Analysis
-
max time kernel
34s -
max time network
34s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241211-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
15-12-2024 02:11
Behavioral task
behavioral1
Sample
svhost.exe
Resource
win10ltsc2021-20241211-en
General
-
Target
svhost.exe
-
Size
22KB
-
MD5
54bcbd6d45bc3bc155576d759f1a6ae6
-
SHA1
c9fcbd1ac3c48f41f17920d63dd03fef6adeba27
-
SHA256
eab0b70f3de7f7d5be417a5e03d293e652d403f363b39d30f73c53f2672af434
-
SHA512
b93de78e72cc012b9bd719b767e8d4dc0ee4dec81ecd102d984b6f80470da38da1c911e2c169e1d4b7a7ad9e0e96487aff71f24239196c52480217c4c9fb761d
-
SSDEEP
384:k3Mg/bqo2OhGv+2jAp6AnXNdd10JFr91CT7d5eH:aqo2Nv4p/ndlcFr9QHeH
Malware Config
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 2 IoCs
resource yara_rule behavioral1/memory/4956-1-0x0000000000760000-0x000000000076C000-memory.dmp family_chaos behavioral1/files/0x0076000000046191-3.dat family_chaos -
Chaos family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3506525125-3566313221-3651816328-1000\Control Panel\International\Geo\Nation svhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3506525125-3566313221-3651816328-1000\Control Panel\International\Geo\Nation svchost.exe -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\read_it.txt svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.url svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini svchost.exe -
Executes dropped EXE 1 IoCs
pid Process 2924 svchost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 31 IoCs
description ioc Process File opened for modification C:\Users\Public\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Searches\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini svchost.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3506525125-3566313221-3651816328-1000\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini svchost.exe File opened for modification C:\Users\Public\Desktop\desktop.ini svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3506525125-3566313221-3651816328-1000_Classes\Local Settings svchost.exe Key created \REGISTRY\USER\S-1-5-21-3506525125-3566313221-3651816328-1000_Classes\Local Settings OpenWith.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1596 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2924 svchost.exe -
Suspicious behavior: EnumeratesProcesses 47 IoCs
pid Process 4956 svhost.exe 4956 svhost.exe 4956 svhost.exe 4956 svhost.exe 4956 svhost.exe 4956 svhost.exe 4956 svhost.exe 4956 svhost.exe 4956 svhost.exe 4956 svhost.exe 4956 svhost.exe 4956 svhost.exe 4956 svhost.exe 4956 svhost.exe 4956 svhost.exe 4956 svhost.exe 4956 svhost.exe 4956 svhost.exe 4956 svhost.exe 4956 svhost.exe 4956 svhost.exe 4956 svhost.exe 4956 svhost.exe 4956 svhost.exe 4956 svhost.exe 2924 svchost.exe 2924 svchost.exe 2924 svchost.exe 2924 svchost.exe 2924 svchost.exe 2924 svchost.exe 2924 svchost.exe 2924 svchost.exe 2924 svchost.exe 2924 svchost.exe 2924 svchost.exe 2924 svchost.exe 2924 svchost.exe 2924 svchost.exe 2924 svchost.exe 2924 svchost.exe 2924 svchost.exe 2924 svchost.exe 2924 svchost.exe 2924 svchost.exe 2924 svchost.exe 2924 svchost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4956 svhost.exe Token: SeDebugPrivilege 2924 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4376 OpenWith.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 4956 wrote to memory of 2924 4956 svhost.exe 83 PID 4956 wrote to memory of 2924 4956 svhost.exe 83 PID 2924 wrote to memory of 1596 2924 svchost.exe 85 PID 2924 wrote to memory of 1596 2924 svchost.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_it.txt3⤵
- Opens file in notepad (likely ransom note)
PID:1596
-
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4376
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
22KB
MD554bcbd6d45bc3bc155576d759f1a6ae6
SHA1c9fcbd1ac3c48f41f17920d63dd03fef6adeba27
SHA256eab0b70f3de7f7d5be417a5e03d293e652d403f363b39d30f73c53f2672af434
SHA512b93de78e72cc012b9bd719b767e8d4dc0ee4dec81ecd102d984b6f80470da38da1c911e2c169e1d4b7a7ad9e0e96487aff71f24239196c52480217c4c9fb761d
-
Filesize
243B
MD5a2b531a72ac79eb47c070396dc8bb3eb
SHA1b36ea6f9dafbad171034411ae467e0a6483e3b6b
SHA256e2815768120ae0ea2e45bd1772143f27dcaacf09b4a47ee4adbda224f00a12a0
SHA51235776c877615db7480464b916b8b755fa52d16574286a12b651e2afe410e9baa05184c837314503593ac134f726b0b9a76db22d3b019a500a75654837ad532ab