File name:

TBE.zip

Full analysis: https://app.any.run/tasks/5e3fa860-c8e1-483a-b377-dfb66bff14fb
Verdict: Malicious activity
Threats:

Chaos ransomware is a malware family known for its destructive capabilities and diverse variants. It first appeared in 2021 as a ransomware builder and later acted as a wiper. Unlike most ransomware strains that encrypt data to extort payment, early Chaos variants permanently corrupted files, while later versions adopted more conventional encryption techniques.

Analysis date: May 23, 2025, 09:11:17
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
arch-exec
crypto-regex
chaos
ransomware
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract, compression method=deflate
MD5:

91B383CCB951FDF64C2297471B56957D

SHA1:

DF9FB2F9B426C1873FEAD3C12274481277B1B978

SHA256:

030F32751EA70720842C20F903143A7A1E6D3BAEB51A4803E0EC84ED84D10AB7

SSDEEP:

6144:YX/dZV31ubP2oWbkk7/Xd/hCUZ/rSuZ0f3J:YjWjhWbka/t/rrF05

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Generic archive extractor

      • WinRAR.exe (PID: 5576)
    • CHAOS has been detected (YARA)

      • TBE.exe (PID: 8024)
      • TheBrokenEnd.exe (PID: 6808)
    • Create files in the Startup directory

      • TheBrokenEnd.exe (PID: 6808)
    • RANSOMWARE has been detected

      • TheBrokenEnd.exe (PID: 6808)
    • Deletes shadow copies

      • cmd.exe (PID: 2088)
      • cmd.exe (PID: 7520)
    • Using BCDEDIT.EXE to modify recovery options

      • cmd.exe (PID: 7352)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • TBE.exe (PID: 8024)
    • Reads the date of Windows installation

      • TBE.exe (PID: 8024)
      • TheBrokenEnd.exe (PID: 6808)
    • Found regular expressions for crypto-addresses (YARA)

      • TBE.exe (PID: 8024)
      • TheBrokenEnd.exe (PID: 6808)
    • Reads security settings of Internet Explorer

      • TBE.exe (PID: 8024)
      • TheBrokenEnd.exe (PID: 6808)
    • Starts itself from another location

      • TBE.exe (PID: 8024)
    • Starts CMD.EXE for commands execution

      • TheBrokenEnd.exe (PID: 6808)
    • Executes as Windows Service

      • VSSVC.exe (PID: 6272)
      • wbengine.exe (PID: 7576)
      • vds.exe (PID: 5984)
    • Start notepad (likely ransomware note)

      • TheBrokenEnd.exe (PID: 6808)
  • INFO

    • Reads the software policy settings

      • slui.exe (PID: 7240)
      • slui.exe (PID: 8076)
    • Reads the computer name

      • TBE.exe (PID: 8024)
      • TheBrokenEnd.exe (PID: 6808)
    • Checks supported languages

      • TBE.exe (PID: 8024)
      • TheBrokenEnd.exe (PID: 6808)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 5576)
    • Manual execution by a user

      • TBE.exe (PID: 8024)
      • mspaint.exe (PID: 7100)
      • WINWORD.EXE (PID: 2244)
      • mspaint.exe (PID: 4648)
    • Creates files or folders in the user directory

      • TBE.exe (PID: 8024)
      • TheBrokenEnd.exe (PID: 6808)
    • Process checks computer location settings

      • TBE.exe (PID: 8024)
      • TheBrokenEnd.exe (PID: 6808)
    • Reads security settings of Internet Explorer

      • WMIC.exe (PID: 5116)
      • notepad.exe (PID: 6080)
    • Checks proxy server information

      • slui.exe (PID: 8076)
    • Create files in a temporary directory

      • TheBrokenEnd.exe (PID: 6808)
    • Reads Microsoft Office registry keys

      • TheBrokenEnd.exe (PID: 6808)
    • Reads the machine GUID from the registry

      • TheBrokenEnd.exe (PID: 6808)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: -
ZipCompression: Deflated
ZipModifyDate: 2025:05:23 02:08:58
ZipCRC: 0x2839b9d8
ZipCompressedSize: 205670
ZipUncompressedSize: 546816
ZipFileName: TBE.exe
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
169
Monitored processes
27
Malicious processes
4
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winrar.exe sppextcomobj.exe no specs slui.exe #CHAOS tbe.exe slui.exe THREAT thebrokenend.exe cmd.exe no specs conhost.exe no specs vssadmin.exe no specs vssvc.exe no specs wmic.exe no specs cmd.exe no specs conhost.exe no specs bcdedit.exe no specs bcdedit.exe no specs cmd.exe no specs conhost.exe no specs wbadmin.exe no specs wbengine.exe no specs vdsldr.exe no specs vds.exe no specs notepad.exe no specs winword.exe ai.exe no specs rundll32.exe no specs mspaint.exe no specs mspaint.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
516vssadmin delete shadows /all /quiet C:\Windows\System32\vssadmin.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
2
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\vssadmin.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
872"C:\Program Files\Microsoft Office\root\VFS\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ai.exe" "19CFDD2B-F270-4648-99AD-06563DAC2521" "373EEF7A-631C-4E57-9F11-582E9055845D" "2244"C:\Program Files\Microsoft Office\root\VFS\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ai.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Artificial Intelligence (AI) Host for the Microsoft® Windows® Operating System and Platform x64.
Exit code:
0
Version:
0.12.2.0
Modules
Images
c:\program files\microsoft office\root\vfs\programfilescommonx64\microsoft shared\office16\ai.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\common files\microsoft shared\clicktorun\appvisvsubsystems64.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
2088"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy deleteC:\Windows\System32\cmd.exeTheBrokenEnd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
2244"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\admin\Desktop\manschool.rtf" /o ""C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
16.0.16026.20146
Modules
Images
c:\program files\microsoft office\root\office16\winword.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\program files\common files\microsoft shared\clicktorun\appvisvsubsystems64.dll
c:\windows\system32\rpcrt4.dll
4648"C:\WINDOWS\system32\mspaint.exe" "C:\Users\admin\Pictures\locatedwas.png"C:\Windows\System32\mspaint.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Paint
Exit code:
0
Version:
10.0.19041.3758 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\mspaint.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\acgenral.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
5048bcdedit /set {default} recoveryenabled noC:\Windows\System32\bcdedit.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Boot Configuration Data Editor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\bcdedit.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\cryptsp.dll
5116wmic shadowcopy deleteC:\Windows\System32\wbem\WMIC.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
WMI Commandline Utility
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\wbem\wmic.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\iphlpapi.dll
c:\windows\system32\framedynos.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
5324bcdedit /set {default} bootstatuspolicy ignoreallfailures C:\Windows\System32\bcdedit.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Boot Configuration Data Editor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\bcdedit.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\cryptsp.dll
5384C:\WINDOWS\System32\vdsldr.exe -EmbeddingC:\Windows\System32\vdsldr.exesvchost.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Virtual Disk Service Loader
Exit code:
0
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\vdsldr.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
5576"C:\Program Files\WinRAR\WinRAR.exe" C:\Users\admin\Desktop\TBE.zipC:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.91.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
Total events
13 905
Read events
13 521
Write events
340
Delete events
44

Modification events

(PID) Process:(5576) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:3
Value:
C:\Users\admin\Desktop\preferences.zip
(PID) Process:(5576) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:2
Value:
C:\Users\admin\Desktop\chromium_ext.zip
(PID) Process:(5576) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:1
Value:
C:\Users\admin\Desktop\omni_23_10_2024_.zip
(PID) Process:(5576) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\Desktop\TBE.zip
(PID) Process:(5576) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(5576) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(5576) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(5576) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(5576) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\Interface\MainWin
Operation:writeName:Placement
Value:
2C0000000000000001000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF3D0000002D000000FD03000016020000
(PID) Process:(5576) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\ArcColumnWidths
Operation:writeName:name
Value:
256
Executable files
3
Suspicious files
29
Text files
102
Unknown types
1

Dropped files

PID
Process
Filename
Type
6808TheBrokenEnd.exeC:\Users\admin\Desktop\WIPED.txttext
MD5:EFD4EA1425BABFBB77E887B44342EEAC
SHA256:5E664BA67074B709DBDAA1FDB2D36745F691661C725D27AE1E31238E7636E51F
6808TheBrokenEnd.exeC:\Users\admin\Documents\OneNote Notebooks\My Notebook\WIPED.txttext
MD5:EFD4EA1425BABFBB77E887B44342EEAC
SHA256:5E664BA67074B709DBDAA1FDB2D36745F691661C725D27AE1E31238E7636E51F
6808TheBrokenEnd.exeC:\Users\admin\Links\WIPED.txttext
MD5:EFD4EA1425BABFBB77E887B44342EEAC
SHA256:5E664BA67074B709DBDAA1FDB2D36745F691661C725D27AE1E31238E7636E51F
5576WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa5576.32222\TBE.exeexecutable
MD5:9BBFA1FA31B5922CCB85596B048398CF
SHA256:53C229B50576223794765AF3EFBFEACB7A72E544AE6384C88E5B5B3853918541
8024TBE.exeC:\Users\admin\AppData\Roaming\TheBrokenEnd.exeexecutable
MD5:9BBFA1FA31B5922CCB85596B048398CF
SHA256:53C229B50576223794765AF3EFBFEACB7A72E544AE6384C88E5B5B3853918541
6808TheBrokenEnd.exeC:\Users\admin\Documents\WIPED.txttext
MD5:EFD4EA1425BABFBB77E887B44342EEAC
SHA256:5E664BA67074B709DBDAA1FDB2D36745F691661C725D27AE1E31238E7636E51F
6808TheBrokenEnd.exeC:\Users\admin\Documents\PowerShell\Modules\PSSQLite\1.1.0\core\win-x86\WIPED.txttext
MD5:EFD4EA1425BABFBB77E887B44342EEAC
SHA256:5E664BA67074B709DBDAA1FDB2D36745F691661C725D27AE1E31238E7636E51F
6808TheBrokenEnd.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TheBrokenEnd.urlbinary
MD5:1BF9F5C5B57DE985F9AD31B29B377BAC
SHA256:50B49E79FE9F3C69FDB7A66A9A46DF0BA59DF24C0C0C7D88EFEE51B932C7956B
6808TheBrokenEnd.exeC:\Users\admin\Documents\PowerShell\Modules\PSSQLite\1.1.0\x64\WIPED.txttext
MD5:EFD4EA1425BABFBB77E887B44342EEAC
SHA256:5E664BA67074B709DBDAA1FDB2D36745F691661C725D27AE1E31238E7636E51F
6808TheBrokenEnd.exeC:\Users\admin\Pictures\WIPED.txttext
MD5:EFD4EA1425BABFBB77E887B44342EEAC
SHA256:5E664BA67074B709DBDAA1FDB2D36745F691661C725D27AE1E31238E7636E51F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
7
TCP/UDP connections
34
DNS requests
28
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
7788
SIHClient.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
6544
svchost.exe
GET
200
2.17.190.73:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
5496
MoUsoCoreWorker.exe
GET
200
23.216.77.6:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
5496
MoUsoCoreWorker.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
7788
SIHClient.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
2244
WINWORD.EXE
GET
200
2.17.190.73:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEA77flR%2B3w%2FxBpruV2lte6A%3D
unknown
whitelisted
GET
200
2.17.190.73:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAUZZSZEml49Gjh0j13P68w%3D
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
2104
svchost.exe
51.124.78.146:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
51.124.78.146:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
5496
MoUsoCoreWorker.exe
23.216.77.6:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
5496
MoUsoCoreWorker.exe
23.35.229.160:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
4
System
192.168.100.255:138
whitelisted
3216
svchost.exe
172.211.123.249:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
FR
whitelisted
6544
svchost.exe
40.126.32.74:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
6544
svchost.exe
2.17.190.73:80
ocsp.digicert.com
AKAMAI-AS
DE
whitelisted
2112
svchost.exe
51.124.78.146:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 51.124.78.146
whitelisted
google.com
  • 172.217.16.206
whitelisted
crl.microsoft.com
  • 23.216.77.6
  • 23.216.77.28
whitelisted
www.microsoft.com
  • 23.35.229.160
whitelisted
client.wns.windows.com
  • 172.211.123.249
whitelisted
login.live.com
  • 40.126.32.74
  • 20.190.160.17
  • 40.126.32.134
  • 20.190.160.4
  • 40.126.32.133
  • 20.190.160.20
  • 40.126.32.76
  • 40.126.32.136
  • 20.190.159.2
  • 20.190.159.23
  • 40.126.31.73
  • 20.190.159.131
  • 40.126.31.130
  • 20.190.159.73
  • 20.190.159.129
  • 20.190.159.4
whitelisted
ocsp.digicert.com
  • 2.17.190.73
whitelisted
slscr.update.microsoft.com
  • 4.175.87.197
whitelisted
fe3cr.delivery.mp.microsoft.com
  • 20.242.39.171
whitelisted
activation-v2.sls.microsoft.com
  • 20.83.72.98
whitelisted

Threats

No threats detected
No debug info