1052 2776 svchost.exe 53 PID 2776 wrote to memory of 1052 2776 svchost.exe 53 PID 2776 wrote to memory of 1052 2776 svchost.exe 53 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\e75c2dd0e0e65646911805705bbef7300f2af8f6086608572f6a665667558a3a.exe"C:\Users\Admin\AppData\Local\Temp\e75c2dd0e0e65646911805705bbef7300f2af8f6086608572f6a665667558a3a.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\me.vbs"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2884
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Set-ItemProperty -Path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows Defender' -Name 'DisableAntiSpyware' -Value 13⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2096
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\10.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\10.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete4⤵
- Suspicious use of WriteProcessMemory
PID:1372 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet5⤵
- Interacts with shadow copies
PID:1588
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1908
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no4⤵
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures5⤵
- Modifies boot configuration data using bcdedit
PID:2220
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no5⤵
- Modifies boot configuration data using bcdedit
PID:3032
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet4⤵
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet5⤵
- Deletes backup catalog
PID:580
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_it.txt4⤵
- Opens file in notepad (likely ransom note)
PID:1052
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1584
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2068
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2304
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:2240
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
2PowerShell
1Windows Management Instrumentation
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
390B
MD5ea0469477cf5e01e3f6e0b48a54d026c
SHA1b7e68132ad6de36a256cc50002569fd98d5010cd
SHA25662be46145fad36dbc5e0f3220997abbaf16f07c15efc8782586d0e1ea89d9d8e
SHA51261703b05bc07af248799c97d34945368071a0669da2fd5e65c356f65d73068308d0dddbdb29027794125fc9ee6042296b9c32226fe5c1d8229d8a0a7c1220d3d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\YRM4A368537FQ079OG5A.temp
Filesize7KB
MD5f177495f7d028263afe4dea9f91c3566
SHA1e383ed6e142cf701dd19c9f5d4bc99a1409f60e3
SHA25678ab9f91153bfa9ea74309b520a0673967473674ad07298d3bba3bb84c8941f3
SHA5128a197a2eb2f0387befe6b92daf961f93f2a1a3f9b0b2172c79cb2fec8897e4ad563dd5795b6f7d2665896c9a80974819ac4bc34f83c726ec32d5077b395f340c
-
Filesize
755B
MD5ab89c3aa2151781f57352fd2d7d8b73e
SHA190be8d872e6a7c36e2ffd4a51bece1727506ef31
SHA256079d6eb4aed2f7d634e9f8efaea827ff221f0f03bdd72674647c58b509d15ecb
SHA5124edeb4583ba91c63bf84e733f59eed9158fa7ede0b65d478ffe71d2c8bbc56cee964188e5dd1b98f8b4759d86aa6ee6e709a6aa364f92ce5da04b0785e38e3d3
-
Filesize
23KB
MD57c556a045999ea1ca4f00d5b9b886b4c
SHA1e99a8deb643a2fb835a51664d384c1d9677e7698
SHA2568cafe2829a80bcc87175685e04d9297c8403453d274a2be2c90d764f0c88991d
SHA512b9e142a7a7524febf3f919b28f3b150a0fcff1b5f5948accbe84ceb89a3cbccd130057b4806d0c2b38cdee5803fb189e2200ff29cc9f9954132787c8a1c0b8dd