Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
03-02-2025 19:42
Behavioral task
behavioral1
Sample
Discord Nitro Generator.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
Discord Nitro Generator.exe
Resource
win10v2004-20250129-en
General
-
Target
Discord Nitro Generator.exe
-
Size
118KB
-
MD5
79a27511481a3ff98353cc18247555d0
-
SHA1
97ad6646d0ac8899a76e02820d57efccfc101da8
-
SHA256
51f67144ecd073fa1ebdcee8005a8c8d0f4281645866c13aef5e4e60591f9a2b
-
SHA512
b334158dcb5b7a3d21d5805088e6a13afdc64041d0d3dc5ce04e71a00ede1238f293109f9f9c6d64a59a53ee5263a2c0880fb26bba84e4fd7ad1da5b75d24eef
-
SSDEEP
3072:NoBng4r9sTE6T2DtXRTBQeqbJWREG8HuRAnNRZR:Chr9sTE6GS2EV1nF
Malware Config
Extracted
C:\Users\Admin\Documents\read_me!.txt
33guPaiB1te5KSXMoAFxcCAeroGwrCKzo5
https://www.coinmama.com
https://www.abra.com/buy/bitcoin
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 3 IoCs
resource yara_rule behavioral1/memory/2712-1-0x00000000003F0000-0x0000000000414000-memory.dmp family_chaos behavioral1/files/0x0007000000012118-4.dat family_chaos behavioral1/memory/2260-7-0x0000000000210000-0x0000000000234000-memory.dmp family_chaos -
Chaos family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 1988 bcdedit.exe 792 bcdedit.exe -
pid Process 2924 wbadmin.exe -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows Defender.url Windows Defender.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini Windows Defender.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\read_me!.txt Windows Defender.exe -
Executes dropped EXE 1 IoCs
pid Process 2260 Windows Defender.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 34 IoCs
description ioc Process File opened for modification C:\Users\Public\Documents\desktop.ini Windows Defender.exe File opened for modification C:\Users\Public\Videos\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\Searches\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini Windows Defender.exe File opened for modification C:\Users\Public\Music\desktop.ini Windows Defender.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\Documents\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\Videos\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\Links\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini Windows Defender.exe File opened for modification C:\Users\Public\Desktop\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini Windows Defender.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\Music\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini Windows Defender.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini Windows Defender.exe File opened for modification C:\Users\Public\Pictures\desktop.ini Windows Defender.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini Windows Defender.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-1163522206-1469769407-485553996-1000\desktop.ini Windows Defender.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\e3ct9zzd1.jpg" Windows Defender.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Pictures\\My Wallpaper.jpg" Windows Defender.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2848 vssadmin.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2260 Windows Defender.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2712 Discord Nitro Generator.exe 2712 Discord Nitro Generator.exe 2260 Windows Defender.exe 2260 Windows Defender.exe 2260 Windows Defender.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeDebugPrivilege 2712 Discord Nitro Generator.exe Token: SeDebugPrivilege 2260 Windows Defender.exe Token: SeBackupPrivilege 2876 vssvc.exe Token: SeRestorePrivilege 2876 vssvc.exe Token: SeAuditPrivilege 2876 vssvc.exe Token: SeIncreaseQuotaPrivilege 1848 WMIC.exe Token: SeSecurityPrivilege 1848 WMIC.exe Token: SeTakeOwnershipPrivilege 1848 WMIC.exe Token: SeLoadDriverPrivilege 1848 WMIC.exe Token: SeSystemProfilePrivilege 1848 WMIC.exe Token: SeSystemtimePrivilege 1848 WMIC.exe Token: SeProfSingleProcessPrivilege 1848 WMIC.exe Token: SeIncBasePriorityPrivilege 1848 WMIC.exe Token: SeCreatePagefilePrivilege 1848 WMIC.exe Token: SeBackupPrivilege 1848 WMIC.exe Token: SeRestorePrivilege 1848 WMIC.exe Token: SeShutdownPrivilege 1848 WMIC.exe Token: SeDebugPrivilege 1848 WMIC.exe Token: SeSystemEnvironmentPrivilege 1848 WMIC.exe Token: SeRemoteShutdownPrivilege 1848 WMIC.exe Token: SeUndockPrivilege 1848 WMIC.exe Token: SeManageVolumePrivilege 1848 WMIC.exe Token: 33 1848 WMIC.exe Token: 34 1848 WMIC.exe Token: 35 1848 WMIC.exe Token: SeIncreaseQuotaPrivilege 1848 WMIC.exe Token: SeSecurityPrivilege 1848 WMIC.exe Token: SeTakeOwnershipPrivilege 1848 WMIC.exe Token: SeLoadDriverPrivilege 1848 WMIC.exe Token: SeSystemProfilePrivilege 1848 WMIC.exe Token: SeSystemtimePrivilege 1848 WMIC.exe Token: SeProfSingleProcessPrivilege 1848 WMIC.exe Token: SeIncBasePriorityPrivilege 1848 WMIC.exe Token: SeCreatePagefilePrivilege 1848 WMIC.exe Token: SeBackupPrivilege 1848 WMIC.exe Token: SeRestorePrivilege 1848 WMIC.exe Token: SeShutdownPrivilege 1848 WMIC.exe Token: SeDebugPrivilege 1848 WMIC.exe Token: SeSystemEnvironmentPrivilege 1848 WMIC.exe Token: SeRemoteShutdownPrivilege 1848 WMIC.exe Token: SeUndockPrivilege 1848 WMIC.exe Token: SeManageVolumePrivilege 1848 WMIC.exe Token: 33 1848 WMIC.exe Token: 34 1848 WMIC.exe Token: 35 1848 WMIC.exe Token: SeBackupPrivilege 996 wbengine.exe Token: SeRestorePrivilege 996 wbengine.exe Token: SeSecurityPrivilege 996 wbengine.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2712 wrote to memory of 2260 2712 Discord Nitro Generator.exe 28 PID 2712 wrote to memory of 2260 2712 Discord Nitro Generator.exe 28 PID 2712 wrote to memory of 2260 2712 Discord Nitro Generator.exe 28 PID 2260 wrote to memory of 2812 2260 Windows Defender.exe 30 PID 2260 wrote to memory of 2812 2260 Windows Defender.exe 30 PID 2260 wrote to memory of 2812 2260 Windows Defender.exe 30 PID 2812 wrote to memory of 2848 2812 cmd.exe 32 PID 2812 wrote to memory of 2848 2812 cmd.exe 32 PID 2812 wrote to memory of 2848 2812 cmd.exe 32 PID 2812 wrote to memory of 1848 2812 cmd.exe 35 PID 2812 wrote to memory of 1848 2812 cmd.exe 35 PID 2812 wrote to memory of 1848 2812 cmd.exe 35 PID 2260 wrote to memory of 344 2260 Windows Defender.exe 37 PID 2260 wrote to memory of 344 2260 Windows Defender.exe 37 PID 2260 wrote to memory of 344 2260 Windows Defender.exe 37 PID 344 wrote to memory of 1988 344 cmd.exe 39 PID 344 wrote to memory of 1988 344 cmd.exe 39 PID 344 wrote to memory of 1988 344 cmd.exe 39 PID 344 wrote to memory of 792 344 cmd.exe 40 PID 344 wrote to memory of 792 344 cmd.exe 40 PID 344 wrote to memory of 792 344 cmd.exe 40 PID 2260 wrote to memory of 2276 2260 Windows Defender.exe 41 PID 2260 wrote to memory of 2276 2260 Windows Defender.exe 41 PID 2260 wrote to memory of 2276 2260 Windows Defender.exe 41 PID 2276 wrote to memory of 2924 2276 cmd.exe 43 PID 2276 wrote to memory of 2924 2276 cmd.exe 43 PID 2276 wrote to memory of 2924 2276 cmd.exe 43 PID 2260 wrote to memory of 2480 2260 Windows Defender.exe 47 PID 2260 wrote to memory of 2480 2260 Windows Defender.exe 47 PID 2260 wrote to memory of 2480 2260 Windows Defender.exe 47 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Discord Nitro Generator.exe"C:\Users\Admin\AppData\Local\Temp\Discord Nitro Generator.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Users\Admin\AppData\Roaming\Windows Defender.exe"C:\Users\Admin\AppData\Roaming\Windows Defender.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete3⤵
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:2848
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1848
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no3⤵
- Suspicious use of WriteProcessMemory
PID:344 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:1988
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:792
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet3⤵
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:2924
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_me!.txt3⤵PID:2480
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2876
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:996
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1120
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:3056
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
118KB
MD579a27511481a3ff98353cc18247555d0
SHA197ad6646d0ac8899a76e02820d57efccfc101da8
SHA25651f67144ecd073fa1ebdcee8005a8c8d0f4281645866c13aef5e4e60591f9a2b
SHA512b334158dcb5b7a3d21d5805088e6a13afdc64041d0d3dc5ce04e71a00ede1238f293109f9f9c6d64a59a53ee5263a2c0880fb26bba84e4fd7ad1da5b75d24eef
-
Filesize
986B
MD58427dc526743e4f1e69690834bc4249d
SHA1e85dce59e684593a7f0d7fb525c5439153439175
SHA256a7f630d1f2643f5ecafd504c231af9e898504d0a09e0ea609940b59b68191f5d
SHA512548201b5f9f89c4419a4b1a54737a7fe0b859c72dfb06d23459b53d8267bfb916863fb77b0e52d13677519477fc2fd5afb06c7c12b15592d3cc50b1c836ad804