File name:

1-decrypter.zip

Full analysis: https://app.any.run/tasks/05c35ef8-428e-47d2-b10b-2f3a79d6d3c0
Verdict: Malicious activity
Threats:

Chaos ransomware is a malware family known for its destructive capabilities and diverse variants. It first appeared in 2021 as a ransomware builder and later acted as a wiper. Unlike most ransomware strains that encrypt data to extort payment, early Chaos variants permanently corrupted files, while later versions adopted more conventional encryption techniques.

Analysis date: June 21, 2025, 15:25:03
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
ransomware
chaos
crypto-regex
Indicators:
MIME: application/zip
File info: Zip archive data, at least v1.0 to extract, compression method=store
MD5:

F022C2515EE16A28BAA90E68CDEA1203

SHA1:

6C2795FD74733E4BBAAD4A0A9C75B543D1ED9716

SHA256:

166EEFEC5DBEC5DF4CF3D04BC2FB2B7693B44B936EBA1E0C0CE3C0AB7D5465F0

SSDEEP:

3072:g/Tptk27SqQowDxSH/30tExcVxW2lkPDTZIwAJCrrDBFWVUd8J652+F2b:Mpi27ghDUstEiAPTuwZrZV8Q52+I

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Create files in the Startup directory

      • svchost.exe (PID: 2648)
    • RANSOMWARE has been detected

      • svchost.exe (PID: 2648)
    • Renames files like ransomware

      • svchost.exe (PID: 2648)
    • CHAOS has been detected (YARA)

      • svchost.exe (PID: 2648)
    • Using BCDEDIT.EXE to modify recovery options

      • cmd.exe (PID: 6700)
    • Deletes shadow copies

      • cmd.exe (PID: 3844)
      • cmd.exe (PID: 2324)
  • SUSPICIOUS

    • Reads security settings of Internet Explorer

      • WinRAR.exe (PID: 5744)
      • 11.exe (PID: 3640)
      • svchost.exe (PID: 2648)
    • Executable content was dropped or overwritten

      • 11.exe (PID: 3640)
    • The process creates files with name similar to system file names

      • 11.exe (PID: 3640)
    • Reads the date of Windows installation

      • 11.exe (PID: 3640)
      • svchost.exe (PID: 2648)
    • Starts itself from another location

      • 11.exe (PID: 3640)
    • Write to the desktop.ini file (may be used to cloak folders)

      • svchost.exe (PID: 2648)
    • Found regular expressions for crypto-addresses (YARA)

      • svchost.exe (PID: 2648)
    • Executes as Windows Service

      • VSSVC.exe (PID: 1568)
      • wbengine.exe (PID: 3108)
      • vds.exe (PID: 2876)
    • Starts CMD.EXE for commands execution

      • svchost.exe (PID: 2648)
    • The process executes via Task Scheduler

      • updater.exe (PID: 5172)
    • Application launched itself

      • updater.exe (PID: 5172)
    • Start notepad (likely ransomware note)

      • svchost.exe (PID: 2648)
  • INFO

    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 5744)
    • Reads the computer name

      • 11.exe (PID: 3640)
      • svchost.exe (PID: 2648)
      • updater.exe (PID: 5172)
    • Checks supported languages

      • 11.exe (PID: 3640)
      • svchost.exe (PID: 2648)
      • updater.exe (PID: 5172)
      • updater.exe (PID: 5284)
    • Creates files or folders in the user directory

      • 11.exe (PID: 3640)
      • svchost.exe (PID: 2648)
    • Process checks computer location settings

      • 11.exe (PID: 3640)
      • svchost.exe (PID: 2648)
    • Launching a file from the Startup directory

      • svchost.exe (PID: 2648)
    • Reads the machine GUID from the registry

      • svchost.exe (PID: 2648)
    • Reads security settings of Internet Explorer

      • WMIC.exe (PID: 4648)
      • notepad.exe (PID: 236)
    • Reads Microsoft Office registry keys

      • svchost.exe (PID: 2648)
    • Process checks whether UAC notifications are on

      • updater.exe (PID: 5172)
    • Create files in a temporary directory

      • svchost.exe (PID: 2648)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 10
ZipBitFlag: -
ZipCompression: None
ZipModifyDate: 2024:07:28 08:08:16
ZipCRC: 0x00000000
ZipCompressedSize: -
ZipUncompressedSize: -
ZipFileName: 1-decrypter/
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
159
Monitored processes
22
Malicious processes
5
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winrar.exe 11.exe THREAT svchost.exe cmd.exe no specs conhost.exe no specs vssadmin.exe no specs vssvc.exe no specs wmic.exe no specs cmd.exe no specs conhost.exe no specs bcdedit.exe no specs bcdedit.exe no specs cmd.exe no specs conhost.exe no specs wbadmin.exe wbengine.exe no specs updater.exe no specs vdsldr.exe no specs vds.exe no specs updater.exe no specs notepad.exe no specs slui.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
236"C:\WINDOWS\system32\NOTEPAD.EXE" C:\Users\admin\AppData\Roaming\read_it.txtC:\Windows\System32\notepad.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Notepad
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\notepad.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
1568C:\WINDOWS\system32\vssvc.exeC:\Windows\System32\VSSVC.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\vssvc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
2324"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quietC:\Windows\System32\cmd.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
2620C:\WINDOWS\System32\slui.exe -EmbeddingC:\Windows\System32\slui.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Activation Client
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\slui.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
2648"C:\Users\admin\AppData\Roaming\svchost.exe" C:\Users\admin\AppData\Roaming\svchost.exe
11.exe
User:
admin
Integrity Level:
HIGH
Description:
Version:
0.0.0.0
Modules
Images
c:\users\admin\appdata\roaming\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
2716bcdedit /set {default} bootstatuspolicy ignoreallfailures C:\Windows\System32\bcdedit.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Boot Configuration Data Editor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\bcdedit.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\cryptsp.dll
2876C:\WINDOWS\System32\vds.exeC:\Windows\System32\vds.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Virtual Disk Service
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\vds.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
3100\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
3108"C:\WINDOWS\system32\wbengine.exe"C:\Windows\System32\wbengine.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Block Level Backup Engine Service EXE
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\wbengine.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
3640"C:\Users\admin\AppData\Local\Temp\Rar$EXa5744.33368\1-decrypter\11.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa5744.33368\1-decrypter\11.exe
WinRAR.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Exit code:
1
Version:
0.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\rar$exa5744.33368\1-decrypter\11.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
Total events
6 620
Read events
6 577
Write events
25
Delete events
18

Modification events

(PID) Process:(5744) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:3
Value:
C:\Users\admin\Desktop\preferences.zip
(PID) Process:(5744) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:2
Value:
C:\Users\admin\Desktop\chromium_ext.zip
(PID) Process:(5744) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:1
Value:
C:\Users\admin\Desktop\omni_23_10_2024_.zip
(PID) Process:(5744) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\Desktop\1-decrypter.zip
(PID) Process:(5744) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(5744) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(5744) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(5744) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(2716) bcdedit.exeKey:HKEY_LOCAL_MACHINE\BCD00000000\Objects\{9dea862c-5cdd-4e70-acc1-f32b344d4795}\Elements\11000001
Operation:delete keyName:(default)
Value:
(PID) Process:(2716) bcdedit.exeKey:HKEY_LOCAL_MACHINE\BCD00000000\Objects\{9dea862c-5cdd-4e70-acc1-f32b344d4795}\Elements\11000001
Operation:writeName:Element
Value:
0000000000000000000000000000000006000000000000004800000000000000715E5C2FA985EB1190A89A9B763584210000000000000000745E5C2FA985EB1190A89A9B7635842100000000000000000000000000000000
Executable files
3
Suspicious files
1
Text files
628
Unknown types
0

Dropped files

PID
Process
Filename
Type
5744WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa5744.33368\1-decrypter\publicKey.chaosxml
MD5:CC2F4F43ACF55B131B8EFCE0B9DD6B14
SHA256:05041880D2026551E9FA39C19D69F70E0D09F7796B218A9B13FF65D32B83377D
5744WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa5744.33368\1-decrypter\11.exeexecutable
MD5:99177A95442CB3CD77F9359C948C9FBE
SHA256:612EB5C3269A264D1516904E24FE1BDFA17CB8A06441F03C483216EB52A9F526
364011.exeC:\Users\admin\AppData\Roaming\svchost.exeexecutable
MD5:99177A95442CB3CD77F9359C948C9FBE
SHA256:612EB5C3269A264D1516904E24FE1BDFA17CB8A06441F03C483216EB52A9F526
5744WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa5744.33368\1-decrypter\privateKey.chaosxml
MD5:C5CDF86E43FEAABE5F7F9A81F0BD25E9
SHA256:45EB1798633C2ED7D41D5F1A046088E75850690627C803F214B1D0AF6F81AA77
2648svchost.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.urlbinary
MD5:83660DEB1A47E0B191FDA82BDFD61827
SHA256:87089BD6FEDDA43B5E4D738B5BF246BA1B2E5C248B9220F0D1E742B827F30B0D
5744WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa5744.33368\1-decrypter\Decrypter.exeexecutable
MD5:97F3854D27D9F5D8F9B15818237894D5
SHA256:FAC94A8E02F92D63CFDF1299DB27E40410DA46C9E86D8BB2CD4B1A0D68D5F7A2
2648svchost.exeC:\Users\admin\Desktop\1-decrypter.zip.Gol_1killtext
MD5:ABDAB72C5F74EB879648444444A89AA7
SHA256:AD441BB4CA9C243C9B051C975F6A2A24318E7850FF8F1242150AD2565A39811E
2648svchost.exeC:\Users\admin\Desktop\1-decrypter.ziptext
MD5:ABDAB72C5F74EB879648444444A89AA7
SHA256:AD441BB4CA9C243C9B051C975F6A2A24318E7850FF8F1242150AD2565A39811E
2648svchost.exeC:\Users\admin\Desktop\ideadate.rtftext
MD5:9D30BFAB6C72AEC3BDB0DC0E5A9D907D
SHA256:1743A14332D138ED4F330BA07E5C082CD66F9BD9A0FE7EA53DD099B0F73064C9
2648svchost.exeC:\Users\admin\Desktop\desktop.ini.Gol_1killtext
MD5:FB2E154CA357240F1F4C5BC719F2546D
SHA256:9B177A57DF728304E531937B645FF086121E9A9EE5EC2A981086EFD565F412B8
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
8
TCP/UDP connections
28
DNS requests
16
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3576
svchost.exe
GET
200
184.30.131.245:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
5944
MoUsoCoreWorker.exe
GET
200
104.123.41.162:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
1268
svchost.exe
GET
200
96.16.53.165:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
6024
svchost.exe
GET
200
104.123.41.162:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
5944
MoUsoCoreWorker.exe
GET
200
96.16.53.165:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
1268
svchost.exe
GET
200
104.123.41.162:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
1036
SIHClient.exe
GET
200
104.123.41.162:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
1036
SIHClient.exe
GET
200
104.123.41.162:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
1268
svchost.exe
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
5944
MoUsoCoreWorker.exe
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
3572
RUXIMICS.exe
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
4
System
192.168.100.255:138
whitelisted
3576
svchost.exe
20.190.159.68:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
2336
svchost.exe
172.211.123.248:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
FR
whitelisted
3576
svchost.exe
184.30.131.245:80
ocsp.digicert.com
AKAMAI-AS
US
whitelisted
5944
MoUsoCoreWorker.exe
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
1268
svchost.exe
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 20.73.194.208
  • 4.231.128.59
whitelisted
google.com
  • 142.251.36.46
whitelisted
client.wns.windows.com
  • 172.211.123.248
whitelisted
login.live.com
  • 20.190.159.68
whitelisted
ocsp.digicert.com
  • 184.30.131.245
whitelisted
nexusrules.officeapps.live.com
  • 52.111.227.11
whitelisted
crl.microsoft.com
  • 96.16.53.165
whitelisted
www.microsoft.com
  • 104.123.41.162
whitelisted
slscr.update.microsoft.com
  • 4.175.87.197
whitelisted
fe3cr.delivery.mp.microsoft.com
  • 13.85.23.206
whitelisted

Threats

No threats detected
Process
Message
wbadmin.exe
Invalid parameter passed to C runtime function.