Analysis

  • max time kernel
    86s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-06-2023 10:35

General

  • Target

    Malware-database-main/Electron V2.exe

  • Size

    39KB

  • MD5

    b1228ba24ca5f75f8df9d5d177e5bb2b

  • SHA1

    1895758de51ccfefa40239aa11055540c8c5deb7

  • SHA256

    04b106b179c202c67361aa4debad5d82f79a1927ab0ab8abc2ef350d18894b08

  • SHA512

    7abc1df0089a1a00aadc11c33eecffb5d85258acc4eac0b261ceaea77e814eaf671506383fe0074fd5779b8bc58e0f48f0d15309aa81aecf27ecc6633da4c5a4

  • SSDEEP

    768:hqo2khp1DlNjwQr9KWO4TOpkx7u/LraCvpbMC2mkek:ko2kFpNjwQr9KWODkx74L2CNf5k

Malware Config

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 4 IoCs
  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Modifies extensions of user files 3 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 33 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 51 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\Electron V2.exe
    "C:\Users\Admin\AppData\Local\Temp\Malware-database-main\Electron V2.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1516
    • C:\Users\Admin\AppData\Roaming\svchost.exe
      "C:\Users\Admin\AppData\Roaming\svchost.exe"
      2⤵
      • Modifies extensions of user files
      • Checks computer location settings
      • Drops startup file
      • Executes dropped EXE
      • Drops desktop.ini file(s)
      • Sets desktop wallpaper using registry
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3180
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5040
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} bootstatuspolicy ignoreallfailures
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:5100
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} recoveryenabled no
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:532
      • C:\Windows\system32\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\IMPORTANT.txt
        3⤵
        • Opens file in notepad (likely ransom note)
        PID:2748

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Impact

Inhibit System Recovery

1
T1490

Defacement

1
T1491

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\IMPORTANT.txt
    Filesize

    763B

    MD5

    46fe77013e7336b17e5270cc708a1da4

    SHA1

    c8949dbcaac904160eacafcbde51b52c0e5110f1

    SHA256

    fff91118e1d44de84c1876cfcb6ee5413c336dca888efb2d9af084047fe06cf6

    SHA512

    b4e5bc4e20005c869e914ab9314944215dced635991772896d07731bf1711708ce74f5660bab8669de965eeac00ce7b56cfb5fd650437dfe3336c90eb3790d52

  • C:\Users\Admin\AppData\Roaming\svchost.exe
    Filesize

    39KB

    MD5

    b1228ba24ca5f75f8df9d5d177e5bb2b

    SHA1

    1895758de51ccfefa40239aa11055540c8c5deb7

    SHA256

    04b106b179c202c67361aa4debad5d82f79a1927ab0ab8abc2ef350d18894b08

    SHA512

    7abc1df0089a1a00aadc11c33eecffb5d85258acc4eac0b261ceaea77e814eaf671506383fe0074fd5779b8bc58e0f48f0d15309aa81aecf27ecc6633da4c5a4

  • C:\Users\Admin\AppData\Roaming\svchost.exe
    Filesize

    39KB

    MD5

    b1228ba24ca5f75f8df9d5d177e5bb2b

    SHA1

    1895758de51ccfefa40239aa11055540c8c5deb7

    SHA256

    04b106b179c202c67361aa4debad5d82f79a1927ab0ab8abc2ef350d18894b08

    SHA512

    7abc1df0089a1a00aadc11c33eecffb5d85258acc4eac0b261ceaea77e814eaf671506383fe0074fd5779b8bc58e0f48f0d15309aa81aecf27ecc6633da4c5a4

  • C:\Users\Admin\AppData\Roaming\svchost.exe
    Filesize

    39KB

    MD5

    b1228ba24ca5f75f8df9d5d177e5bb2b

    SHA1

    1895758de51ccfefa40239aa11055540c8c5deb7

    SHA256

    04b106b179c202c67361aa4debad5d82f79a1927ab0ab8abc2ef350d18894b08

    SHA512

    7abc1df0089a1a00aadc11c33eecffb5d85258acc4eac0b261ceaea77e814eaf671506383fe0074fd5779b8bc58e0f48f0d15309aa81aecf27ecc6633da4c5a4

  • C:\Users\Admin\Documents\OneNote Notebooks\My Notebook\IMPORTANT.txt
    Filesize

    763B

    MD5

    46fe77013e7336b17e5270cc708a1da4

    SHA1

    c8949dbcaac904160eacafcbde51b52c0e5110f1

    SHA256

    fff91118e1d44de84c1876cfcb6ee5413c336dca888efb2d9af084047fe06cf6

    SHA512

    b4e5bc4e20005c869e914ab9314944215dced635991772896d07731bf1711708ce74f5660bab8669de965eeac00ce7b56cfb5fd650437dfe3336c90eb3790d52

  • memory/1516-133-0x0000000000790000-0x00000000007A0000-memory.dmp
    Filesize

    64KB