Analysis
-
max time kernel
27s -
max time network
20s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
05-11-2024 17:17
Behavioral task
behavioral1
Sample
af0e24781ed3683f04dd86a616e31490f36c2da4cbb4fddc76efbd0fc4f15d55N.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
af0e24781ed3683f04dd86a616e31490f36c2da4cbb4fddc76efbd0fc4f15d55N.exe
Resource
win10v2004-20241007-en
General
-
Target
af0e24781ed3683f04dd86a616e31490f36c2da4cbb4fddc76efbd0fc4f15d55N.exe
-
Size
3.1MB
-
MD5
3303698d5190201a3f6dd7f1118251e0
-
SHA1
b7ef2c81d6ae8023ff811278ec3e5bfba8fd905d
-
SHA256
af0e24781ed3683f04dd86a616e31490f36c2da4cbb4fddc76efbd0fc4f15d55
-
SHA512
7ee79e8be71b4f3f7e6c1678e5100484e774d445777adc8f744d782258fad7444a5cd775a8290fdaadd7ab95b3c5fdb2b10e644dc64daa340c770d34151293f4
-
SSDEEP
24576:0wYAZ9hsTcbVPIw4OEezpOPoZzUt4MKom1W6USf5ZztnE/O/XZ/zhPw:zztbN5pZAJ0fJl8
Malware Config
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 3 IoCs
Processes:
resource yara_rule behavioral1/memory/2328-1-0x0000000000E40000-0x0000000001152000-memory.dmp family_chaos behavioral1/files/0x0009000000012255-5.dat family_chaos behavioral1/memory/792-7-0x00000000002C0000-0x00000000005D2000-memory.dmp family_chaos -
Chaos family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
Processes:
bcdedit.exebcdedit.exepid Process 616 bcdedit.exe 1796 bcdedit.exe -
Processes:
wbadmin.exepid Process 2516 wbadmin.exe -
Drops startup file 3 IoCs
Processes:
svchost.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.url svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\read_it.txt svchost.exe -
Executes dropped EXE 1 IoCs
Processes:
svchost.exepid Process 792 svchost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 34 IoCs
Processes:
svchost.exedescription ioc Process File opened for modification C:\Users\Admin\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini svchost.exe File opened for modification C:\Users\Public\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Searches\desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini svchost.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3692679935-4019334568-335155002-1000\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\desktop.ini svchost.exe File opened for modification C:\Users\Public\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini svchost.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
svchost.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cmahki6oa.jpg" svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid Process 2336 vssadmin.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid Process 1400 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
svchost.exepid Process 792 svchost.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
af0e24781ed3683f04dd86a616e31490f36c2da4cbb4fddc76efbd0fc4f15d55N.exesvchost.exepid Process 2328 af0e24781ed3683f04dd86a616e31490f36c2da4cbb4fddc76efbd0fc4f15d55N.exe 792 svchost.exe 792 svchost.exe 792 svchost.exe 792 svchost.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
af0e24781ed3683f04dd86a616e31490f36c2da4cbb4fddc76efbd0fc4f15d55N.exesvchost.exevssvc.exeWMIC.exewbengine.exedescription pid Process Token: SeDebugPrivilege 2328 af0e24781ed3683f04dd86a616e31490f36c2da4cbb4fddc76efbd0fc4f15d55N.exe Token: SeDebugPrivilege 792 svchost.exe Token: SeBackupPrivilege 2416 vssvc.exe Token: SeRestorePrivilege 2416 vssvc.exe Token: SeAuditPrivilege 2416 vssvc.exe Token: SeIncreaseQuotaPrivilege 1680 WMIC.exe Token: SeSecurityPrivilege 1680 WMIC.exe Token: SeTakeOwnershipPrivilege 1680 WMIC.exe Token: SeLoadDriverPrivilege 1680 WMIC.exe Token: SeSystemProfilePrivilege 1680 WMIC.exe Token: SeSystemtimePrivilege 1680 WMIC.exe Token: SeProfSingleProcessPrivilege 1680 WMIC.exe Token: SeIncBasePriorityPrivilege 1680 WMIC.exe Token: SeCreatePagefilePrivilege 1680 WMIC.exe Token: SeBackupPrivilege 1680 WMIC.exe Token: SeRestorePrivilege 1680 WMIC.exe Token: SeShutdownPrivilege 1680 WMIC.exe Token: SeDebugPrivilege 1680 WMIC.exe Token: SeSystemEnvironmentPrivilege 1680 WMIC.exe Token: SeRemoteShutdownPrivilege 1680 WMIC.exe Token: SeUndockPrivilege 1680 WMIC.exe Token: SeManageVolumePrivilege 1680 WMIC.exe Token: 33 1680 WMIC.exe Token: 34 1680 WMIC.exe Token: 35 1680 WMIC.exe Token: SeIncreaseQuotaPrivilege 1680 WMIC.exe Token: SeSecurityPrivilege 1680 WMIC.exe Token: SeTakeOwnershipPrivilege 1680 WMIC.exe Token: SeLoadDriverPrivilege 1680 WMIC.exe Token: SeSystemProfilePrivilege 1680 WMIC.exe Token: SeSystemtimePrivilege 1680 WMIC.exe Token: SeProfSingleProcessPrivilege 1680 WMIC.exe Token: SeIncBasePriorityPrivilege 1680 WMIC.exe Token: SeCreatePagefilePrivilege 1680 WMIC.exe Token: SeBackupPrivilege 1680 WMIC.exe Token: SeRestorePrivilege 1680 WMIC.exe Token: SeShutdownPrivilege 1680 WMIC.exe Token: SeDebugPrivilege 1680 WMIC.exe Token: SeSystemEnvironmentPrivilege 1680 WMIC.exe Token: SeRemoteShutdownPrivilege 1680 WMIC.exe Token: SeUndockPrivilege 1680 WMIC.exe Token: SeManageVolumePrivilege 1680 WMIC.exe Token: 33 1680 WMIC.exe Token: 34 1680 WMIC.exe Token: 35 1680 WMIC.exe Token: SeBackupPrivilege 1304 wbengine.exe Token: SeRestorePrivilege 1304 wbengine.exe Token: SeSecurityPrivilege 1304 wbengine.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
af0e24781ed3683f04dd86a616e31490f36c2da4cbb4fddc76efbd0fc4f15d55N.exesvchost.execmd.execmd.execmd.exedescription pid Process procid_target PID 2328 wrote to memory of 792 2328 af0e24781ed3683f04dd86a616e31490f36c2da4cbb4fddc76efbd0fc4f15d55N.exe 29 PID 2328 wrote to memory of 792 2328 af0e24781ed3683f04dd86a616e31490f36c2da4cbb4fddc76efbd0fc4f15d55N.exe 29 PID 2328 wrote to memory of 792 2328 af0e24781ed3683f04dd86a616e31490f36c2da4cbb4fddc76efbd0fc4f15d55N.exe 29 PID 792 wrote to memory of 2612 792 svchost.exe 31 PID 792 wrote to memory of 2612 792 svchost.exe 31 PID 792 wrote to memory of 2612 792 svchost.exe 31 PID 2612 wrote to memory of 2336 2612 cmd.exe 33 PID 2612 wrote to memory of 2336 2612 cmd.exe 33 PID 2612 wrote to memory of 2336 2612 cmd.exe 33 PID 2612 wrote to memory of 1680 2612 cmd.exe 37 PID 2612 wrote to memory of 1680 2612 cmd.exe 37 PID 2612 wrote to memory of 1680 2612 cmd.exe 37 PID 792 wrote to memory of 516 792 svchost.exe 39 PID 792 wrote to memory of 516 792 svchost.exe 39 PID 792 wrote to memory of 516 792 svchost.exe 39 PID 516 wrote to memory of 616 516 cmd.exe 41 PID 516 wrote to memory of 616 516 cmd.exe 41 PID 516 wrote to memory of 616 516 cmd.exe 41 PID 516 wrote to memory of 1796 516 cmd.exe 42 PID 516 wrote to memory of 1796 516 cmd.exe 42 PID 516 wrote to memory of 1796 516 cmd.exe 42 PID 792 wrote to memory of 940 792 svchost.exe 43 PID 792 wrote to memory of 940 792 svchost.exe 43 PID 792 wrote to memory of 940 792 svchost.exe 43 PID 940 wrote to memory of 2516 940 cmd.exe 45 PID 940 wrote to memory of 2516 940 cmd.exe 45 PID 940 wrote to memory of 2516 940 cmd.exe 45 PID 792 wrote to memory of 1400 792 svchost.exe 49 PID 792 wrote to memory of 1400 792 svchost.exe 49 PID 792 wrote to memory of 1400 792 svchost.exe 49 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\af0e24781ed3683f04dd86a616e31490f36c2da4cbb4fddc76efbd0fc4f15d55N.exe"C:\Users\Admin\AppData\Local\Temp\af0e24781ed3683f04dd86a616e31490f36c2da4cbb4fddc76efbd0fc4f15d55N.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:792 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete3⤵
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:2336
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1680
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no3⤵
- Suspicious use of WriteProcessMemory
PID:516 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:616
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:1796
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet3⤵
- Suspicious use of WriteProcessMemory
PID:940 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:2516
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_it.txt3⤵
- Opens file in notepad (likely ransom note)
PID:1400
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2416
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1304
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1688
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1548
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD53303698d5190201a3f6dd7f1118251e0
SHA1b7ef2c81d6ae8023ff811278ec3e5bfba8fd905d
SHA256af0e24781ed3683f04dd86a616e31490f36c2da4cbb4fddc76efbd0fc4f15d55
SHA5127ee79e8be71b4f3f7e6c1678e5100484e774d445777adc8f744d782258fad7444a5cd775a8290fdaadd7ab95b3c5fdb2b10e644dc64daa340c770d34151293f4
-
Filesize
507B
MD501da9388394d86f1e626ce4d08f3bebb
SHA13ceff3e1ea38d0f0df2f5906bdbe79180a230cc4
SHA256a9108d9c95ebf0024ecd27e8ce34f6439c2f74b5c63917af83e150c9b45ef1a2
SHA512e234f02dab37026a9bd0b926c1a6e475116954dc00276ec4fe6ea8dead178cf1bb292afa27bf7d60f88247904399c8f986b2a040b1313c30028b85c4bbd7eec2