General

  • Target

    2e8bc37a4a3e06f6cbab2019a246b59eabf903b8a2f54d4ab0fee6fee98061b5

  • Size

    682KB

  • Sample

    240312-xrr8raba45

  • MD5

    0ecfd9df8f878a63edb1d9b70da07923

  • SHA1

    c6fc3c612c80c9bb69094448f52210752169e01b

  • SHA256

    2e8bc37a4a3e06f6cbab2019a246b59eabf903b8a2f54d4ab0fee6fee98061b5

  • SHA512

    fb650a96c36555576686e2b8a07f0047190c52fa40a9524c19b51fec73f06b2e262f1235f095370d9b9fe1828b6b93c32b2d967ad007474e7739d9827c057f10

  • SSDEEP

    12288:KZw9KB2xjalxOBITEM9P1kGGGgmlLhO7+MX3p0jJZlYfYg:fs4jg9TfAGGGgm9k+Mnp

Malware Config

Targets

    • Target

      2e8bc37a4a3e06f6cbab2019a246b59eabf903b8a2f54d4ab0fee6fee98061b5

    • Size

      682KB

    • MD5

      0ecfd9df8f878a63edb1d9b70da07923

    • SHA1

      c6fc3c612c80c9bb69094448f52210752169e01b

    • SHA256

      2e8bc37a4a3e06f6cbab2019a246b59eabf903b8a2f54d4ab0fee6fee98061b5

    • SHA512

      fb650a96c36555576686e2b8a07f0047190c52fa40a9524c19b51fec73f06b2e262f1235f095370d9b9fe1828b6b93c32b2d967ad007474e7739d9827c057f10

    • SSDEEP

      12288:KZw9KB2xjalxOBITEM9P1kGGGgmlLhO7+MX3p0jJZlYfYg:fs4jg9TfAGGGgm9k+Mnp

    • Nitro

      A ransomware that demands Discord nitro gift codes to decrypt files.

    • Detects executables Discord URL observed in first stage droppers

    • Renames multiple (84) files with added filename extension

      This suggests ransomware activity of encrypting all the files on the system.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Drops desktop.ini file(s)

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Impact

Defacement

1
T1491

Tasks