Analysis

  • max time kernel
    121s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    29/05/2024, 18:16 UTC

General

  • Target

    Malware-database-main/Electron V2.exe

  • Size

    39KB

  • MD5

    b1228ba24ca5f75f8df9d5d177e5bb2b

  • SHA1

    1895758de51ccfefa40239aa11055540c8c5deb7

  • SHA256

    04b106b179c202c67361aa4debad5d82f79a1927ab0ab8abc2ef350d18894b08

  • SHA512

    7abc1df0089a1a00aadc11c33eecffb5d85258acc4eac0b261ceaea77e814eaf671506383fe0074fd5779b8bc58e0f48f0d15309aa81aecf27ecc6633da4c5a4

  • SSDEEP

    768:hqo2khp1DlNjwQr9KWO4TOpkx7u/LraCvpbMC2mkek:ko2kFpNjwQr9KWODkx74L2CNf5k

Malware Config

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 3 IoCs
  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Drops startup file 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 34 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\Electron V2.exe
    "C:\Users\Admin\AppData\Local\Temp\Malware-database-main\Electron V2.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2380
    • C:\Users\Admin\AppData\Roaming\svchost.exe
      "C:\Users\Admin\AppData\Roaming\svchost.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Drops desktop.ini file(s)
      • Sets desktop wallpaper using registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1200
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:316
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} bootstatuspolicy ignoreallfailures
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:1564
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} recoveryenabled no
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:1592
      • C:\Windows\system32\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\IMPORTANT.txt
        3⤵
        • Opens file in notepad (likely ransom note)
        PID:2108

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\svchost.exe

    Filesize

    39KB

    MD5

    b1228ba24ca5f75f8df9d5d177e5bb2b

    SHA1

    1895758de51ccfefa40239aa11055540c8c5deb7

    SHA256

    04b106b179c202c67361aa4debad5d82f79a1927ab0ab8abc2ef350d18894b08

    SHA512

    7abc1df0089a1a00aadc11c33eecffb5d85258acc4eac0b261ceaea77e814eaf671506383fe0074fd5779b8bc58e0f48f0d15309aa81aecf27ecc6633da4c5a4

  • C:\Users\Admin\Documents\IMPORTANT.txt

    Filesize

    763B

    MD5

    46fe77013e7336b17e5270cc708a1da4

    SHA1

    c8949dbcaac904160eacafcbde51b52c0e5110f1

    SHA256

    fff91118e1d44de84c1876cfcb6ee5413c336dca888efb2d9af084047fe06cf6

    SHA512

    b4e5bc4e20005c869e914ab9314944215dced635991772896d07731bf1711708ce74f5660bab8669de965eeac00ce7b56cfb5fd650437dfe3336c90eb3790d52

  • memory/1200-7-0x000007FEF5453000-0x000007FEF5454000-memory.dmp

    Filesize

    4KB

  • memory/1200-8-0x0000000000880000-0x0000000000890000-memory.dmp

    Filesize

    64KB

  • memory/1200-22-0x000007FEF5450000-0x000007FEF5E3C000-memory.dmp

    Filesize

    9.9MB

  • memory/1200-480-0x000007FEF5453000-0x000007FEF5454000-memory.dmp

    Filesize

    4KB

  • memory/1200-481-0x000007FEF5450000-0x000007FEF5E3C000-memory.dmp

    Filesize

    9.9MB

  • memory/2380-0-0x000007FEF5E43000-0x000007FEF5E44000-memory.dmp

    Filesize

    4KB

  • memory/2380-1-0x0000000000900000-0x0000000000910000-memory.dmp

    Filesize

    64KB

We care about your privacy.

This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.