Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
05-08-2023 22:17
Static task
static1
Behavioral task
behavioral1
Sample
DiscordNitroGen.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
DiscordNitroGen.exe
Resource
win10v2004-20230703-en
General
-
Target
DiscordNitroGen.exe
-
Size
60KB
-
MD5
1086e604bdc2930920fcb35f8237522c
-
SHA1
b5219f22e37266ecc867cc6ea8af22a4e18ba5e2
-
SHA256
58bd3bfdd4b83aaa9f723ee5c4a5d22b434074d7ad03f4729aba8ca7d6bb4cba
-
SHA512
68ac7fc8603ebc209c906385c1f80bb266ce238711e3cd667559265f83a378da0ae0a5653f9027e1ac3c20f7c792a60efa8ccc0da1ef09051bc359dd214b36fc
-
SSDEEP
768:ZOucKn7n1JGDfANIUIJ8LDwUzc80gmq3oP/oDT:ZO2GDfAPJr/0O8/o/
Malware Config
Signatures
-
Nitro
A ransomware that demands Discord nitro gift codes to decrypt files.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NR = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\DiscordNitroGen.exe\"" DiscordNitroGen.exe -
Drops desktop.ini file(s) 5 IoCs
description ioc Process File opened for modification C:\Users\Admin\Desktop\desktop.ini DiscordNitroGen.exe File opened for modification C:\Users\Admin\Documents\desktop.ini DiscordNitroGen.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini DiscordNitroGen.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini DiscordNitroGen.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini DiscordNitroGen.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 15 api.ipify.org 18 api.ipify.org -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Roaming\\wallpaper.png" DiscordNitroGen.exe -
Program crash 2 IoCs
pid pid_target Process procid_target 1752 2392 WerFault.exe 80 4252 2392 WerFault.exe 80 -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000_Classes\Local Settings taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2392 DiscordNitroGen.exe 2392 DiscordNitroGen.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 808 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeDebugPrivilege 2392 DiscordNitroGen.exe Token: SeIncreaseQuotaPrivilege 2216 WMIC.exe Token: SeSecurityPrivilege 2216 WMIC.exe Token: SeTakeOwnershipPrivilege 2216 WMIC.exe Token: SeLoadDriverPrivilege 2216 WMIC.exe Token: SeSystemProfilePrivilege 2216 WMIC.exe Token: SeSystemtimePrivilege 2216 WMIC.exe Token: SeProfSingleProcessPrivilege 2216 WMIC.exe Token: SeIncBasePriorityPrivilege 2216 WMIC.exe Token: SeCreatePagefilePrivilege 2216 WMIC.exe Token: SeBackupPrivilege 2216 WMIC.exe Token: SeRestorePrivilege 2216 WMIC.exe Token: SeShutdownPrivilege 2216 WMIC.exe Token: SeDebugPrivilege 2216 WMIC.exe Token: SeSystemEnvironmentPrivilege 2216 WMIC.exe Token: SeRemoteShutdownPrivilege 2216 WMIC.exe Token: SeUndockPrivilege 2216 WMIC.exe Token: SeManageVolumePrivilege 2216 WMIC.exe Token: 33 2216 WMIC.exe Token: 34 2216 WMIC.exe Token: 35 2216 WMIC.exe Token: 36 2216 WMIC.exe Token: SeIncreaseQuotaPrivilege 2216 WMIC.exe Token: SeSecurityPrivilege 2216 WMIC.exe Token: SeTakeOwnershipPrivilege 2216 WMIC.exe Token: SeLoadDriverPrivilege 2216 WMIC.exe Token: SeSystemProfilePrivilege 2216 WMIC.exe Token: SeSystemtimePrivilege 2216 WMIC.exe Token: SeProfSingleProcessPrivilege 2216 WMIC.exe Token: SeIncBasePriorityPrivilege 2216 WMIC.exe Token: SeCreatePagefilePrivilege 2216 WMIC.exe Token: SeBackupPrivilege 2216 WMIC.exe Token: SeRestorePrivilege 2216 WMIC.exe Token: SeShutdownPrivilege 2216 WMIC.exe Token: SeDebugPrivilege 2216 WMIC.exe Token: SeSystemEnvironmentPrivilege 2216 WMIC.exe Token: SeRemoteShutdownPrivilege 2216 WMIC.exe Token: SeUndockPrivilege 2216 WMIC.exe Token: SeManageVolumePrivilege 2216 WMIC.exe Token: 33 2216 WMIC.exe Token: 34 2216 WMIC.exe Token: 35 2216 WMIC.exe Token: 36 2216 WMIC.exe Token: SeDebugPrivilege 808 taskmgr.exe Token: SeSystemProfilePrivilege 808 taskmgr.exe Token: SeCreateGlobalPrivilege 808 taskmgr.exe Token: SeSecurityPrivilege 808 taskmgr.exe Token: SeTakeOwnershipPrivilege 808 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2392 wrote to memory of 1520 2392 DiscordNitroGen.exe 82 PID 2392 wrote to memory of 1520 2392 DiscordNitroGen.exe 82 PID 2392 wrote to memory of 1520 2392 DiscordNitroGen.exe 82 PID 1520 wrote to memory of 2216 1520 cmd.exe 84 PID 1520 wrote to memory of 2216 1520 cmd.exe 84 PID 1520 wrote to memory of 2216 1520 cmd.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\DiscordNitroGen.exe"C:\Users\Admin\AppData\Local\Temp\DiscordNitroGen.exe"1⤵
- Adds Run key to start application
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1520 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2216
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2392 -s 22042⤵
- Program crash
PID:1752
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2392 -s 21002⤵
- Program crash
PID:4252
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /71⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:808
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2392 -ip 23921⤵PID:1520
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 2392 -ip 23921⤵PID:4340
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3284
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\aria-debug-4212.log1⤵PID:4860
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60KB
MD51086e604bdc2930920fcb35f8237522c
SHA1b5219f22e37266ecc867cc6ea8af22a4e18ba5e2
SHA25658bd3bfdd4b83aaa9f723ee5c4a5d22b434074d7ad03f4729aba8ca7d6bb4cba
SHA51268ac7fc8603ebc209c906385c1f80bb266ce238711e3cd667559265f83a378da0ae0a5653f9027e1ac3c20f7c792a60efa8ccc0da1ef09051bc359dd214b36fc