Analysis
-
max time kernel
65s -
max time network
26s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
18-02-2025 01:35
Static task
static1
Behavioral task
behavioral1
Sample
Trojan.Ransom.N3OR4NS0M.zip
Resource
win7-20241010-en
General
-
Target
Trojan.Ransom.N3OR4NS0M.zip
-
Size
55KB
-
MD5
9a17e2a345dec5c2059ba68e8e2f3f7e
-
SHA1
885f1ec279ec3c9d368d7fc725784be16940896e
-
SHA256
11e9ca6ae7a3b1c85bfe6bae292cb60bdff4c67c0245bbf0a54cd90832ce3a05
-
SHA512
982c5a1437630fe6a09aa05cec89b87dca5f721677cafb280e8be0e4eb473e1fffc7e1d933605e22d4ce37fca42a65ca26cc55d1004ee8e5f2819d2124519b31
-
SSDEEP
1536:+6UyC7Q1Q8gsbFXq//7vBTH0AE1vQzXUCH:+yC7McPbBjW+tH
Malware Config
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 3 IoCs
resource yara_rule behavioral1/files/0x0007000000019394-2.dat family_chaos behavioral1/memory/2156-5-0x0000000000250000-0x0000000000272000-memory.dmp family_chaos behavioral1/memory/580-11-0x0000000000D10000-0x0000000000D32000-memory.dmp family_chaos -
Chaos family
-
Hawkeye family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (238) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\windowsupdate.url windowsupdate.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini windowsupdate.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FUCKED.txt windowsupdate.exe -
Executes dropped EXE 2 IoCs
pid Process 2156 N3OR4NS0M.exe 580 windowsupdate.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 34 IoCs
description ioc Process File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini windowsupdate.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini windowsupdate.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini windowsupdate.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini windowsupdate.exe File opened for modification C:\Users\Public\Videos\desktop.ini windowsupdate.exe File opened for modification C:\Users\Public\Desktop\desktop.ini windowsupdate.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini windowsupdate.exe File opened for modification C:\Users\Admin\Documents\desktop.ini windowsupdate.exe File opened for modification C:\Users\Public\Music\desktop.ini windowsupdate.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini windowsupdate.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini windowsupdate.exe File opened for modification C:\Users\Public\Pictures\desktop.ini windowsupdate.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini windowsupdate.exe File opened for modification C:\Users\Admin\Videos\desktop.ini windowsupdate.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini windowsupdate.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini windowsupdate.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini windowsupdate.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini windowsupdate.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini windowsupdate.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini windowsupdate.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini windowsupdate.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini windowsupdate.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3692679935-4019334568-335155002-1000\desktop.ini windowsupdate.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini windowsupdate.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini windowsupdate.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini windowsupdate.exe File opened for modification C:\Users\Public\Documents\desktop.ini windowsupdate.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini windowsupdate.exe File opened for modification C:\Users\Admin\Music\desktop.ini windowsupdate.exe File opened for modification C:\Users\Admin\Searches\desktop.ini windowsupdate.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini windowsupdate.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini windowsupdate.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini windowsupdate.exe File opened for modification C:\Users\Admin\Links\desktop.ini windowsupdate.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2144 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2156 N3OR4NS0M.exe 2156 N3OR4NS0M.exe 2156 N3OR4NS0M.exe 2156 N3OR4NS0M.exe 2156 N3OR4NS0M.exe 580 windowsupdate.exe 580 windowsupdate.exe 580 windowsupdate.exe 580 windowsupdate.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeRestorePrivilege 2876 7zG.exe Token: 35 2876 7zG.exe Token: SeSecurityPrivilege 2876 7zG.exe Token: SeSecurityPrivilege 2876 7zG.exe Token: 33 2664 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2664 AUDIODG.EXE Token: 33 2664 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2664 AUDIODG.EXE Token: SeDebugPrivilege 2156 N3OR4NS0M.exe Token: SeDebugPrivilege 580 windowsupdate.exe Token: SeBackupPrivilege 548 vssvc.exe Token: SeRestorePrivilege 548 vssvc.exe Token: SeAuditPrivilege 548 vssvc.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2876 7zG.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2156 wrote to memory of 580 2156 N3OR4NS0M.exe 34 PID 2156 wrote to memory of 580 2156 N3OR4NS0M.exe 34 PID 2156 wrote to memory of 580 2156 N3OR4NS0M.exe 34 PID 580 wrote to memory of 108 580 windowsupdate.exe 36 PID 580 wrote to memory of 108 580 windowsupdate.exe 36 PID 580 wrote to memory of 108 580 windowsupdate.exe 36 PID 108 wrote to memory of 2144 108 cmd.exe 38 PID 108 wrote to memory of 2144 108 cmd.exe 38 PID 108 wrote to memory of 2144 108 cmd.exe 38 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe /idlist,,C:\Users\Admin\AppData\Local\Temp\Trojan.Ransom.N3OR4NS0M.zip1⤵PID:1704
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\AppData\Local\Temp\Trojan.Ransom.N3OR4NS0M\" -spe -an -ai#7zMap23733:126:7zEvent250371⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2876
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4881⤵
- Suspicious use of AdjustPrivilegeToken
PID:2664
-
C:\Users\Admin\AppData\Local\Temp\Trojan.Ransom.N3OR4NS0M\N3OR4NS0M.exe"C:\Users\Admin\AppData\Local\Temp\Trojan.Ransom.N3OR4NS0M\N3OR4NS0M.exe"1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Users\Admin\AppData\Roaming\windowsupdate.exe"C:\Users\Admin\AppData\Roaming\windowsupdate.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:580 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete3⤵
- Suspicious use of WriteProcessMemory
PID:108 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:2144
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:548
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
117KB
MD50772d9df47836609fbfdd95ce144b683
SHA12cfe3bebd9c1eda6f8478dd6f8271b42ddcba7c6
SHA25625fba19a79ca6ef0c1f8b092c8f6e0cb4ac91239089b2764f73bf59c29a544ef
SHA51286631a262c35324091fdbbffc5499b60b69d37b41496bd8b52fe85355c97ca07f6005e02eef4244622b4dd7659c9effa560e5ca3afb4f0f98ed2d3af6b062b86
-
Filesize
185B
MD51fe92582c3080f8677f0b72c7d011d88
SHA1f3fad646a2a205dd5646014e3e86e0eff25aedb0
SHA2563fafb5fad577d0436f3f59ead7b124fc6ab80512fb7e9e88960ce6f384fb1312
SHA5123d5d5be6e3ad4bef75cf532782bd1c616642a2bda1241c4eb310309e73a2109a0215188819e00e1fe7d7fa0141781b22d5a124e96f11aa75104bbad637d2f6d9