Overview
overview
10Static
static
10Malware-da...00.exe
windows7-x64
Malware-da...00.exe
windows10-2004-x64
Malware-da...ws.exe
windows7-x64
6Malware-da...ws.exe
windows10-2004-x64
6Malware-da...as.exe
windows7-x64
1Malware-da...as.exe
windows10-2004-x64
1Malware-da...ck.exe
windows7-x64
1Malware-da...ck.exe
windows10-2004-x64
1Malware-da...V2.exe
windows7-x64
10Malware-da...V2.exe
windows10-2004-x64
10Malware-da...er.exe
windows7-x64
1Malware-da...er.exe
windows10-2004-x64
1Malware-da...an.exe
windows7-x64
1Malware-da...an.exe
windows10-2004-x64
1Malware-da...up.exe
windows7-x64
1Malware-da...up.exe
windows10-2004-x64
1Malware-da...nt.exe
windows7-x64
Malware-da...nt.exe
windows10-2004-x64
Malware-da...ye.exe
windows7-x64
Malware-da...ye.exe
windows10-2004-x64
Malware-da...ry.exe
windows7-x64
10Malware-da...ry.exe
windows10-2004-x64
10Malware-da...op.exe
windows7-x64
7Malware-da...op.exe
windows10-2004-x64
7Resubmissions
27-05-2024 22:11
240527-14ae9ada43 1027-05-2024 21:15
240527-z3zhbabd59 1013-02-2024 12:11
240213-pcwzdshd2w 1013-02-2024 12:08
240213-pa6qtahc7y 1018-12-2023 08:13
231218-j4g2nabaf5 1005-12-2023 08:54
231205-kt32taae27 1005-12-2023 07:41
231205-jjdthahh6w 1005-12-2023 07:38
231205-jgmcvshh5x 1026-11-2023 09:39
231126-lmxf5agd87 10Analysis
-
max time kernel
145s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20231127-en -
resource tags
arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system -
submitted
05-12-2023 07:38
Behavioral task
behavioral1
Sample
Malware-database-main/000.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
Malware-database-main/000.exe
Resource
win10v2004-20231130-en
Behavioral task
behavioral3
Sample
Malware-database-main/ChilledWindows.exe
Resource
win7-20231130-en
Behavioral task
behavioral4
Sample
Malware-database-main/ChilledWindows.exe
Resource
win10v2004-20231130-en
Behavioral task
behavioral5
Sample
Malware-database-main/Christmas.exe
Resource
win7-20231130-en
Behavioral task
behavioral6
Sample
Malware-database-main/Christmas.exe
Resource
win10v2004-20231127-en
Behavioral task
behavioral7
Sample
Malware-database-main/CookieClickerHack.exe
Resource
win7-20231023-en
Behavioral task
behavioral8
Sample
Malware-database-main/CookieClickerHack.exe
Resource
win10v2004-20231127-en
Behavioral task
behavioral9
Sample
Malware-database-main/Electron V2.exe
Resource
win7-20231020-en
Behavioral task
behavioral10
Sample
Malware-database-main/Electron V2.exe
Resource
win10v2004-20231127-en
Behavioral task
behavioral11
Sample
Malware-database-main/Flasher.exe
Resource
win7-20231201-en
Behavioral task
behavioral12
Sample
Malware-database-main/Flasher.exe
Resource
win10v2004-20231130-en
Behavioral task
behavioral13
Sample
Malware-database-main/MEMZ Trojan.exe
Resource
win7-20231129-en
Behavioral task
behavioral14
Sample
Malware-database-main/MEMZ Trojan.exe
Resource
win10v2004-20231130-en
Behavioral task
behavioral15
Sample
Malware-database-main/Popup.exe
Resource
win7-20231201-en
Behavioral task
behavioral16
Sample
Malware-database-main/Popup.exe
Resource
win10v2004-20231130-en
Behavioral task
behavioral17
Sample
Malware-database-main/PowerPoint.exe
Resource
win7-20231201-en
Behavioral task
behavioral18
Sample
Malware-database-main/PowerPoint.exe
Resource
win10v2004-20231130-en
Behavioral task
behavioral19
Sample
Malware-database-main/RedEye.exe
Resource
win7-20231023-en
Behavioral task
behavioral20
Sample
Malware-database-main/RedEye.exe
Resource
win10v2004-20231127-en
Behavioral task
behavioral21
Sample
Malware-database-main/WannaCry.exe
Resource
win7-20231020-en
Behavioral task
behavioral22
Sample
Malware-database-main/WannaCry.exe
Resource
win10v2004-20231127-en
Behavioral task
behavioral23
Sample
Malware-database-main/butterflyondesktop.exe
Resource
win7-20231025-en
Behavioral task
behavioral24
Sample
Malware-database-main/butterflyondesktop.exe
Resource
win10v2004-20231127-en
General
-
Target
Malware-database-main/Electron V2.exe
-
Size
39KB
-
MD5
b1228ba24ca5f75f8df9d5d177e5bb2b
-
SHA1
1895758de51ccfefa40239aa11055540c8c5deb7
-
SHA256
04b106b179c202c67361aa4debad5d82f79a1927ab0ab8abc2ef350d18894b08
-
SHA512
7abc1df0089a1a00aadc11c33eecffb5d85258acc4eac0b261ceaea77e814eaf671506383fe0074fd5779b8bc58e0f48f0d15309aa81aecf27ecc6633da4c5a4
-
SSDEEP
768:hqo2khp1DlNjwQr9KWO4TOpkx7u/LraCvpbMC2mkek:ko2kFpNjwQr9KWODkx74L2CNf5k
Malware Config
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 4 IoCs
Processes:
resource yara_rule behavioral10/memory/1496-0-0x00000000007E0000-0x00000000007F0000-memory.dmp family_chaos C:\Users\Admin\AppData\Roaming\svchost.exe family_chaos C:\Users\Admin\AppData\Roaming\svchost.exe family_chaos C:\Users\Admin\AppData\Roaming\svchost.exe family_chaos -
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
Processes:
bcdedit.exebcdedit.exepid process 4244 bcdedit.exe 1672 bcdedit.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Electron V2.exesvchost.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1067295379-1486014338-1703171060-1000\Control Panel\International\Geo\Nation Electron V2.exe Key value queried \REGISTRY\USER\S-1-5-21-1067295379-1486014338-1703171060-1000\Control Panel\International\Geo\Nation svchost.exe -
Drops startup file 3 IoCs
Processes:
svchost.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IMPORTANT.txt svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.url svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini svchost.exe -
Executes dropped EXE 1 IoCs
Processes:
svchost.exepid process 4012 svchost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 34 IoCs
Processes:
svchost.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Searches\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Public\Desktop\desktop.ini svchost.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-1067295379-1486014338-1703171060-1000\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\Music\desktop.ini svchost.exe File opened for modification C:\Users\Public\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini svchost.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
svchost.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1067295379-1486014338-1703171060-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\pjvvww1yt.jpg" svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
Processes:
svchost.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1067295379-1486014338-1703171060-1000_Classes\Local Settings svchost.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 4588 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
svchost.exepid process 4012 svchost.exe -
Suspicious behavior: EnumeratesProcesses 51 IoCs
Processes:
Electron V2.exesvchost.exepid process 1496 Electron V2.exe 1496 Electron V2.exe 1496 Electron V2.exe 1496 Electron V2.exe 1496 Electron V2.exe 1496 Electron V2.exe 1496 Electron V2.exe 1496 Electron V2.exe 1496 Electron V2.exe 1496 Electron V2.exe 1496 Electron V2.exe 1496 Electron V2.exe 1496 Electron V2.exe 1496 Electron V2.exe 1496 Electron V2.exe 1496 Electron V2.exe 1496 Electron V2.exe 1496 Electron V2.exe 1496 Electron V2.exe 1496 Electron V2.exe 1496 Electron V2.exe 1496 Electron V2.exe 1496 Electron V2.exe 1496 Electron V2.exe 1496 Electron V2.exe 4012 svchost.exe 4012 svchost.exe 4012 svchost.exe 4012 svchost.exe 4012 svchost.exe 4012 svchost.exe 4012 svchost.exe 4012 svchost.exe 4012 svchost.exe 4012 svchost.exe 4012 svchost.exe 4012 svchost.exe 4012 svchost.exe 4012 svchost.exe 4012 svchost.exe 4012 svchost.exe 4012 svchost.exe 4012 svchost.exe 4012 svchost.exe 4012 svchost.exe 4012 svchost.exe 4012 svchost.exe 4012 svchost.exe 4012 svchost.exe 4012 svchost.exe 4012 svchost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Electron V2.exesvchost.exedescription pid process Token: SeDebugPrivilege 1496 Electron V2.exe Token: SeDebugPrivilege 4012 svchost.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
Electron V2.exesvchost.execmd.exedescription pid process target process PID 1496 wrote to memory of 4012 1496 Electron V2.exe svchost.exe PID 1496 wrote to memory of 4012 1496 Electron V2.exe svchost.exe PID 4012 wrote to memory of 4368 4012 svchost.exe cmd.exe PID 4012 wrote to memory of 4368 4012 svchost.exe cmd.exe PID 4368 wrote to memory of 4244 4368 cmd.exe bcdedit.exe PID 4368 wrote to memory of 4244 4368 cmd.exe bcdedit.exe PID 4368 wrote to memory of 1672 4368 cmd.exe bcdedit.exe PID 4368 wrote to memory of 1672 4368 cmd.exe bcdedit.exe PID 4012 wrote to memory of 4588 4012 svchost.exe NOTEPAD.EXE PID 4012 wrote to memory of 4588 4012 svchost.exe NOTEPAD.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\Malware-database-main\Electron V2.exe"C:\Users\Admin\AppData\Local\Temp\Malware-database-main\Electron V2.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1496 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4012 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no3⤵
- Suspicious use of WriteProcessMemory
PID:4368 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:4244
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:1672
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\IMPORTANT.txt3⤵
- Opens file in notepad (likely ransom note)
PID:4588
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
763B
MD546fe77013e7336b17e5270cc708a1da4
SHA1c8949dbcaac904160eacafcbde51b52c0e5110f1
SHA256fff91118e1d44de84c1876cfcb6ee5413c336dca888efb2d9af084047fe06cf6
SHA512b4e5bc4e20005c869e914ab9314944215dced635991772896d07731bf1711708ce74f5660bab8669de965eeac00ce7b56cfb5fd650437dfe3336c90eb3790d52
-
Filesize
39KB
MD5b1228ba24ca5f75f8df9d5d177e5bb2b
SHA11895758de51ccfefa40239aa11055540c8c5deb7
SHA25604b106b179c202c67361aa4debad5d82f79a1927ab0ab8abc2ef350d18894b08
SHA5127abc1df0089a1a00aadc11c33eecffb5d85258acc4eac0b261ceaea77e814eaf671506383fe0074fd5779b8bc58e0f48f0d15309aa81aecf27ecc6633da4c5a4
-
Filesize
39KB
MD5b1228ba24ca5f75f8df9d5d177e5bb2b
SHA11895758de51ccfefa40239aa11055540c8c5deb7
SHA25604b106b179c202c67361aa4debad5d82f79a1927ab0ab8abc2ef350d18894b08
SHA5127abc1df0089a1a00aadc11c33eecffb5d85258acc4eac0b261ceaea77e814eaf671506383fe0074fd5779b8bc58e0f48f0d15309aa81aecf27ecc6633da4c5a4
-
Filesize
39KB
MD5b1228ba24ca5f75f8df9d5d177e5bb2b
SHA11895758de51ccfefa40239aa11055540c8c5deb7
SHA25604b106b179c202c67361aa4debad5d82f79a1927ab0ab8abc2ef350d18894b08
SHA5127abc1df0089a1a00aadc11c33eecffb5d85258acc4eac0b261ceaea77e814eaf671506383fe0074fd5779b8bc58e0f48f0d15309aa81aecf27ecc6633da4c5a4
-
Filesize
763B
MD546fe77013e7336b17e5270cc708a1da4
SHA1c8949dbcaac904160eacafcbde51b52c0e5110f1
SHA256fff91118e1d44de84c1876cfcb6ee5413c336dca888efb2d9af084047fe06cf6
SHA512b4e5bc4e20005c869e914ab9314944215dced635991772896d07731bf1711708ce74f5660bab8669de965eeac00ce7b56cfb5fd650437dfe3336c90eb3790d52