Analysis
-
max time kernel
104s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
04/04/2025, 01:29
Behavioral task
behavioral1
Sample
Chaos-0b/Chaos-0b.exe
Resource
win10v2004-20250314-en
General
-
Target
Chaos-0b/Chaos-0b.exe
-
Size
9.1MB
-
MD5
ffdfb4889a8af7fee5c0d60731b3ff1b
-
SHA1
5e968b7cf87b36bf705882fb13e4774ef38f2386
-
SHA256
12cf510444fbe31d26b0d07046827713acff59310a677041d10a38baa5475bb9
-
SHA512
d9f8431cfe9e9999d1ac9957c99b18b45d38af2af612fe32b4c4573468e829b67619083e5b5f777ac2284131b38c0df973501138bb56b5e553303eb78ccc1073
-
SSDEEP
6144:ar9SUF0Gbetbpf5+hoIFZ/vNmjLPVwYpE/LpbueRsdxIh7m5hfLPeov23vWENOSe:U7yw2
Malware Config
Extracted
C:\Users\Admin\Desktop\READ ME.txt
http://gandcrabmfe6mnef.onion/34afc7c684c32ae3
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 2 IoCs
resource yara_rule behavioral1/memory/3044-1-0x0000000000620000-0x0000000000F48000-memory.dmp family_chaos behavioral1/files/0x0007000000024348-7.dat family_chaos -
Chaos family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\Control Panel\International\Geo\Nation Chaos-0b.exe Key value queried \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\Control Panel\International\Geo\Nation cmd.exe -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cmd.url cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini cmd.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\READ ME.txt cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 4980 cmd.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 34 IoCs
description ioc Process File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini cmd.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini cmd.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini cmd.exe File opened for modification C:\Users\Admin\Music\desktop.ini cmd.exe File opened for modification C:\Users\Admin\Searches\desktop.ini cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini cmd.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-446031748-3036493239-2009529691-1000\desktop.ini cmd.exe File opened for modification C:\Users\Public\Pictures\desktop.ini cmd.exe File opened for modification C:\Users\Public\Videos\desktop.ini cmd.exe File opened for modification C:\Users\Public\Desktop\desktop.ini cmd.exe File opened for modification C:\Users\Admin\Videos\desktop.ini cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini cmd.exe File opened for modification C:\Users\Admin\Documents\desktop.ini cmd.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini cmd.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini cmd.exe File opened for modification C:\Users\Public\Music\desktop.ini cmd.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini cmd.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini cmd.exe File opened for modification C:\Users\Public\Documents\desktop.ini cmd.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini cmd.exe File opened for modification C:\Users\Admin\Links\desktop.ini cmd.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini cmd.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini cmd.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\65h6xruq0.jpg" cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000_Classes\Local Settings cmd.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4980 cmd.exe -
Suspicious behavior: EnumeratesProcesses 49 IoCs
pid Process 3044 Chaos-0b.exe 3044 Chaos-0b.exe 3044 Chaos-0b.exe 3044 Chaos-0b.exe 3044 Chaos-0b.exe 3044 Chaos-0b.exe 3044 Chaos-0b.exe 3044 Chaos-0b.exe 3044 Chaos-0b.exe 3044 Chaos-0b.exe 3044 Chaos-0b.exe 3044 Chaos-0b.exe 3044 Chaos-0b.exe 3044 Chaos-0b.exe 3044 Chaos-0b.exe 3044 Chaos-0b.exe 3044 Chaos-0b.exe 3044 Chaos-0b.exe 3044 Chaos-0b.exe 3044 Chaos-0b.exe 3044 Chaos-0b.exe 3044 Chaos-0b.exe 3044 Chaos-0b.exe 3044 Chaos-0b.exe 3044 Chaos-0b.exe 4980 cmd.exe 4980 cmd.exe 4980 cmd.exe 4980 cmd.exe 4980 cmd.exe 4980 cmd.exe 4980 cmd.exe 4980 cmd.exe 4980 cmd.exe 4980 cmd.exe 4980 cmd.exe 4980 cmd.exe 4980 cmd.exe 4980 cmd.exe 4980 cmd.exe 4980 cmd.exe 4980 cmd.exe 4980 cmd.exe 4980 cmd.exe 4980 cmd.exe 4980 cmd.exe 4980 cmd.exe 4980 cmd.exe 4980 cmd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3044 Chaos-0b.exe Token: SeDebugPrivilege 4980 cmd.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 3044 wrote to memory of 4980 3044 Chaos-0b.exe 96 PID 3044 wrote to memory of 4980 3044 Chaos-0b.exe 96 PID 4980 wrote to memory of 3316 4980 cmd.exe 97 PID 4980 wrote to memory of 3316 4980 cmd.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\Chaos-0b\Chaos-0b.exe"C:\Users\Admin\AppData\Local\Temp\Chaos-0b\Chaos-0b.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Users\Admin\AppData\Roaming\cmd.exe"C:\Users\Admin\AppData\Roaming\cmd.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4980 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\READ ME.txt3⤵PID:3316
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9.1MB
MD5ffdfb4889a8af7fee5c0d60731b3ff1b
SHA15e968b7cf87b36bf705882fb13e4774ef38f2386
SHA25612cf510444fbe31d26b0d07046827713acff59310a677041d10a38baa5475bb9
SHA512d9f8431cfe9e9999d1ac9957c99b18b45d38af2af612fe32b4c4573468e829b67619083e5b5f777ac2284131b38c0df973501138bb56b5e553303eb78ccc1073
-
Filesize
4KB
MD5dfbf00a3afad2e28a5bb13612d4c2a2e
SHA1a4b6a18b6a9912a197c9f08f2aeb4d186a0ffbb5
SHA25681b596a9c8f0a18cf365c00318d8dd5e0124acb8eae52d3de72f582209e9ea39
SHA51209c7a97a8ce6c701f890c24ca1291823bf51ab7ab0a132bd88f0e5d9ca9994b4372e8c89de71d038ae1fc70fce7e2950d668b0c360e19be4ec1bd3f181abf10b