Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
27-10-2024 17:58
Behavioral task
behavioral1
Sample
cartel.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
cartel.exe
Resource
win10v2004-20241007-en
General
-
Target
cartel.exe
-
Size
854KB
-
MD5
9e7f8bbc8b012b6a9125d72d8872c1b9
-
SHA1
71ffa7a408554eed422aa044613f100eafc78c57
-
SHA256
c277a8fe3f35b51cb210db9bd9d4215fb05e694cd15b46d2a0aa1f094738c163
-
SHA512
9fff0dbbe1492adf2b1b6c3d707861ed629f1e24490abc6893559903fb019ac620142bd60de33a39f41a9d735064e1fae421defc0dc6bc7973ee28987709ba80
-
SSDEEP
12288:b0zVvgDNMoWjTmFzAzBocaKjyWtiR1pptHxQ0z2GjShqL:o5vgHWjTwAlocaKjyyItHDzH
Malware Config
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 2 IoCs
resource yara_rule behavioral1/files/0x000b00000001225e-7.dat family_chaos behavioral1/memory/2604-16-0x0000000000F20000-0x0000000000F30000-memory.dmp family_chaos -
Chaos family
-
Executes dropped EXE 3 IoCs
pid Process 2604 Virus1.exe 2536 Bootstrapper.exe 1184 Process not Found -
Loads dropped DLL 2 IoCs
pid Process 1712 cartel.exe 1712 cartel.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cartel.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 3012 ipconfig.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2604 Virus1.exe 2604 Virus1.exe 2604 Virus1.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2604 Virus1.exe Token: SeDebugPrivilege 2536 Bootstrapper.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 1712 wrote to memory of 2604 1712 cartel.exe 30 PID 1712 wrote to memory of 2604 1712 cartel.exe 30 PID 1712 wrote to memory of 2604 1712 cartel.exe 30 PID 1712 wrote to memory of 2604 1712 cartel.exe 30 PID 1712 wrote to memory of 2536 1712 cartel.exe 31 PID 1712 wrote to memory of 2536 1712 cartel.exe 31 PID 1712 wrote to memory of 2536 1712 cartel.exe 31 PID 1712 wrote to memory of 2536 1712 cartel.exe 31 PID 2536 wrote to memory of 2964 2536 Bootstrapper.exe 33 PID 2536 wrote to memory of 2964 2536 Bootstrapper.exe 33 PID 2536 wrote to memory of 2964 2536 Bootstrapper.exe 33 PID 2964 wrote to memory of 3012 2964 cmd.exe 35 PID 2964 wrote to memory of 3012 2964 cmd.exe 35 PID 2964 wrote to memory of 3012 2964 cmd.exe 35 PID 2604 wrote to memory of 2212 2604 Virus1.exe 36 PID 2604 wrote to memory of 2212 2604 Virus1.exe 36 PID 2604 wrote to memory of 2212 2604 Virus1.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\cartel.exe"C:\Users\Admin\AppData\Local\Temp\cartel.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Users\Admin\AppData\Roaming\Virus1.exe"C:\Users\Admin\AppData\Roaming\Virus1.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2604 -s 5643⤵PID:2212
-
-
-
C:\Users\Admin\AppData\Roaming\Bootstrapper.exe"C:\Users\Admin\AppData\Roaming\Bootstrapper.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\system32\cmd.exe"cmd" /c ipconfig /all3⤵
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Windows\system32\ipconfig.exeipconfig /all4⤵
- Gathers network information
PID:3012
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
800KB
MD52a4dcf20b82896be94eb538260c5fb93
SHA121f232c2fd8132f8677e53258562ad98b455e679
SHA256ebbcb489171abfcfce56554dbaeacd22a15838391cbc7c756db02995129def5a
SHA5124f1164b2312fb94b7030d6eb6aa9f3502912ffa33505f156443570fc964bfd3bb21ded3cf84092054e07346d2dce83a0907ba33f4ba39ad3fe7a78e836efe288
-
Filesize
42KB
MD59fd5152a920afc01a494f84d97af7b8c
SHA1058646770a0ca82417f240a068464e712c11a1b9
SHA2566f0f20da34396166df352bf301b3c59ef42b0bc67f52af3d541b0161c47ede05
SHA5123bc11f2d30877590f108866186a0dbc4d36a773b036382df7b5129637e81c70f18469526ef2129a02e36179075a58f93e7e0040fd35c8c0d88511b77998d53b6