Overview
overview
10Static
static
10a200ccdf59...cb.exe
windows7-x64
1a200ccdf59...cb.exe
windows10-2004-x64
1a24432a439...39.exe
windows7-x64
1a24432a439...39.exe
windows10-2004-x64
1a261b01eac...35.exe
windows7-x64
10a261b01eac...35.exe
windows10-2004-x64
10a277e4ef19...9e.exe
windows7-x64
10a277e4ef19...9e.exe
windows10-2004-x64
10a2c94b5453...64.exe
windows7-x64
7a2c94b5453...64.exe
windows10-2004-x64
7a2e433f395...34.exe
windows7-x64
10a2e433f395...34.exe
windows10-2004-x64
10a2fad1a052...95.exe
windows7-x64
10a2fad1a052...95.exe
windows10-2004-x64
10a30ce01ad9...4d.exe
windows7-x64
7a30ce01ad9...4d.exe
windows10-2004-x64
7a31ba0b291...4c.exe
windows7-x64
10a31ba0b291...4c.exe
windows10-2004-x64
10a340d849cc...86.exe
windows7-x64
10a340d849cc...86.exe
windows10-2004-x64
10a34ed8c989...d1.exe
windows7-x64
10a34ed8c989...d1.exe
windows10-2004-x64
10a39a36bdb6...eb.exe
windows7-x64
10a39a36bdb6...eb.exe
windows10-2004-x64
10a3a42aeb37...7f.exe
windows7-x64
10a3a42aeb37...7f.exe
windows10-2004-x64
10a3a62b600d...4c.exe
windows7-x64
10a3a62b600d...4c.exe
windows10-2004-x64
10a3bf76de64...be.exe
windows7-x64
10a3bf76de64...be.exe
windows10-2004-x64
10a3d1683844...56.exe
windows7-x64
10a3d1683844...56.exe
windows10-2004-x64
10Analysis
-
max time kernel
121s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 06:15
Behavioral task
behavioral1
Sample
a200ccdf59ff84f5065f7d978cedcb7cc882fa0480f3e5738183e732111353cb.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a200ccdf59ff84f5065f7d978cedcb7cc882fa0480f3e5738183e732111353cb.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
a24432a43960cdb6f6f7f18467006139.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
a24432a43960cdb6f6f7f18467006139.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
a261b01eacf8494cec58f0a20d573d35.exe
Resource
win7-20241023-en
Behavioral task
behavioral6
Sample
a261b01eacf8494cec58f0a20d573d35.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
a277e4ef1921464c0cfaec6401b3189e.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
a277e4ef1921464c0cfaec6401b3189e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
a2c94b545313da9045688c2829942864.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
a2c94b545313da9045688c2829942864.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
a2e433f395cc3b1c1ccf0cc50a676434.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
a2e433f395cc3b1c1ccf0cc50a676434.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
a2fad1a0523c112ac6e3c50f6d52a6e6f095ed7b92c1471cd01014a46686d495.exe
Resource
win7-20240729-en
Behavioral task
behavioral14
Sample
a2fad1a0523c112ac6e3c50f6d52a6e6f095ed7b92c1471cd01014a46686d495.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
a30ce01ad9f6493d46ac928557bcdd4d.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
a30ce01ad9f6493d46ac928557bcdd4d.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral17
Sample
a31ba0b291554684b4a097371669bc4c.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
a31ba0b291554684b4a097371669bc4c.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
a340d849cc988d5d06f7e30143d62c86.exe
Resource
win7-20241010-en
Behavioral task
behavioral20
Sample
a340d849cc988d5d06f7e30143d62c86.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
a34ed8c9896cc074e235b2c4116871d1.exe
Resource
win7-20240729-en
Behavioral task
behavioral22
Sample
a34ed8c9896cc074e235b2c4116871d1.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
a39a36bdb616e78fd52282d03b4a53eb.exe
Resource
win7-20240729-en
Behavioral task
behavioral24
Sample
a39a36bdb616e78fd52282d03b4a53eb.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
a3a42aeb37eef56ad6d6e839ecf90e7f.exe
Resource
win7-20241010-en
Behavioral task
behavioral26
Sample
a3a42aeb37eef56ad6d6e839ecf90e7f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
a3a62b600d751eaaf32c95c6c03ea74c.exe
Resource
win7-20241010-en
Behavioral task
behavioral28
Sample
a3a62b600d751eaaf32c95c6c03ea74c.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
a3bf76de6495ca8e41bd7204f50b00be.exe
Resource
win7-20241010-en
Behavioral task
behavioral30
Sample
a3bf76de6495ca8e41bd7204f50b00be.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
a3d1683844f5211b303b529b3dfa6c87d9ecc37f8806097d5792dd394d52eb56.exe
Resource
win7-20241010-en
Behavioral task
behavioral32
Sample
a3d1683844f5211b303b529b3dfa6c87d9ecc37f8806097d5792dd394d52eb56.exe
Resource
win10v2004-20250314-en
General
-
Target
a261b01eacf8494cec58f0a20d573d35.exe
-
Size
26KB
-
MD5
a261b01eacf8494cec58f0a20d573d35
-
SHA1
b0fd7110500b3b8e78514dc7c024b5e4c0d2329c
-
SHA256
33139f448f54b18034b40fa25ff8b8e068d790f40d038c37cf6a410be948fc3e
-
SHA512
a6fa275542ab0eb1e036f9a62f7ac6f613cfce813fe72c30223b69b5c404ab713d357529fe4bb7c1ce9999aa92e3aebd78ff31282387b277f622cca339e8c03e
-
SSDEEP
384:AftWZPzzxAm1vmHZVJ2s3HlMDwX9YNlIOy5o91ih082vX:L7zxAmyZTnce9Dho9QO82v
Malware Config
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 3 IoCs
resource yara_rule behavioral5/memory/2388-1-0x0000000000870000-0x000000000087C000-memory.dmp family_chaos behavioral5/files/0x000b000000012280-6.dat family_chaos behavioral5/memory/2344-8-0x00000000003D0000-0x00000000003DC000-memory.dmp family_chaos -
Chaos family
-
Renames multiple (184) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ezzzzzzzzzzzzzzzzzz.txt svchost.exe -
Executes dropped EXE 1 IoCs
pid Process 2344 svchost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\UpdateTask = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" svchost.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4JFE2I4S\desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\SMFN3Z3Q\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\3D87ST3G\desktop.ini svchost.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Downloads\desktop.ini svchost.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\JEDNWX6E\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini svchost.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini svchost.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Libraries\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini svchost.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-1163522206-1469769407-485553996-1000\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6SLTOM5C\desktop.ini svchost.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini svchost.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Searches\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini svchost.exe File opened for modification C:\Users\Public\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Links\desktop.ini svchost.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini svchost.exe File opened for modification C:\Users\Public\desktop.ini svchost.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini svchost.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini svchost.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\DQFI3FMT\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IJMS2YBB\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\4FXYHFK9\desktop.ini svchost.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini svchost.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini svchost.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1800 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2344 svchost.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2388 a261b01eacf8494cec58f0a20d573d35.exe 2388 a261b01eacf8494cec58f0a20d573d35.exe 2388 a261b01eacf8494cec58f0a20d573d35.exe 2344 svchost.exe 2344 svchost.exe 2344 svchost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2388 a261b01eacf8494cec58f0a20d573d35.exe Token: SeDebugPrivilege 2344 svchost.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2388 wrote to memory of 2344 2388 a261b01eacf8494cec58f0a20d573d35.exe 30 PID 2388 wrote to memory of 2344 2388 a261b01eacf8494cec58f0a20d573d35.exe 30 PID 2388 wrote to memory of 2344 2388 a261b01eacf8494cec58f0a20d573d35.exe 30 PID 2344 wrote to memory of 1800 2344 svchost.exe 33 PID 2344 wrote to memory of 1800 2344 svchost.exe 33 PID 2344 wrote to memory of 1800 2344 svchost.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\a261b01eacf8494cec58f0a20d573d35.exe"C:\Users\Admin\AppData\Local\Temp\a261b01eacf8494cec58f0a20d573d35.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\ezzzzzzzzzzzzzzzzzz.txt3⤵
- Opens file in notepad (likely ransom note)
PID:1800
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
37B
MD55028d7db4667363bcb21ff4d7982df6d
SHA158a7b76dd001a5cb9b9a01ad81c0bea0f9324048
SHA25679b003488f2e7d5ce72f00027aae9e6d1f2f598ccd37b3599a59aa5b3cf1a64f
SHA512d7e11531b2d515689f5332de45b144882ec14ac9c861a6813ff1c8d4f36d58bc02da69f019f2f97159e5f771911ce0114ee5310adafd03eacbe1f469dd653984
-
Filesize
26KB
MD5a261b01eacf8494cec58f0a20d573d35
SHA1b0fd7110500b3b8e78514dc7c024b5e4c0d2329c
SHA25633139f448f54b18034b40fa25ff8b8e068d790f40d038c37cf6a410be948fc3e
SHA512a6fa275542ab0eb1e036f9a62f7ac6f613cfce813fe72c30223b69b5c404ab713d357529fe4bb7c1ce9999aa92e3aebd78ff31282387b277f622cca339e8c03e
-
Filesize
1B
MD5d1457b72c3fb323a2671125aef3eab5d
SHA15bab61eb53176449e25c2c82f172b82cb13ffb9d
SHA2568a8de823d5ed3e12746a62ef169bcf372be0ca44f0a1236abc35df05d96928e1
SHA512ca63c07ad35d8c9fb0c92d6146759b122d4ec5d3f67ebe2f30ddb69f9e6c9fd3bf31a5e408b08f1d4d9cd68120cced9e57f010bef3cde97653fed5470da7d1a0