Resubmissions

19-02-2024 21:33

240219-1d7caseb85 10

Analysis

  • max time kernel
    94s
  • max time network
    101s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-02-2024 21:33

General

  • Target

    NitroRansomware.exe

  • Size

    61KB

  • MD5

    f1c0ee2aa52d41fcd36be766ae6e4f36

  • SHA1

    654786fbdf440f1270453265a77d9000ec4516b7

  • SHA256

    be19e89787043f5f1801c993ecd99515a4e3bd0cdae098b64d90c2ce7dd47598

  • SHA512

    86c768588cc1f4fac53b35dafd08f21726773e1f730c931c42d3b38cb66c3f88c40413374f4a1b489555d067cbebb75e4112a3bf9465b50815aea9c77b2ea1d8

  • SSDEEP

    768:7FCY5Jrg9Jl7M9ZkiANIZaZ6YLDwUzc80gmq3oP/oDU:7FqNM9ZkiAaWr/0O8/ow

Malware Config

Signatures

  • Nitro

    A ransomware that demands Discord nitro gift codes to decrypt files.

  • Renames multiple (75) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 5 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 43 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NitroRansomware.exe
    "C:\Users\Admin\AppData\Local\Temp\NitroRansomware.exe"
    1⤵
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Sets desktop wallpaper using registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:388
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2100
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic csproduct get uuid
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2952
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 388 -s 2208
      2⤵
      • Program crash
      PID:2408
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 388 -s 2228
      2⤵
      • Program crash
      PID:3244
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 388 -ip 388
    1⤵
      PID:4824
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 388 -ip 388
      1⤵
        PID:1520

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      2
      T1112

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Collection

      Data from Local System

      1
      T1005

      Command and Control

      Web Service

      1
      T1102

      Impact

      Defacement

      1
      T1491

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/388-0-0x0000000074B00000-0x00000000752B0000-memory.dmp
        Filesize

        7.7MB

      • memory/388-1-0x0000000000170000-0x0000000000186000-memory.dmp
        Filesize

        88KB

      • memory/388-2-0x0000000005020000-0x00000000055C4000-memory.dmp
        Filesize

        5.6MB

      • memory/388-3-0x0000000004B70000-0x0000000004C02000-memory.dmp
        Filesize

        584KB

      • memory/388-4-0x0000000004B50000-0x0000000004B60000-memory.dmp
        Filesize

        64KB

      • memory/388-29-0x0000000074B00000-0x00000000752B0000-memory.dmp
        Filesize

        7.7MB

      • memory/388-33-0x0000000004B50000-0x0000000004B60000-memory.dmp
        Filesize

        64KB

      • memory/388-84-0x0000000000910000-0x000000000091A000-memory.dmp
        Filesize

        40KB

      • memory/388-85-0x0000000074B00000-0x00000000752B0000-memory.dmp
        Filesize

        7.7MB