Analysis
-
max time kernel
148s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-11-2024 01:32
Behavioral task
behavioral1
Sample
6ef2e1dcc973803f396960fcf1199cb037af1a3fd92bd81a8850fd764b8f9d98.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
6ef2e1dcc973803f396960fcf1199cb037af1a3fd92bd81a8850fd764b8f9d98.exe
Resource
win10v2004-20241007-en
General
-
Target
6ef2e1dcc973803f396960fcf1199cb037af1a3fd92bd81a8850fd764b8f9d98.exe
-
Size
2.8MB
-
MD5
9db424c6cad9c48c559c45c5c410ebe1
-
SHA1
6e975642501db27324f035990b507fd2eeda30ba
-
SHA256
6ef2e1dcc973803f396960fcf1199cb037af1a3fd92bd81a8850fd764b8f9d98
-
SHA512
f0b4ae4e1dd8f25bba0599dd8ec4a088eab74a9545103043d984d2d55a4522cff80480f9d23d0d9683df9dcb03a402929030f42ade7514fe85973dab2eafb9fe
-
SSDEEP
24576:1DSqgStv6LDyjF4QYhrxJw+oOD6Nfye2IdiyeU7MMpOusu72d:1+eKQ+Tw5iYfye2IIyFdt7
Malware Config
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 2 IoCs
resource yara_rule behavioral2/memory/2040-1-0x00000000006C0000-0x0000000000990000-memory.dmp family_chaos behavioral2/files/0x000e000000023b53-6.dat family_chaos -
Chaos family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2860 bcdedit.exe 3064 bcdedit.exe -
pid Process 3396 wbadmin.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 6ef2e1dcc973803f396960fcf1199cb037af1a3fd92bd81a8850fd764b8f9d98.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation DeltaKeyfree.exe -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DeltaKeyfree.url DeltaKeyfree.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini DeltaKeyfree.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\LEIA-ME.txt DeltaKeyfree.exe -
Executes dropped EXE 1 IoCs
pid Process 2292 DeltaKeyfree.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 34 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini DeltaKeyfree.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini DeltaKeyfree.exe File opened for modification C:\Users\Admin\Music\desktop.ini DeltaKeyfree.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini DeltaKeyfree.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini DeltaKeyfree.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini DeltaKeyfree.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini DeltaKeyfree.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini DeltaKeyfree.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini DeltaKeyfree.exe File opened for modification C:\Users\Public\Documents\desktop.ini DeltaKeyfree.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini DeltaKeyfree.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini DeltaKeyfree.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini DeltaKeyfree.exe File opened for modification C:\Users\Public\Music\desktop.ini DeltaKeyfree.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-493223053-2004649691-1575712786-1000\desktop.ini DeltaKeyfree.exe File opened for modification C:\Users\Admin\Videos\desktop.ini DeltaKeyfree.exe File opened for modification C:\Users\Public\Pictures\desktop.ini DeltaKeyfree.exe File opened for modification C:\Users\Admin\Documents\desktop.ini DeltaKeyfree.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini DeltaKeyfree.exe File opened for modification C:\Users\Public\Videos\desktop.ini DeltaKeyfree.exe File opened for modification C:\Users\Public\Desktop\desktop.ini DeltaKeyfree.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini DeltaKeyfree.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini DeltaKeyfree.exe File opened for modification C:\Users\Admin\Searches\desktop.ini DeltaKeyfree.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini DeltaKeyfree.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini DeltaKeyfree.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini DeltaKeyfree.exe File opened for modification C:\Users\Admin\Links\desktop.ini DeltaKeyfree.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini DeltaKeyfree.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini DeltaKeyfree.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini DeltaKeyfree.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini DeltaKeyfree.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini DeltaKeyfree.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini DeltaKeyfree.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\9tb848mp2.jpg" DeltaKeyfree.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 440 vssadmin.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings DeltaKeyfree.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2292 DeltaKeyfree.exe -
Suspicious behavior: EnumeratesProcesses 51 IoCs
pid Process 2040 6ef2e1dcc973803f396960fcf1199cb037af1a3fd92bd81a8850fd764b8f9d98.exe 2040 6ef2e1dcc973803f396960fcf1199cb037af1a3fd92bd81a8850fd764b8f9d98.exe 2040 6ef2e1dcc973803f396960fcf1199cb037af1a3fd92bd81a8850fd764b8f9d98.exe 2040 6ef2e1dcc973803f396960fcf1199cb037af1a3fd92bd81a8850fd764b8f9d98.exe 2040 6ef2e1dcc973803f396960fcf1199cb037af1a3fd92bd81a8850fd764b8f9d98.exe 2040 6ef2e1dcc973803f396960fcf1199cb037af1a3fd92bd81a8850fd764b8f9d98.exe 2040 6ef2e1dcc973803f396960fcf1199cb037af1a3fd92bd81a8850fd764b8f9d98.exe 2040 6ef2e1dcc973803f396960fcf1199cb037af1a3fd92bd81a8850fd764b8f9d98.exe 2040 6ef2e1dcc973803f396960fcf1199cb037af1a3fd92bd81a8850fd764b8f9d98.exe 2040 6ef2e1dcc973803f396960fcf1199cb037af1a3fd92bd81a8850fd764b8f9d98.exe 2040 6ef2e1dcc973803f396960fcf1199cb037af1a3fd92bd81a8850fd764b8f9d98.exe 2040 6ef2e1dcc973803f396960fcf1199cb037af1a3fd92bd81a8850fd764b8f9d98.exe 2040 6ef2e1dcc973803f396960fcf1199cb037af1a3fd92bd81a8850fd764b8f9d98.exe 2040 6ef2e1dcc973803f396960fcf1199cb037af1a3fd92bd81a8850fd764b8f9d98.exe 2040 6ef2e1dcc973803f396960fcf1199cb037af1a3fd92bd81a8850fd764b8f9d98.exe 2040 6ef2e1dcc973803f396960fcf1199cb037af1a3fd92bd81a8850fd764b8f9d98.exe 2040 6ef2e1dcc973803f396960fcf1199cb037af1a3fd92bd81a8850fd764b8f9d98.exe 2040 6ef2e1dcc973803f396960fcf1199cb037af1a3fd92bd81a8850fd764b8f9d98.exe 2040 6ef2e1dcc973803f396960fcf1199cb037af1a3fd92bd81a8850fd764b8f9d98.exe 2040 6ef2e1dcc973803f396960fcf1199cb037af1a3fd92bd81a8850fd764b8f9d98.exe 2040 6ef2e1dcc973803f396960fcf1199cb037af1a3fd92bd81a8850fd764b8f9d98.exe 2040 6ef2e1dcc973803f396960fcf1199cb037af1a3fd92bd81a8850fd764b8f9d98.exe 2040 6ef2e1dcc973803f396960fcf1199cb037af1a3fd92bd81a8850fd764b8f9d98.exe 2040 6ef2e1dcc973803f396960fcf1199cb037af1a3fd92bd81a8850fd764b8f9d98.exe 2040 6ef2e1dcc973803f396960fcf1199cb037af1a3fd92bd81a8850fd764b8f9d98.exe 2292 DeltaKeyfree.exe 2292 DeltaKeyfree.exe 2292 DeltaKeyfree.exe 2292 DeltaKeyfree.exe 2292 DeltaKeyfree.exe 2292 DeltaKeyfree.exe 2292 DeltaKeyfree.exe 2292 DeltaKeyfree.exe 2292 DeltaKeyfree.exe 2292 DeltaKeyfree.exe 2292 DeltaKeyfree.exe 2292 DeltaKeyfree.exe 2292 DeltaKeyfree.exe 2292 DeltaKeyfree.exe 2292 DeltaKeyfree.exe 2292 DeltaKeyfree.exe 2292 DeltaKeyfree.exe 2292 DeltaKeyfree.exe 2292 DeltaKeyfree.exe 2292 DeltaKeyfree.exe 2292 DeltaKeyfree.exe 2292 DeltaKeyfree.exe 2292 DeltaKeyfree.exe 2292 DeltaKeyfree.exe 2292 DeltaKeyfree.exe 2292 DeltaKeyfree.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
description pid Process Token: SeDebugPrivilege 2040 6ef2e1dcc973803f396960fcf1199cb037af1a3fd92bd81a8850fd764b8f9d98.exe Token: SeDebugPrivilege 2292 DeltaKeyfree.exe Token: SeBackupPrivilege 4828 vssvc.exe Token: SeRestorePrivilege 4828 vssvc.exe Token: SeAuditPrivilege 4828 vssvc.exe Token: SeIncreaseQuotaPrivilege 3000 WMIC.exe Token: SeSecurityPrivilege 3000 WMIC.exe Token: SeTakeOwnershipPrivilege 3000 WMIC.exe Token: SeLoadDriverPrivilege 3000 WMIC.exe Token: SeSystemProfilePrivilege 3000 WMIC.exe Token: SeSystemtimePrivilege 3000 WMIC.exe Token: SeProfSingleProcessPrivilege 3000 WMIC.exe Token: SeIncBasePriorityPrivilege 3000 WMIC.exe Token: SeCreatePagefilePrivilege 3000 WMIC.exe Token: SeBackupPrivilege 3000 WMIC.exe Token: SeRestorePrivilege 3000 WMIC.exe Token: SeShutdownPrivilege 3000 WMIC.exe Token: SeDebugPrivilege 3000 WMIC.exe Token: SeSystemEnvironmentPrivilege 3000 WMIC.exe Token: SeRemoteShutdownPrivilege 3000 WMIC.exe Token: SeUndockPrivilege 3000 WMIC.exe Token: SeManageVolumePrivilege 3000 WMIC.exe Token: 33 3000 WMIC.exe Token: 34 3000 WMIC.exe Token: 35 3000 WMIC.exe Token: 36 3000 WMIC.exe Token: SeIncreaseQuotaPrivilege 3000 WMIC.exe Token: SeSecurityPrivilege 3000 WMIC.exe Token: SeTakeOwnershipPrivilege 3000 WMIC.exe Token: SeLoadDriverPrivilege 3000 WMIC.exe Token: SeSystemProfilePrivilege 3000 WMIC.exe Token: SeSystemtimePrivilege 3000 WMIC.exe Token: SeProfSingleProcessPrivilege 3000 WMIC.exe Token: SeIncBasePriorityPrivilege 3000 WMIC.exe Token: SeCreatePagefilePrivilege 3000 WMIC.exe Token: SeBackupPrivilege 3000 WMIC.exe Token: SeRestorePrivilege 3000 WMIC.exe Token: SeShutdownPrivilege 3000 WMIC.exe Token: SeDebugPrivilege 3000 WMIC.exe Token: SeSystemEnvironmentPrivilege 3000 WMIC.exe Token: SeRemoteShutdownPrivilege 3000 WMIC.exe Token: SeUndockPrivilege 3000 WMIC.exe Token: SeManageVolumePrivilege 3000 WMIC.exe Token: 33 3000 WMIC.exe Token: 34 3000 WMIC.exe Token: 35 3000 WMIC.exe Token: 36 3000 WMIC.exe Token: SeBackupPrivilege 1524 wbengine.exe Token: SeRestorePrivilege 1524 wbengine.exe Token: SeSecurityPrivilege 1524 wbengine.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2040 wrote to memory of 2292 2040 6ef2e1dcc973803f396960fcf1199cb037af1a3fd92bd81a8850fd764b8f9d98.exe 88 PID 2040 wrote to memory of 2292 2040 6ef2e1dcc973803f396960fcf1199cb037af1a3fd92bd81a8850fd764b8f9d98.exe 88 PID 2292 wrote to memory of 4596 2292 DeltaKeyfree.exe 96 PID 2292 wrote to memory of 4596 2292 DeltaKeyfree.exe 96 PID 4596 wrote to memory of 440 4596 cmd.exe 98 PID 4596 wrote to memory of 440 4596 cmd.exe 98 PID 4596 wrote to memory of 3000 4596 cmd.exe 102 PID 4596 wrote to memory of 3000 4596 cmd.exe 102 PID 2292 wrote to memory of 4872 2292 DeltaKeyfree.exe 104 PID 2292 wrote to memory of 4872 2292 DeltaKeyfree.exe 104 PID 4872 wrote to memory of 2860 4872 cmd.exe 106 PID 4872 wrote to memory of 2860 4872 cmd.exe 106 PID 4872 wrote to memory of 3064 4872 cmd.exe 107 PID 4872 wrote to memory of 3064 4872 cmd.exe 107 PID 2292 wrote to memory of 1112 2292 DeltaKeyfree.exe 108 PID 2292 wrote to memory of 1112 2292 DeltaKeyfree.exe 108 PID 1112 wrote to memory of 3396 1112 cmd.exe 110 PID 1112 wrote to memory of 3396 1112 cmd.exe 110 PID 2292 wrote to memory of 3048 2292 DeltaKeyfree.exe 116 PID 2292 wrote to memory of 3048 2292 DeltaKeyfree.exe 116 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\6ef2e1dcc973803f396960fcf1199cb037af1a3fd92bd81a8850fd764b8f9d98.exe"C:\Users\Admin\AppData\Local\Temp\6ef2e1dcc973803f396960fcf1199cb037af1a3fd92bd81a8850fd764b8f9d98.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Users\Admin\AppData\Roaming\DeltaKeyfree.exe"C:\Users\Admin\AppData\Roaming\DeltaKeyfree.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete3⤵
- Suspicious use of WriteProcessMemory
PID:4596 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:440
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3000
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no3⤵
- Suspicious use of WriteProcessMemory
PID:4872 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:2860
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:3064
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet3⤵
- Suspicious use of WriteProcessMemory
PID:1112 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:3396
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\LEIA-ME.txt3⤵PID:3048
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4828
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1524
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:4052
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:4216
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Direct Volume Access
1Indicator Removal
3File Deletion
3Modify Registry
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.8MB
MD59db424c6cad9c48c559c45c5c410ebe1
SHA16e975642501db27324f035990b507fd2eeda30ba
SHA2566ef2e1dcc973803f396960fcf1199cb037af1a3fd92bd81a8850fd764b8f9d98
SHA512f0b4ae4e1dd8f25bba0599dd8ec4a088eab74a9545103043d984d2d55a4522cff80480f9d23d0d9683df9dcb03a402929030f42ade7514fe85973dab2eafb9fe
-
Filesize
561B
MD5f84c053d3c83275afdaa4d2ae0d1d195
SHA111600fd3778a0f74d807d9f13c05e3de5e175e10
SHA2560084d945bfa073934027d3c5b2e5efcbc95c609a08afa62310528f1ae37ce256
SHA512825527abbd5acbf9e8aefca2daec4d375e9be2692ea818f2a7fa3659c86ac096de5e8da712f6de4128bbab18bcd01a4c32f7e078b46de82be75a4c381d420f22