Analysis
-
max time kernel
125s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
11-05-2024 06:40
Static task
static1
Behavioral task
behavioral1
Sample
Free Nitro.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Free Nitro.exe
Resource
win10v2004-20240226-en
Errors
General
-
Target
Free Nitro.exe
-
Size
62KB
-
MD5
d01e6cc12d314d7d1d3714fa9be0ca80
-
SHA1
9cb53ff747461cf4f122d6356296341bbd2fe203
-
SHA256
5010be4c22df0349619aede47aa8e234e16985c8dbd0ca86de12c778b402bf58
-
SHA512
2fb687819b5cf9ad93b702b553b8d5760e8bb946abd436da72f44918f141ec9be1c6bb02252400da9d9846f70db61f993af783c7a996d6523be582a16d8a767e
-
SSDEEP
768:OKsMqCXfVcWrPM9ZkiANIUkwYLDwUzc80gmq3oP/oDF:OKsejM9ZkiAP2r/0O8/op
Malware Config
Signatures
-
Nitro
A ransomware that demands Discord nitro gift codes to decrypt files.
-
Renames multiple (110) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Free Nitro.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Windows\CurrentVersion\Run\NR = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Free Nitro.exe\"" Free Nitro.exe -
Drops desktop.ini file(s) 3 IoCs
Processes:
Free Nitro.exedescription ioc process File opened for modification C:\Users\Admin\Desktop\desktop.ini Free Nitro.exe File opened for modification C:\Users\Admin\Documents\desktop.ini Free Nitro.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini Free Nitro.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 7 IoCs
Processes:
flow ioc 8 discord.com 9 discord.com 10 discord.com 11 discord.com 12 discord.com 6 discord.com 7 discord.com -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 api.ipify.org 5 api.ipify.org -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
Free Nitro.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Pictures\\My Wallpaper.jpg" Free Nitro.exe Set value (str) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Roaming\\wallpaper.png" Free Nitro.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
Processes:
rundll32.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000_Classes\Local Settings rundll32.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
Free Nitro.exepid process 2160 Free Nitro.exe 2160 Free Nitro.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
rundll32.exepid process 2112 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
Processes:
Free Nitro.exeWMIC.exeAUDIODG.EXEdescription pid process Token: SeDebugPrivilege 2160 Free Nitro.exe Token: SeIncreaseQuotaPrivilege 2544 WMIC.exe Token: SeSecurityPrivilege 2544 WMIC.exe Token: SeTakeOwnershipPrivilege 2544 WMIC.exe Token: SeLoadDriverPrivilege 2544 WMIC.exe Token: SeSystemProfilePrivilege 2544 WMIC.exe Token: SeSystemtimePrivilege 2544 WMIC.exe Token: SeProfSingleProcessPrivilege 2544 WMIC.exe Token: SeIncBasePriorityPrivilege 2544 WMIC.exe Token: SeCreatePagefilePrivilege 2544 WMIC.exe Token: SeBackupPrivilege 2544 WMIC.exe Token: SeRestorePrivilege 2544 WMIC.exe Token: SeShutdownPrivilege 2544 WMIC.exe Token: SeDebugPrivilege 2544 WMIC.exe Token: SeSystemEnvironmentPrivilege 2544 WMIC.exe Token: SeRemoteShutdownPrivilege 2544 WMIC.exe Token: SeUndockPrivilege 2544 WMIC.exe Token: SeManageVolumePrivilege 2544 WMIC.exe Token: 33 2544 WMIC.exe Token: 34 2544 WMIC.exe Token: 35 2544 WMIC.exe Token: SeIncreaseQuotaPrivilege 2544 WMIC.exe Token: SeSecurityPrivilege 2544 WMIC.exe Token: SeTakeOwnershipPrivilege 2544 WMIC.exe Token: SeLoadDriverPrivilege 2544 WMIC.exe Token: SeSystemProfilePrivilege 2544 WMIC.exe Token: SeSystemtimePrivilege 2544 WMIC.exe Token: SeProfSingleProcessPrivilege 2544 WMIC.exe Token: SeIncBasePriorityPrivilege 2544 WMIC.exe Token: SeCreatePagefilePrivilege 2544 WMIC.exe Token: SeBackupPrivilege 2544 WMIC.exe Token: SeRestorePrivilege 2544 WMIC.exe Token: SeShutdownPrivilege 2544 WMIC.exe Token: SeDebugPrivilege 2544 WMIC.exe Token: SeSystemEnvironmentPrivilege 2544 WMIC.exe Token: SeRemoteShutdownPrivilege 2544 WMIC.exe Token: SeUndockPrivilege 2544 WMIC.exe Token: SeManageVolumePrivilege 2544 WMIC.exe Token: 33 2544 WMIC.exe Token: 34 2544 WMIC.exe Token: 35 2544 WMIC.exe Token: 33 1540 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1540 AUDIODG.EXE Token: 33 1540 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1540 AUDIODG.EXE -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
Free Nitro.execmd.exedescription pid process target process PID 2160 wrote to memory of 2944 2160 Free Nitro.exe cmd.exe PID 2160 wrote to memory of 2944 2160 Free Nitro.exe cmd.exe PID 2160 wrote to memory of 2944 2160 Free Nitro.exe cmd.exe PID 2160 wrote to memory of 2944 2160 Free Nitro.exe cmd.exe PID 2944 wrote to memory of 2544 2944 cmd.exe WMIC.exe PID 2944 wrote to memory of 2544 2944 cmd.exe WMIC.exe PID 2944 wrote to memory of 2544 2944 cmd.exe WMIC.exe PID 2944 wrote to memory of 2544 2944 cmd.exe WMIC.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Free Nitro.exe"C:\Users\Admin\AppData\Local\Temp\Free Nitro.exe"1⤵
- Adds Run key to start application
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2544
-
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\Desktop\CompareRemove.bmp.givemenitro1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
PID:2112
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x01⤵PID:1284
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x7c1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1540
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x11⤵PID:1860
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
179KB
MD538f58b0f78354ab35fc67fe9ade22ef4
SHA13f657d638fc3df2455fefb09ddca9177464d6627
SHA256a34f97346a6abf2bdb7411dc3767341544c09fcf95a1f219b1717793c3c59808
SHA51216be1d4d97a428fad929e705d151d094f705bade1c99714e2fee593a8de1fb99b7e0b746ce08985c24bfaae071e1c7c7f15bd79ef9be596a283bb26a529b8090
-
Filesize
94KB
MD527e2b7dee007a30b8be4dd28b26df7ee
SHA1ceb4b0ff3e167611caa6acea2dcaf455f2bb81cc
SHA25633e55560378145dad8c9de41e96b864bd34b97465d5e43e9fc3114aecca90490
SHA5121127db2e06c350254cc2754ae118e1a5f65ee5785c8c78a2e64945ef3e045e22f9ce2b71a9b95cbdb0e8b25de13106c9fa5fe6619a577a262afc76c1002de7dc
-
Filesize
149KB
MD5d97bc12e00ad1b12703a91727da962fa
SHA127dc41c3b3bd0b651ae0b75678fa00f37d5c2478
SHA2568e9476e9ffa80248e8aa6e75c40385ae7b1744cac3120defd8d1c0482f8f41d1
SHA512fb3ec2dec26a4abff0f45c9c0723861eba850ba5f102554c22b4da438cfc622a0902b2725219b9289071aa9b65ad308baa3fdabddf98bfcc05a0ff764bb8c9db
-
Filesize
197KB
MD5bb09065f70ca25486f54e5736e421d02
SHA1f443cf0dba4e10dddf7796bc081aa5c442de63b1
SHA25644d629fe761acdd2d621bbb252c95e6b31a37beb461b1891635e2ce21fdaf6ad
SHA512bf4407cb0a2b88319819a932c18362c78201ec81b38ff5b03ced29d36322d4bee0386ca6f85703920233243861829bc86b235082e818616beafdcbf673e03a1c
-
Filesize
106KB
MD52e36163a5c84e631331e173d741fa009
SHA15a1d3caebec4c0a9bde642fd1bbcf1894035ee79
SHA256f7072e0b0e885c6f518670e687eb5218ea97803effe7e49d43bc01bfb15e01b1
SHA512b3a92b88a07ea8bf23648ce06bc4c2b66cfe7039f7d78c9c6c61ae9bbfc22bdd640227d9e6b2a2f63d9050529464f58416e6f601ea92a8421e4009d38fa2ad51
-
Filesize
252KB
MD540ba7b976a2a17bfc4455585ae1fc0fd
SHA1fbc2d127d77f5ccbfe8df40b9c6027e9be75767b
SHA256bf399089bdeb4015e61669019f45ffd281e57848cf68e2c5a25ac25fc83930b6
SHA51207ee2395b5bd67096945b0ac5ddfe18705daa85b20cde3491b3fbf2b50bcf9ce9fc8f3b4d1f416dc1a152d5d418052015d019ab9cc49170caf597283bb16f9a5
-
Filesize
167KB
MD5dbedf7d399dcae6e98800c9dfe1a1133
SHA12d45cbe40825efb18b15be42cdfee9b434c77145
SHA256a3317f500ce5c1d985b5bc4eebb4b56f907e77acf4a340ef234e763971e28bd6
SHA512c70ad42d60e7b700a36e73bf5758ed37b4ce0e5437fe5112ae2cb2c85f2e029a523b93935498d84c5d67fbdcd553e2a81de3eff0b1da0567694f9888996f6708
-
Filesize
222KB
MD5aa6b5d8183ad1e1e98eb587b67b5c4ca
SHA17614a2e3fad3c7b339223157585327839b1099ff
SHA256c529ca5e7153bcc837ae8e4e846268e21b893e30825da4f19f7fdab93b7a59b6
SHA512acd3b13dd676b9239196e51ea89ef98a1b95e861b3099cacb33f5c82e53df0638827d455aa540d2567772e61bfab0e740fd725868504d285f9e9fe620c5b75c1
-
Filesize
130KB
MD553d817897166dcd44eb7a62f11456494
SHA148acf79339d0d4589db862f578359e2342302344
SHA256602ac5ce9c9cba5351a600dd7386ceaa2589448691ea0332856945b9d337f402
SHA512833794ffd3f888d104d0a103dfe7bca7f50189cdb6d4265d4e4d6f79bcada2fda3ab55e7427d254003bbc8106278f0d913f563f8a682823c6478278e20d9bfff
-
Filesize
143KB
MD5bdbe9f384d966f85baeba552cbd9b0f3
SHA14b84f020fa503ed5e7b220f0922d9ae3551253d8
SHA2560e1490419c159fe2e0df5a4b11ee6772a616806472788276a27faee4fe8f3cf9
SHA5126df0eb2587f0439c76232366e57ee8d156a45bbc5384bc1b4c74ece4eeb23ee10e7ac51dc2acabde31736c9b46daaaa079092068f109dfb51dee7acaea2270dc
-
Filesize
240KB
MD5aa8c29847ab5038524a08ed2ab34f4ec
SHA177a446248b6c4f7aed44734c2e8a29953881662a
SHA256e23f76b72508b5538fbe70e9c9b9a68ae5e34457d287c19ba670235e0443e6b0
SHA512ea0beb8b9f9e4aa90b0b5479286b9726684ef8e1af7039e4a21b5bbbdf1e0329e90b8d6c46e3597149242a30ab7dac5df7df60ab3c2828599bbdce6d1961c4f8
-
Filesize
228KB
MD5369fecf86ed1c701edc5ff3bfceb668a
SHA14c88d5149d9ea221410b73e4b8b34c0670bf4d4e
SHA256a7870688e4267ee3c9d5e17435d38994f8f9fa4a543881350c49aec5bdeace23
SHA51287b9eb50e26776e31a74b67a5d0533dd092460a567ba517b3263bfa43a86f8e54738597ac1a03e72e2763f87bb5374f08505d4da78bfe23112a6f2c12831f35e
-
Filesize
173KB
MD54514f00fc5cd329e512251b7386fa46c
SHA1bb2b5bca22104700f46166e34b420420fe272584
SHA256addc4a2ee70e83f29226344ca4217195f677401ad6406ca2efb40e571e45d818
SHA5125390c5743fed7f12be5c881a1d5a8c0d285e75393001ff6a44c7516a30de7ba2e62379d0cf6be325ecd66f4dc9324c879bf185bfac327a5b6142fa61d205fc89
-
Filesize
112KB
MD5af0a0316b45264d184af3d842e22a791
SHA16ce2f371ed9786ff83d02af41e2d7d192d6b7a15
SHA2566bcc9495d4b38d7331089573dc5d45562cc5869a620e0afe012d501fcd292493
SHA5120433ec03ffad80ae585ce1db9bb2f3d29ddbd0d5a9686f5ee00ba5c885ba219fe0104ad25cfeed413ec97399389e4ea21672b53066b8c6f9c5b06bb100fd19e6
-
Filesize
234KB
MD58a6055ddb321d1677a1fafcf4aa99539
SHA181cdd7743d71754f0454acbeed50ec66817329c3
SHA25672424e3b91af864017a0933e7e2f2ac10b31c96fd7cf411cd9062973d3dfed4b
SHA512cc9c0cfe62a19ce8366ed54a1a2eaf184c3c3fe6406c92527cf154a97ee72ea84cc49f43d21e9cb92d6ddb8ddb2bc06a9f6b7f8d5400fff9125e5590c585b680
-
Filesize
124KB
MD58c308a39b4e3a8c23d9a4f54ea6d9d94
SHA13d21331ae5afdd5a2da91aec7c79e1d6760d9e92
SHA2569620a759895ad49b475bec00500a3763e4955fb5c0b33e134252d746ec64e7af
SHA51202b6f9b0e32bae0a3df4b538410cecd40089b750f66ef810edc2ee442eff611cd374eaabfab88e349925fc7d54aea787fa85364a6be8801ef9150eaf58ab4e49
-
Filesize
246KB
MD5fb8709a31b9eac18b837223e9d95a7bd
SHA182e92a6211e3645652ea014a424771cd89129c9b
SHA256dedc3262c749fc96efe2a6b164325c616665781ea87825cec8242292cb5dfadd
SHA512dcf464eeae0e22b8d53f55bcc908119006bd230b52fdd5545f7393e5691db0c4d016aa2865f87ce943193db075138c8855cf09c4acef246668d593af8cc9bfd7
-
Filesize
137KB
MD57c8a05ab58774c533c8379bb5b1aa1ee
SHA1e148ac8b50053e6a50045aab687e7de58ce65a7e
SHA256313900a5a07bde242ebfd2b3605d9f4faa6b8cbcb3aca18bcdc6fd8280e22f74
SHA5121d9961a984f83adc8e8af5c8be05100cd5faf56c0024541a6ded2340adcf33be003f6a6aa27230539ac9ada703c74cdbea85f4f1305d97112fc40634b512fe9b
-
Filesize
118KB
MD56ac655aae3c9196dde0d6858ce04a638
SHA15c358d2d0dc7baad167e09990a4d6190efcb8dd4
SHA25671106af09626cfd127729cde9e6b85337aa5701d3f3c07a63ae005532d4797be
SHA512d2a86ec0c1f1a8947f1a53e697810b99687aca457689d08bce66051f058f387586720aaa0d06dec786a81e3a7ea4e26b1ffc89d1eb74b2057e12178b05ed401e
-
Filesize
88KB
MD51cd4240cbebf3945df9399ee1faea289
SHA17609a1a26bfdfd7f89923d38486d5c53039cb6a8
SHA2567098f5b8e2f8dd8e9bea4997e8d428bc0c646229f7a9fd0aa4d3968760d738be
SHA512cc735244f53b78f4a13eac83f7af49bcf98a094b992402639399a853206f1f5ddc4d23648fa948c7e7793a003d1138e37a95ef0e2c1eb0dfc8451bf3c0970c36
-
Filesize
155KB
MD5e3c4d22806d21825380089715244f0ca
SHA167da03f43307f24f4277fafeaa75e46636be8165
SHA2565c5dcf92e908b8acff1f86f72efb8615f7b423732f12541f34afa557a583a709
SHA5126cdc6c07b2a5f7f1a3224212a05a596d7087d6da10b80c547d5690d2b06450f0565eea80a48a6b831463fa3541df48af22c9984097bc0c088bdfe707a6357789
-
Filesize
203KB
MD50aca8d5a5135cf73ceebabeb475cd9d4
SHA18af612035d212c306587d1111de18f62d7c0f698
SHA25629b6cde2909bde13cf8c58e40ec85df8ec012f044a60d14e77a00974288f1f97
SHA512da200f720723c239ef74fa25cbb4c1a5cc3a40ad2b5db267fcc9d63deac9795726e111aeb0d3785ba87d2c8897a5265cfc2ab44b2eb6b222187427c394ae6831
-
Filesize
210KB
MD5665d572044ba09e3b6a0e94411ca599e
SHA158e3b8ef0cfc5c5d99801f7ad65e672084ec1e47
SHA256ac0695e3c31b2cc16294f5ef39997cc6792eb8169d2658e8b4fc1aa6bb67dc42
SHA512fe8d1cc8e29f0bfbc393644353ee6e331b3b5c49d94a86d0f1d496785bde43196b524d3f31f7073933b2955d806ac0502f1c23e1b354049ee5aa7e4c673e40ae
-
Filesize
191KB
MD5e7dcff0b8cc83f3a40723ca1b2eee278
SHA10dea25a209d200e4b2321cab1318ac6ed1495ba9
SHA2567a878d94d7f9e72d9941eadd42360335e421a53b4f0c6bbecb076d198771ccb9
SHA512bd80ec6ed10e9c9bf663c6a2e1c53cfdfefded9f09aab521bf50cf67c6769641e97304c6e3ac1e9ec6e29a57deeeb8963a655c209a8314ccd99a4443e8aaae04
-
Filesize
216KB
MD5a81cc9e111e98ea19bf2e1c560d49bd4
SHA1dab2764edb05f850be0e8ccda2e594cfaf609f38
SHA256086bee988341ac5ed750ff79b8e7bd226c365b00eee77a24c0e0edaa6e75d616
SHA512bfff3cac94a3426e6f76798d845f4144e2c05f0df0112da8af50a24952d81437e438016584f507f01da4e60642d56237bee7a5d56d1ce6fdf99c85c5f4283244
-
Filesize
161KB
MD544bbc10a8c8b9ed7fb24027cdde1017b
SHA129042b6969c5a8747aac192a328752d10f66ef98
SHA25658f3fca388be19eefff6ccf6db3b10c3dcff677918b0d3d578c5eee0d5d16cb4
SHA512adb8a9e9b3d402d81cc41095ab257ae0be95cce74a4e721fb29807dadb102cb462ed77129d36c64350373d6b8748840db7320fdd2ca10999e9168959ab8c8505
-
Filesize
100KB
MD553f6cb3cc7067595cbf539da7234a814
SHA1152b63fcf6e22becd9546c09ff89f37c37adac75
SHA2561287e03ded194d06a6dcc35be99c8a077bab41fce6ee53faf25f92c249e47966
SHA512da055f5641495eb35778859db77c136d8d4d08b4a1f3eeb5ad1a0df48c2f726be2366386ac62018abac5dfa8e303e2ec660086c5027ded5a7ff608c12e510817
-
Filesize
185KB
MD5d447c34cd501d8d84fc7231d829dc9c0
SHA10139bf488c3891fb1e932d3fdede89bf98b1b396
SHA256411a86f6042330e069c71a389e100bc2f046661cc5333e2e90a8ccc3fdd4a56f
SHA51288c8187cc592661963bcfadd4ee97b16f346e651a84555ab138d92a1add9667bebcbfe3cfa99a4f4a99c83eb3761d1b72c3c331437b0ec280baf1c4d4df558ab
-
Filesize
320B
MD5b4aeb2c8d84e144265fda69484569b9a
SHA195069a343b80019bdc3075ee56666b0dc65e689b
SHA256a4fe4abc1aed3f25c41600e2d9e76f515cf3d1021c0f54d1c82a2e0d8b2e036d
SHA512432f8263f045ce54554255e7b34c64764750028217df0e4cc32da5d88adf774aea1514548c92283af3473051128d7396857e97aeda6537de53be033e00227d88