Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    03-02-2025 19:42

General

  • Target

    Discord Nitro Generator.exe

  • Size

    118KB

  • MD5

    79a27511481a3ff98353cc18247555d0

  • SHA1

    97ad6646d0ac8899a76e02820d57efccfc101da8

  • SHA256

    51f67144ecd073fa1ebdcee8005a8c8d0f4281645866c13aef5e4e60591f9a2b

  • SHA512

    b334158dcb5b7a3d21d5805088e6a13afdc64041d0d3dc5ce04e71a00ede1238f293109f9f9c6d64a59a53ee5263a2c0880fb26bba84e4fd7ad1da5b75d24eef

  • SSDEEP

    3072:NoBng4r9sTE6T2DtXRTBQeqbJWREG8HuRAnNRZR:Chr9sTE6GS2EV1nF

Malware Config

Extracted

Path

C:\Users\Admin\Documents\read_me!.txt

Ransom Note
Hello. All your documents, images, videos, databases and other files are no longer available because they have been encrypted. There is nothing you can do about this, because if you try to remove me, the files will be lost permanently. No one will be able to do anything except us. We guarantee the decryption of files if the instructions are followed. To get your files back, you'll have to pay. We only accepted Bitcoin. Purchasing Bitcoin varies from country to country, you are best advised to do a quick google search yourself to find out how to buy Bitcoin. These sales websites are secure and secure: Coinmama - https://www.coinmama.com Abra - https://www.abra.com/buy/bitcoin Localbitcoin - https://localbitcoins.com - - - Payment amount: 0.0013 BTC. Bitcoin address: 33guPaiB1te5KSXMoAFxcCAeroGwrCKzo5 Then and only then, send an email to [email protected] to get decrypter. Do not download unknown files from the Internet ...
Wallets

33guPaiB1te5KSXMoAFxcCAeroGwrCKzo5

URLs

https://www.coinmama.com

https://www.abra.com/buy/bitcoin

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 3 IoCs
  • Chaos family
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Drops startup file 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 34 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Discord Nitro Generator.exe
    "C:\Users\Admin\AppData\Local\Temp\Discord Nitro Generator.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2712
    • C:\Users\Admin\AppData\Roaming\Windows Defender.exe
      "C:\Users\Admin\AppData\Roaming\Windows Defender.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Drops desktop.ini file(s)
      • Sets desktop wallpaper using registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2260
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2812
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          4⤵
          • Interacts with shadow copies
          PID:2848
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1848
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:344
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} bootstatuspolicy ignoreallfailures
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:1988
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} recoveryenabled no
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:792
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2276
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          4⤵
          • Deletes backup catalog
          PID:2924
      • C:\Windows\system32\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_me!.txt
        3⤵
          PID:2480
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2876
    • C:\Windows\system32\wbengine.exe
      "C:\Windows\system32\wbengine.exe"
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:996
    • C:\Windows\System32\vdsldr.exe
      C:\Windows\System32\vdsldr.exe -Embedding
      1⤵
        PID:1120
      • C:\Windows\System32\vds.exe
        C:\Windows\System32\vds.exe
        1⤵
          PID:3056

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\Windows Defender.exe

          Filesize

          118KB

          MD5

          79a27511481a3ff98353cc18247555d0

          SHA1

          97ad6646d0ac8899a76e02820d57efccfc101da8

          SHA256

          51f67144ecd073fa1ebdcee8005a8c8d0f4281645866c13aef5e4e60591f9a2b

          SHA512

          b334158dcb5b7a3d21d5805088e6a13afdc64041d0d3dc5ce04e71a00ede1238f293109f9f9c6d64a59a53ee5263a2c0880fb26bba84e4fd7ad1da5b75d24eef

        • C:\Users\Admin\Documents\read_me!.txt

          Filesize

          986B

          MD5

          8427dc526743e4f1e69690834bc4249d

          SHA1

          e85dce59e684593a7f0d7fb525c5439153439175

          SHA256

          a7f630d1f2643f5ecafd504c231af9e898504d0a09e0ea609940b59b68191f5d

          SHA512

          548201b5f9f89c4419a4b1a54737a7fe0b859c72dfb06d23459b53d8267bfb916863fb77b0e52d13677519477fc2fd5afb06c7c12b15592d3cc50b1c836ad804

        • memory/2260-7-0x0000000000210000-0x0000000000234000-memory.dmp

          Filesize

          144KB

        • memory/2260-15-0x000007FEF56A0000-0x000007FEF608C000-memory.dmp

          Filesize

          9.9MB

        • memory/2260-22-0x000007FEF56A0000-0x000007FEF608C000-memory.dmp

          Filesize

          9.9MB

        • memory/2260-459-0x000007FEF56A0000-0x000007FEF608C000-memory.dmp

          Filesize

          9.9MB

        • memory/2712-0-0x000007FEF56A3000-0x000007FEF56A4000-memory.dmp

          Filesize

          4KB

        • memory/2712-1-0x00000000003F0000-0x0000000000414000-memory.dmp

          Filesize

          144KB