Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
27-10-2024 17:54
Behavioral task
behavioral1
Sample
adadadada.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
adadadada.exe
Resource
win10v2004-20241007-en
General
-
Target
adadadada.exe
-
Size
42KB
-
MD5
423e608ecb3df0edeed33a1e7f1eaeaa
-
SHA1
fc78ae3736d06e81c0bb6e0d1cdea08ce3143174
-
SHA256
5560a7aa16362f2783af483ae2e92ef7ad73fef414aa39641c07734f720c2624
-
SHA512
08c6317b68c8bd117e062f13bdca098986ff7fbd93ec4a4e6a41d9a0e51870da71e0845e87cbd2df639c57a15fdc89cba52c01f420a34bf991304471e534b807
-
SSDEEP
768:Z3qo2LfZpULbTz8gr93bxXTVeVDC1SRUSnSk5mzAz2URJNZovB9VqiE7bYec:0o2I/8gr93bGVhtSLzk2UR+v7Vutc
Malware Config
Extracted
C:\Users\Admin\Documents\read_it.txt
chaos
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 3 IoCs
resource yara_rule behavioral1/memory/1620-1-0x0000000000170000-0x0000000000180000-memory.dmp family_chaos behavioral1/files/0x0007000000012116-5.dat family_chaos behavioral1/memory/1652-8-0x0000000000C20000-0x0000000000C30000-memory.dmp family_chaos -
Chaos family
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 1568 bcdedit.exe 988 bcdedit.exe -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.url svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\read_it.txt svchost.exe -
Executes dropped EXE 1 IoCs
pid Process 1652 svchost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 34 IoCs
description ioc Process File opened for modification C:\Users\Admin\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Searches\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Public\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\desktop.ini svchost.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2872745919-2748461613-2989606286-1000\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\desktop.ini svchost.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wp9x1ie11.jpg" svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2952 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1652 svchost.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 1620 adadadada.exe 1620 adadadada.exe 1620 adadadada.exe 1652 svchost.exe 1652 svchost.exe 1652 svchost.exe 1652 svchost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1620 adadadada.exe Token: SeDebugPrivilege 1652 svchost.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1620 wrote to memory of 1652 1620 adadadada.exe 30 PID 1620 wrote to memory of 1652 1620 adadadada.exe 30 PID 1620 wrote to memory of 1652 1620 adadadada.exe 30 PID 1652 wrote to memory of 2972 1652 svchost.exe 32 PID 1652 wrote to memory of 2972 1652 svchost.exe 32 PID 1652 wrote to memory of 2972 1652 svchost.exe 32 PID 2972 wrote to memory of 1568 2972 cmd.exe 34 PID 2972 wrote to memory of 1568 2972 cmd.exe 34 PID 2972 wrote to memory of 1568 2972 cmd.exe 34 PID 2972 wrote to memory of 988 2972 cmd.exe 35 PID 2972 wrote to memory of 988 2972 cmd.exe 35 PID 2972 wrote to memory of 988 2972 cmd.exe 35 PID 1652 wrote to memory of 2952 1652 svchost.exe 36 PID 1652 wrote to memory of 2952 1652 svchost.exe 36 PID 1652 wrote to memory of 2952 1652 svchost.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\adadadada.exe"C:\Users\Admin\AppData\Local\Temp\adadadada.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no3⤵
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:1568
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:988
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_it.txt3⤵
- Opens file in notepad (likely ransom note)
PID:2952
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
42KB
MD5423e608ecb3df0edeed33a1e7f1eaeaa
SHA1fc78ae3736d06e81c0bb6e0d1cdea08ce3143174
SHA2565560a7aa16362f2783af483ae2e92ef7ad73fef414aa39641c07734f720c2624
SHA51208c6317b68c8bd117e062f13bdca098986ff7fbd93ec4a4e6a41d9a0e51870da71e0845e87cbd2df639c57a15fdc89cba52c01f420a34bf991304471e534b807
-
Filesize
964B
MD54217b8b83ce3c3f70029a056546f8fd0
SHA1487cdb5733d073a0427418888e8f7070fe782a03
SHA2567d767e907be373c680d1f7884d779588eb643bebb3f27bf3b5ed4864aa4d8121
SHA5122a58c99fa52f99c276e27eb98aef2ce1205f16d1e37b7e87eb69e9ecda22b578195a43f1a7f70fead6ba70421abf2f85c917551c191536eaf1f3011d3d24f740