Analysis
-
max time kernel
1750s -
max time network
1161s -
platform
windows10-2004_x64 -
resource
win10v2004-20250502-es -
resource tags
arch:x64arch:x86image:win10v2004-20250502-eslocale:es-esos:windows10-2004-x64systemwindows -
submitted
11/05/2025, 04:26
Behavioral task
behavioral1
Sample
installer.exe
Resource
win10v2004-20250502-es
Behavioral task
behavioral2
Sample
installer.exe
Resource
win11-20250502-es
General
-
Target
installer.exe
-
Size
23KB
-
MD5
06922caf5b678158a2e6fe89301c5f5c
-
SHA1
aec21e9dcf48aea56c573b330edc494f58180e1e
-
SHA256
06fd7069b75bf765c802f1f24d40c44ad52717652c3bc708c0805e39526f90bf
-
SHA512
f58ca0b5e4153156b1f89c975fa412eba2e453948bb6eb096c8702eb24acb5aac0d7a4691bcf90ea262fd0b3f59d811b9548dabcd339ab057c85846be1c12058
-
SSDEEP
384:2A3Mg/bqo2sDOcUiU5p7Ut3LTAzkcJtr91CHbGhZCezI:2+qo2zhrp7abTz0tr9mGh4ezI
Malware Config
Extracted
C:\Users\Admin\Documents\read_it.txt
chaos
https://discord.gg/XX4wkFbw
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 2 IoCs
resource yara_rule behavioral1/memory/4908-1-0x0000000000FB0000-0x0000000000FBC000-memory.dmp family_chaos behavioral1/files/0x0007000000024153-8.dat family_chaos -
Chaos family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 4576 bcdedit.exe 3568 bcdedit.exe -
Renames multiple (204) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 2332 wbadmin.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3920234085-916416549-2700794571-1000\Control Panel\International\Geo\Nation installer.exe Key value queried \REGISTRY\USER\S-1-5-21-3920234085-916416549-2700794571-1000\Control Panel\International\Geo\Nation installer.exe -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\installer.url installer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini installer.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\read_it.txt installer.exe -
Executes dropped EXE 1 IoCs
pid Process 3572 installer.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 34 IoCs
description ioc Process File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3920234085-916416549-2700794571-1000\desktop.ini installer.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini installer.exe File opened for modification C:\Users\Admin\Documents\desktop.ini installer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini installer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini installer.exe File opened for modification C:\Users\Public\Music\desktop.ini installer.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini installer.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini installer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini installer.exe File opened for modification C:\Users\Public\Documents\desktop.ini installer.exe File opened for modification C:\Users\Public\Desktop\desktop.ini installer.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini installer.exe File opened for modification C:\Users\Admin\Videos\desktop.ini installer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini installer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini installer.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini installer.exe File opened for modification C:\Users\Admin\Music\desktop.ini installer.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini installer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini installer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini installer.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini installer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini installer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini installer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini installer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini installer.exe File opened for modification C:\Users\Public\Pictures\desktop.ini installer.exe File opened for modification C:\Users\Public\Videos\desktop.ini installer.exe File opened for modification C:\Users\Admin\Links\desktop.ini installer.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini installer.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini installer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini installer.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini installer.exe File opened for modification C:\Users\Admin\Searches\desktop.ini installer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini installer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2364 vssadmin.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3920234085-916416549-2700794571-1000_Classes\Local Settings installer.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 5000 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3572 installer.exe -
Suspicious behavior: EnumeratesProcesses 55 IoCs
pid Process 4908 installer.exe 4908 installer.exe 4908 installer.exe 4908 installer.exe 4908 installer.exe 4908 installer.exe 4908 installer.exe 4908 installer.exe 4908 installer.exe 4908 installer.exe 4908 installer.exe 4908 installer.exe 4908 installer.exe 4908 installer.exe 4908 installer.exe 4908 installer.exe 4908 installer.exe 4908 installer.exe 4908 installer.exe 4908 installer.exe 4908 installer.exe 4908 installer.exe 4908 installer.exe 4908 installer.exe 4908 installer.exe 3572 installer.exe 3572 installer.exe 3572 installer.exe 3572 installer.exe 3572 installer.exe 3572 installer.exe 3572 installer.exe 3572 installer.exe 3572 installer.exe 3572 installer.exe 3572 installer.exe 3572 installer.exe 3572 installer.exe 3572 installer.exe 3572 installer.exe 3572 installer.exe 3572 installer.exe 3572 installer.exe 3572 installer.exe 3572 installer.exe 3572 installer.exe 3572 installer.exe 3572 installer.exe 3572 installer.exe 3572 installer.exe 3572 installer.exe 3572 installer.exe 3572 installer.exe 3572 installer.exe 3572 installer.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
description pid Process Token: SeDebugPrivilege 4908 installer.exe Token: SeDebugPrivilege 3572 installer.exe Token: SeBackupPrivilege 1728 vssvc.exe Token: SeRestorePrivilege 1728 vssvc.exe Token: SeAuditPrivilege 1728 vssvc.exe Token: SeIncreaseQuotaPrivilege 1044 WMIC.exe Token: SeSecurityPrivilege 1044 WMIC.exe Token: SeTakeOwnershipPrivilege 1044 WMIC.exe Token: SeLoadDriverPrivilege 1044 WMIC.exe Token: SeSystemProfilePrivilege 1044 WMIC.exe Token: SeSystemtimePrivilege 1044 WMIC.exe Token: SeProfSingleProcessPrivilege 1044 WMIC.exe Token: SeIncBasePriorityPrivilege 1044 WMIC.exe Token: SeCreatePagefilePrivilege 1044 WMIC.exe Token: SeBackupPrivilege 1044 WMIC.exe Token: SeRestorePrivilege 1044 WMIC.exe Token: SeShutdownPrivilege 1044 WMIC.exe Token: SeDebugPrivilege 1044 WMIC.exe Token: SeSystemEnvironmentPrivilege 1044 WMIC.exe Token: SeRemoteShutdownPrivilege 1044 WMIC.exe Token: SeUndockPrivilege 1044 WMIC.exe Token: SeManageVolumePrivilege 1044 WMIC.exe Token: 33 1044 WMIC.exe Token: 34 1044 WMIC.exe Token: 35 1044 WMIC.exe Token: 36 1044 WMIC.exe Token: SeIncreaseQuotaPrivilege 1044 WMIC.exe Token: SeSecurityPrivilege 1044 WMIC.exe Token: SeTakeOwnershipPrivilege 1044 WMIC.exe Token: SeLoadDriverPrivilege 1044 WMIC.exe Token: SeSystemProfilePrivilege 1044 WMIC.exe Token: SeSystemtimePrivilege 1044 WMIC.exe Token: SeProfSingleProcessPrivilege 1044 WMIC.exe Token: SeIncBasePriorityPrivilege 1044 WMIC.exe Token: SeCreatePagefilePrivilege 1044 WMIC.exe Token: SeBackupPrivilege 1044 WMIC.exe Token: SeRestorePrivilege 1044 WMIC.exe Token: SeShutdownPrivilege 1044 WMIC.exe Token: SeDebugPrivilege 1044 WMIC.exe Token: SeSystemEnvironmentPrivilege 1044 WMIC.exe Token: SeRemoteShutdownPrivilege 1044 WMIC.exe Token: SeUndockPrivilege 1044 WMIC.exe Token: SeManageVolumePrivilege 1044 WMIC.exe Token: 33 1044 WMIC.exe Token: 34 1044 WMIC.exe Token: 35 1044 WMIC.exe Token: 36 1044 WMIC.exe Token: SeBackupPrivilege 1692 wbengine.exe Token: SeRestorePrivilege 1692 wbengine.exe Token: SeSecurityPrivilege 1692 wbengine.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 4908 wrote to memory of 3572 4908 installer.exe 96 PID 4908 wrote to memory of 3572 4908 installer.exe 96 PID 3572 wrote to memory of 1440 3572 installer.exe 99 PID 3572 wrote to memory of 1440 3572 installer.exe 99 PID 1440 wrote to memory of 2364 1440 cmd.exe 101 PID 1440 wrote to memory of 2364 1440 cmd.exe 101 PID 1440 wrote to memory of 1044 1440 cmd.exe 104 PID 1440 wrote to memory of 1044 1440 cmd.exe 104 PID 3572 wrote to memory of 1404 3572 installer.exe 105 PID 3572 wrote to memory of 1404 3572 installer.exe 105 PID 1404 wrote to memory of 4576 1404 cmd.exe 107 PID 1404 wrote to memory of 4576 1404 cmd.exe 107 PID 1404 wrote to memory of 3568 1404 cmd.exe 108 PID 1404 wrote to memory of 3568 1404 cmd.exe 108 PID 3572 wrote to memory of 876 3572 installer.exe 109 PID 3572 wrote to memory of 876 3572 installer.exe 109 PID 876 wrote to memory of 2332 876 cmd.exe 111 PID 876 wrote to memory of 2332 876 cmd.exe 111 PID 3572 wrote to memory of 5000 3572 installer.exe 115 PID 3572 wrote to memory of 5000 3572 installer.exe 115 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\installer.exe"C:\Users\Admin\AppData\Local\Temp\installer.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4908 -
C:\Users\Admin\AppData\Roaming\installer.exe"C:\Users\Admin\AppData\Roaming\installer.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3572 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete3⤵
- Suspicious use of WriteProcessMemory
PID:1440 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:2364
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1044
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no3⤵
- Suspicious use of WriteProcessMemory
PID:1404 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:4576
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:3568
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet3⤵
- Suspicious use of WriteProcessMemory
PID:876 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:2332
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_it.txt3⤵
- Opens file in notepad (likely ransom note)
PID:5000
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1728
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1692
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:4680
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:4340
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
226B
MD528d7fcc2b910da5e67ebb99451a5f598
SHA1a5bf77a53eda1208f4f37d09d82da0b9915a6747
SHA2562391511d0a66ed9f84ae54254f51c09e43be01ad685db80da3201ec880abd49c
SHA5122d8eb65cbf04ca506f4ef3b9ae13ccf05ebefab702269ba70ffd1ce9e6c615db0a3ee3ac0e81a06f546fc3250b7b76155dd51241c41b507a441b658c8e761df6
-
Filesize
23KB
MD506922caf5b678158a2e6fe89301c5f5c
SHA1aec21e9dcf48aea56c573b330edc494f58180e1e
SHA25606fd7069b75bf765c802f1f24d40c44ad52717652c3bc708c0805e39526f90bf
SHA512f58ca0b5e4153156b1f89c975fa412eba2e453948bb6eb096c8702eb24acb5aac0d7a4691bcf90ea262fd0b3f59d811b9548dabcd339ab057c85846be1c12058
-
Filesize
1000B
MD55961fece6ca0e455ebf261420a42c7eb
SHA1697f0d9367aead9ec05c0de55b2e498359d908d2
SHA256cf57fdb9e63be622a40279d435f060350d441522e686538aa8a22da9eb92d4ec
SHA512f842863571b1686051d99fe935606e667ce50206292be0a8d4e5eddbb531a4cde79f6d0df5f5a6340d1f75cfa6f01161d10d38c847d2248e2901465eb37c6c36