Analysis
-
max time kernel
15s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 10:11
Behavioral task
behavioral1
Sample
06f70e1b456e0eb7054e2b341ff9c6feb562e3d584ca127680b9fc6b9cf065f8N.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
06f70e1b456e0eb7054e2b341ff9c6feb562e3d584ca127680b9fc6b9cf065f8N.exe
Resource
win10v2004-20241007-en
General
-
Target
06f70e1b456e0eb7054e2b341ff9c6feb562e3d584ca127680b9fc6b9cf065f8N.exe
-
Size
308KB
-
MD5
726620b8147063804324e16bf7e847b0
-
SHA1
0c4831ee49e3114bfd590dbd77b66890af172869
-
SHA256
06f70e1b456e0eb7054e2b341ff9c6feb562e3d584ca127680b9fc6b9cf065f8
-
SHA512
f907c5afae6b20e4d9d837d9a970b256ae405a88d0fbc5dd391133865fc80e37cdba95c907c9b6009bc2e61bc0182d904622c6b4535776ada90c4f9d0519572e
-
SSDEEP
3072:k12QKc97OFo+p2afIyTBjMnuNjg710OpYVm/+FbN/damWsJ9gUev+Tvx:c2rc9Af2qIuNLiapdz1Jqdv+T
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\Decrypt_My_File.txt
https://crynoxaowlkauirfhaaiuefjkebfiaeufaebiefuakbjaiurkjahbfiajkfa.vercel.app/decryptor.html
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 3 IoCs
resource yara_rule behavioral1/memory/752-1-0x0000000000FA0000-0x0000000000FF2000-memory.dmp family_chaos behavioral1/files/0x000d000000012257-5.dat family_chaos behavioral1/memory/2300-7-0x00000000011C0000-0x0000000001212000-memory.dmp family_chaos -
Chaos family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2692 bcdedit.exe 2088 bcdedit.exe -
Renames multiple (210) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 2952 wbadmin.exe -
Disables Task Manager via registry modification
-
Drops startup file 3 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini Antimalware Service Executables.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Decrypt_My_File.txt Antimalware Service Executables.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Antimalware Service Executables.url Antimalware Service Executables.exe -
Executes dropped EXE 1 IoCs
pid Process 2300 Antimalware Service Executables.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\Documents\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\NQYB9FVA\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\2Q9CV5JV\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8U3B82NZ\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\Music\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Public\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\V50G20NG\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\Videos\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\Links\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\Searches\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\BJINZE1S\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Public\Pictures\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Public\Desktop\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Public\Music\desktop.ini Antimalware Service Executables.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2039016743-699959520-214465309-1000\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\QHWRVUKQ\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Ringtones\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\65NE61TJ\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Public\Documents\desktop.ini Antimalware Service Executables.exe File opened for modification C:\Users\Public\Downloads\desktop.ini Antimalware Service Executables.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xkmt4y6ya.jpg" Antimalware Service Executables.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1868 vssadmin.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 792 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2300 Antimalware Service Executables.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 752 06f70e1b456e0eb7054e2b341ff9c6feb562e3d584ca127680b9fc6b9cf065f8N.exe 752 06f70e1b456e0eb7054e2b341ff9c6feb562e3d584ca127680b9fc6b9cf065f8N.exe 752 06f70e1b456e0eb7054e2b341ff9c6feb562e3d584ca127680b9fc6b9cf065f8N.exe 2300 Antimalware Service Executables.exe 2300 Antimalware Service Executables.exe 2300 Antimalware Service Executables.exe 2300 Antimalware Service Executables.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeDebugPrivilege 752 06f70e1b456e0eb7054e2b341ff9c6feb562e3d584ca127680b9fc6b9cf065f8N.exe Token: SeDebugPrivilege 2300 Antimalware Service Executables.exe Token: SeBackupPrivilege 2788 vssvc.exe Token: SeRestorePrivilege 2788 vssvc.exe Token: SeAuditPrivilege 2788 vssvc.exe Token: SeIncreaseQuotaPrivilege 2684 WMIC.exe Token: SeSecurityPrivilege 2684 WMIC.exe Token: SeTakeOwnershipPrivilege 2684 WMIC.exe Token: SeLoadDriverPrivilege 2684 WMIC.exe Token: SeSystemProfilePrivilege 2684 WMIC.exe Token: SeSystemtimePrivilege 2684 WMIC.exe Token: SeProfSingleProcessPrivilege 2684 WMIC.exe Token: SeIncBasePriorityPrivilege 2684 WMIC.exe Token: SeCreatePagefilePrivilege 2684 WMIC.exe Token: SeBackupPrivilege 2684 WMIC.exe Token: SeRestorePrivilege 2684 WMIC.exe Token: SeShutdownPrivilege 2684 WMIC.exe Token: SeDebugPrivilege 2684 WMIC.exe Token: SeSystemEnvironmentPrivilege 2684 WMIC.exe Token: SeRemoteShutdownPrivilege 2684 WMIC.exe Token: SeUndockPrivilege 2684 WMIC.exe Token: SeManageVolumePrivilege 2684 WMIC.exe Token: 33 2684 WMIC.exe Token: 34 2684 WMIC.exe Token: 35 2684 WMIC.exe Token: SeIncreaseQuotaPrivilege 2684 WMIC.exe Token: SeSecurityPrivilege 2684 WMIC.exe Token: SeTakeOwnershipPrivilege 2684 WMIC.exe Token: SeLoadDriverPrivilege 2684 WMIC.exe Token: SeSystemProfilePrivilege 2684 WMIC.exe Token: SeSystemtimePrivilege 2684 WMIC.exe Token: SeProfSingleProcessPrivilege 2684 WMIC.exe Token: SeIncBasePriorityPrivilege 2684 WMIC.exe Token: SeCreatePagefilePrivilege 2684 WMIC.exe Token: SeBackupPrivilege 2684 WMIC.exe Token: SeRestorePrivilege 2684 WMIC.exe Token: SeShutdownPrivilege 2684 WMIC.exe Token: SeDebugPrivilege 2684 WMIC.exe Token: SeSystemEnvironmentPrivilege 2684 WMIC.exe Token: SeRemoteShutdownPrivilege 2684 WMIC.exe Token: SeUndockPrivilege 2684 WMIC.exe Token: SeManageVolumePrivilege 2684 WMIC.exe Token: 33 2684 WMIC.exe Token: 34 2684 WMIC.exe Token: 35 2684 WMIC.exe Token: SeBackupPrivilege 3012 wbengine.exe Token: SeRestorePrivilege 3012 wbengine.exe Token: SeSecurityPrivilege 3012 wbengine.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 752 wrote to memory of 2300 752 06f70e1b456e0eb7054e2b341ff9c6feb562e3d584ca127680b9fc6b9cf065f8N.exe 31 PID 752 wrote to memory of 2300 752 06f70e1b456e0eb7054e2b341ff9c6feb562e3d584ca127680b9fc6b9cf065f8N.exe 31 PID 752 wrote to memory of 2300 752 06f70e1b456e0eb7054e2b341ff9c6feb562e3d584ca127680b9fc6b9cf065f8N.exe 31 PID 2300 wrote to memory of 768 2300 Antimalware Service Executables.exe 32 PID 2300 wrote to memory of 768 2300 Antimalware Service Executables.exe 32 PID 2300 wrote to memory of 768 2300 Antimalware Service Executables.exe 32 PID 768 wrote to memory of 1868 768 cmd.exe 34 PID 768 wrote to memory of 1868 768 cmd.exe 34 PID 768 wrote to memory of 1868 768 cmd.exe 34 PID 768 wrote to memory of 2684 768 cmd.exe 37 PID 768 wrote to memory of 2684 768 cmd.exe 37 PID 768 wrote to memory of 2684 768 cmd.exe 37 PID 2300 wrote to memory of 2812 2300 Antimalware Service Executables.exe 39 PID 2300 wrote to memory of 2812 2300 Antimalware Service Executables.exe 39 PID 2300 wrote to memory of 2812 2300 Antimalware Service Executables.exe 39 PID 2812 wrote to memory of 2692 2812 cmd.exe 41 PID 2812 wrote to memory of 2692 2812 cmd.exe 41 PID 2812 wrote to memory of 2692 2812 cmd.exe 41 PID 2812 wrote to memory of 2088 2812 cmd.exe 42 PID 2812 wrote to memory of 2088 2812 cmd.exe 42 PID 2812 wrote to memory of 2088 2812 cmd.exe 42 PID 2300 wrote to memory of 2504 2300 Antimalware Service Executables.exe 43 PID 2300 wrote to memory of 2504 2300 Antimalware Service Executables.exe 43 PID 2300 wrote to memory of 2504 2300 Antimalware Service Executables.exe 43 PID 2504 wrote to memory of 2952 2504 cmd.exe 45 PID 2504 wrote to memory of 2952 2504 cmd.exe 45 PID 2504 wrote to memory of 2952 2504 cmd.exe 45 PID 2300 wrote to memory of 792 2300 Antimalware Service Executables.exe 50 PID 2300 wrote to memory of 792 2300 Antimalware Service Executables.exe 50 PID 2300 wrote to memory of 792 2300 Antimalware Service Executables.exe 50 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\06f70e1b456e0eb7054e2b341ff9c6feb562e3d584ca127680b9fc6b9cf065f8N.exe"C:\Users\Admin\AppData\Local\Temp\06f70e1b456e0eb7054e2b341ff9c6feb562e3d584ca127680b9fc6b9cf065f8N.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:752 -
C:\Users\Admin\AppData\Roaming\Antimalware Service Executables.exe"C:\Users\Admin\AppData\Roaming\Antimalware Service Executables.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete3⤵
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:1868
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no3⤵
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:2692
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:2088
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet3⤵
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:2952
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\Decrypt_My_File.txt3⤵
- Opens file in notepad (likely ransom note)
PID:792
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2788
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3012
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:3048
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:2996
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6KB
MD538ef492a7eb7d2617cc3abe708e7ee91
SHA143b02b04ddd3389a72984e9294de343826fbdf18
SHA256ad5b201c3bd188e985cec4201e0cf73a44979a4ad2d10f38935ed242aa7387a2
SHA512070505c942f97e1dc68f60472bb4bea69c308a0bd3afe3faf429374df48c904253f39dd540af2d67de7049f3a42d30185d98445063a5193c04b7347d827ad66c
-
Filesize
308KB
MD5726620b8147063804324e16bf7e847b0
SHA10c4831ee49e3114bfd590dbd77b66890af172869
SHA25606f70e1b456e0eb7054e2b341ff9c6feb562e3d584ca127680b9fc6b9cf065f8
SHA512f907c5afae6b20e4d9d837d9a970b256ae405a88d0fbc5dd391133865fc80e37cdba95c907c9b6009bc2e61bc0182d904622c6b4535776ada90c4f9d0519572e
-
Filesize
1B
MD5d1457b72c3fb323a2671125aef3eab5d
SHA15bab61eb53176449e25c2c82f172b82cb13ffb9d
SHA2568a8de823d5ed3e12746a62ef169bcf372be0ca44f0a1236abc35df05d96928e1
SHA512ca63c07ad35d8c9fb0c92d6146759b122d4ec5d3f67ebe2f30ddb69f9e6c9fd3bf31a5e408b08f1d4d9cd68120cced9e57f010bef3cde97653fed5470da7d1a0