General

  • Target

    8f7cbd3b6294a51d05d845817a537c12

  • Size

    2.2MB

  • Sample

    240204-sqx1dsehfn

  • MD5

    8f7cbd3b6294a51d05d845817a537c12

  • SHA1

    f8111013086ed399ca719f7ae1971b647791832e

  • SHA256

    a38318931bf23ba293888c2685d85b3cb376d86ca16d3348f7f5ed57165ac1a8

  • SHA512

    9759316db3b0b76e4ea97a40633f83800bed52433f803b195bae27282a98b877b94dae9fb832da87ab279876bcbe60a5dd23d97aefece3d9f7cd00fd39f31898

  • SSDEEP

    49152:dcAVHF/hLAkvUG0M7tRUlCnlSNPMzEvmhzQ9QJmqpcg5INw/8hPBTLF39:dNhLAybDRXY0zQS7crNdhPL3

Malware Config

Targets

    • Target

      8f7cbd3b6294a51d05d845817a537c12

    • Size

      2.2MB

    • MD5

      8f7cbd3b6294a51d05d845817a537c12

    • SHA1

      f8111013086ed399ca719f7ae1971b647791832e

    • SHA256

      a38318931bf23ba293888c2685d85b3cb376d86ca16d3348f7f5ed57165ac1a8

    • SHA512

      9759316db3b0b76e4ea97a40633f83800bed52433f803b195bae27282a98b877b94dae9fb832da87ab279876bcbe60a5dd23d97aefece3d9f7cd00fd39f31898

    • SSDEEP

      49152:dcAVHF/hLAkvUG0M7tRUlCnlSNPMzEvmhzQ9QJmqpcg5INw/8hPBTLF39:dNhLAybDRXY0zQS7crNdhPL3

    • Nitro

      A ransomware that demands Discord nitro gift codes to decrypt files.

    • Renames multiple (73) files with added filename extension

      This suggests ransomware activity of encrypting all the files on the system.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Drops desktop.ini file(s)

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Impact

Defacement

1
T1491

Tasks