Analysis
-
max time kernel
122s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
12-01-2024 15:28
Static task
static1
Behavioral task
behavioral1
Sample
56d38ab845746b9706c51859e9591765.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
56d38ab845746b9706c51859e9591765.exe
Resource
win10v2004-20231215-en
General
-
Target
56d38ab845746b9706c51859e9591765.exe
-
Size
35KB
-
MD5
56d38ab845746b9706c51859e9591765
-
SHA1
758031a2724e854364887e88dcfccb0fd3645ccd
-
SHA256
1ce72c1b0c2abec8e895a1d97778e12642700a78999f63b02dcd5a6bf5721a9c
-
SHA512
75127a4d5d6ac211c9944fd6fc6910b5123667569e720964645167d478ac5d3b29306996a9f9127753607b02f9e0470714a4a0d3502b6693538f346f9dd3ff1d
-
SSDEEP
768:SqUg8PaEPPHHzYIwiADy557s3zHSYDkb+YEE89fA:SqQPPnzYjiADy55Q+YDkbqE89I
Malware Config
Signatures
-
Nitro
A ransomware that demands Discord nitro gift codes to decrypt files.
-
Renames multiple (87) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 2772 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2348 NitroRansomware.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000\Software\Microsoft\Windows\CurrentVersion\Run\NR = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\NitroRansomware.exe\"" NitroRansomware.exe -
Drops desktop.ini file(s) 3 IoCs
description ioc Process File opened for modification C:\Users\Admin\Documents\desktop.ini NitroRansomware.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini NitroRansomware.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini NitroRansomware.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 api.ipify.org 3 api.ipify.org -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Roaming\\wallpaper.png" NitroRansomware.exe Set value (str) \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Pictures\\My Wallpaper.jpg" NitroRansomware.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 2 IoCs
pid Process 2888 PING.EXE 2976 PING.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2348 NitroRansomware.exe 2348 NitroRansomware.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
description pid Process Token: SeDebugPrivilege 2348 NitroRansomware.exe Token: SeIncreaseQuotaPrivilege 1104 WMIC.exe Token: SeSecurityPrivilege 1104 WMIC.exe Token: SeTakeOwnershipPrivilege 1104 WMIC.exe Token: SeLoadDriverPrivilege 1104 WMIC.exe Token: SeSystemProfilePrivilege 1104 WMIC.exe Token: SeSystemtimePrivilege 1104 WMIC.exe Token: SeProfSingleProcessPrivilege 1104 WMIC.exe Token: SeIncBasePriorityPrivilege 1104 WMIC.exe Token: SeCreatePagefilePrivilege 1104 WMIC.exe Token: SeBackupPrivilege 1104 WMIC.exe Token: SeRestorePrivilege 1104 WMIC.exe Token: SeShutdownPrivilege 1104 WMIC.exe Token: SeDebugPrivilege 1104 WMIC.exe Token: SeSystemEnvironmentPrivilege 1104 WMIC.exe Token: SeRemoteShutdownPrivilege 1104 WMIC.exe Token: SeUndockPrivilege 1104 WMIC.exe Token: SeManageVolumePrivilege 1104 WMIC.exe Token: 33 1104 WMIC.exe Token: 34 1104 WMIC.exe Token: 35 1104 WMIC.exe Token: SeIncreaseQuotaPrivilege 1104 WMIC.exe Token: SeSecurityPrivilege 1104 WMIC.exe Token: SeTakeOwnershipPrivilege 1104 WMIC.exe Token: SeLoadDriverPrivilege 1104 WMIC.exe Token: SeSystemProfilePrivilege 1104 WMIC.exe Token: SeSystemtimePrivilege 1104 WMIC.exe Token: SeProfSingleProcessPrivilege 1104 WMIC.exe Token: SeIncBasePriorityPrivilege 1104 WMIC.exe Token: SeCreatePagefilePrivilege 1104 WMIC.exe Token: SeBackupPrivilege 1104 WMIC.exe Token: SeRestorePrivilege 1104 WMIC.exe Token: SeShutdownPrivilege 1104 WMIC.exe Token: SeDebugPrivilege 1104 WMIC.exe Token: SeSystemEnvironmentPrivilege 1104 WMIC.exe Token: SeRemoteShutdownPrivilege 1104 WMIC.exe Token: SeUndockPrivilege 1104 WMIC.exe Token: SeManageVolumePrivilege 1104 WMIC.exe Token: 33 1104 WMIC.exe Token: 34 1104 WMIC.exe Token: 35 1104 WMIC.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2404 wrote to memory of 2348 2404 56d38ab845746b9706c51859e9591765.exe 28 PID 2404 wrote to memory of 2348 2404 56d38ab845746b9706c51859e9591765.exe 28 PID 2404 wrote to memory of 2348 2404 56d38ab845746b9706c51859e9591765.exe 28 PID 2404 wrote to memory of 2348 2404 56d38ab845746b9706c51859e9591765.exe 28 PID 2404 wrote to memory of 2772 2404 56d38ab845746b9706c51859e9591765.exe 29 PID 2404 wrote to memory of 2772 2404 56d38ab845746b9706c51859e9591765.exe 29 PID 2404 wrote to memory of 2772 2404 56d38ab845746b9706c51859e9591765.exe 29 PID 2772 wrote to memory of 2888 2772 cmd.exe 31 PID 2772 wrote to memory of 2888 2772 cmd.exe 31 PID 2772 wrote to memory of 2888 2772 cmd.exe 31 PID 2772 wrote to memory of 2976 2772 cmd.exe 32 PID 2772 wrote to memory of 2976 2772 cmd.exe 32 PID 2772 wrote to memory of 2976 2772 cmd.exe 32 PID 2348 wrote to memory of 2880 2348 NitroRansomware.exe 33 PID 2348 wrote to memory of 2880 2348 NitroRansomware.exe 33 PID 2348 wrote to memory of 2880 2348 NitroRansomware.exe 33 PID 2348 wrote to memory of 2880 2348 NitroRansomware.exe 33 PID 2880 wrote to memory of 1104 2880 cmd.exe 35 PID 2880 wrote to memory of 1104 2880 cmd.exe 35 PID 2880 wrote to memory of 1104 2880 cmd.exe 35 PID 2880 wrote to memory of 1104 2880 cmd.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\56d38ab845746b9706c51859e9591765.exe"C:\Users\Admin\AppData\Local\Temp\56d38ab845746b9706c51859e9591765.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Users\Admin\AppData\Local\Temp\NitroRansomware.exe"C:\Users\Admin\AppData\Local\Temp\NitroRansomware.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic csproduct get uuid4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1104
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 100 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\56d38ab845746b9706c51859e9591765.exe"& ping 1.1.1.1 -n 1 -w 900 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\56d38ab845746b9706c51859e9591765.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\system32\PING.EXEping 1.1.1.1 -n 1 -w 1003⤵
- Runs ping.exe
PID:2888
-
-
C:\Windows\system32\PING.EXEping 1.1.1.1 -n 1 -w 9003⤵
- Runs ping.exe
PID:2976
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
61KB
MD51484a0ecf720d351f8897c2f9b3f5046
SHA18770a72054cc21f07051df2b4c0f7775cc4fa731
SHA256a00d950fbee25d407f79f5d7211cbd1f15d27f89bf5714e44f222c9013f6c131
SHA512136ef22f74ed55859bb143a26b2dbf1f4bb84c267d461e60d44934eb879a9efc4902e05dd386bb4926ea2cc469f8f7efe24ae6d6a4bb45511b4939558b379d97