Analysis
-
max time kernel
1s -
max time network
5s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
07-08-2024 11:05
Behavioral task
behavioral1
Sample
Nitro Gen V2.exe
Resource
win10-20240404-en
General
-
Target
Nitro Gen V2.exe
-
Size
9.5MB
-
MD5
ccc6a0807556e22d9291c466779f44d1
-
SHA1
2b6bbbdf647e6bfc517fd58dcc2a774c248ef0e6
-
SHA256
d2d887cd72c35f65a3f0a506e1abeaf3af3d106704d87d85a0f8c1aa8f693a79
-
SHA512
6ca7ecfb2d8a31d41d09b5f4a7550351de2f9bde1398ad733e86a28527b637698e7f9858c256e6b7c5745ab3342b987969b484ce7b71c5cdefcbd69443136b5f
-
SSDEEP
98304:MLhl+t9w5GRLGL+LhoE+3K4+lkHE/Bf7F/Bz2LIb:kQt9w5MhoE+64+lkk/BjkIb
Malware Config
Extracted
skuld
https://discord.com/api/webhooks/1270694106221252608/DhcaVtra6YX01ZXjUB1RkOdEw0VBFLhDmXKND_Sz6kXglun1ah1Kgr5PCtFoeWId1QLc
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Software\Microsoft\Windows\CurrentVersion\Run\Realtek HD Audio Universal Service = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Protect\\SecurityHealthSystray.exe" Nitro Gen V2.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 api.ipify.org 2 api.ipify.org -
Suspicious use of AdjustPrivilegeToken 43 IoCs
description pid Process Token: SeDebugPrivilege 3168 Nitro Gen V2.exe Token: SeIncreaseQuotaPrivilege 3828 wmic.exe Token: SeSecurityPrivilege 3828 wmic.exe Token: SeTakeOwnershipPrivilege 3828 wmic.exe Token: SeLoadDriverPrivilege 3828 wmic.exe Token: SeSystemProfilePrivilege 3828 wmic.exe Token: SeSystemtimePrivilege 3828 wmic.exe Token: SeProfSingleProcessPrivilege 3828 wmic.exe Token: SeIncBasePriorityPrivilege 3828 wmic.exe Token: SeCreatePagefilePrivilege 3828 wmic.exe Token: SeBackupPrivilege 3828 wmic.exe Token: SeRestorePrivilege 3828 wmic.exe Token: SeShutdownPrivilege 3828 wmic.exe Token: SeDebugPrivilege 3828 wmic.exe Token: SeSystemEnvironmentPrivilege 3828 wmic.exe Token: SeRemoteShutdownPrivilege 3828 wmic.exe Token: SeUndockPrivilege 3828 wmic.exe Token: SeManageVolumePrivilege 3828 wmic.exe Token: 33 3828 wmic.exe Token: 34 3828 wmic.exe Token: 35 3828 wmic.exe Token: 36 3828 wmic.exe Token: SeIncreaseQuotaPrivilege 3828 wmic.exe Token: SeSecurityPrivilege 3828 wmic.exe Token: SeTakeOwnershipPrivilege 3828 wmic.exe Token: SeLoadDriverPrivilege 3828 wmic.exe Token: SeSystemProfilePrivilege 3828 wmic.exe Token: SeSystemtimePrivilege 3828 wmic.exe Token: SeProfSingleProcessPrivilege 3828 wmic.exe Token: SeIncBasePriorityPrivilege 3828 wmic.exe Token: SeCreatePagefilePrivilege 3828 wmic.exe Token: SeBackupPrivilege 3828 wmic.exe Token: SeRestorePrivilege 3828 wmic.exe Token: SeShutdownPrivilege 3828 wmic.exe Token: SeDebugPrivilege 3828 wmic.exe Token: SeSystemEnvironmentPrivilege 3828 wmic.exe Token: SeRemoteShutdownPrivilege 3828 wmic.exe Token: SeUndockPrivilege 3828 wmic.exe Token: SeManageVolumePrivilege 3828 wmic.exe Token: 33 3828 wmic.exe Token: 34 3828 wmic.exe Token: 35 3828 wmic.exe Token: 36 3828 wmic.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3168 wrote to memory of 196 3168 Nitro Gen V2.exe 74 PID 3168 wrote to memory of 196 3168 Nitro Gen V2.exe 74 PID 3168 wrote to memory of 4036 3168 Nitro Gen V2.exe 75 PID 3168 wrote to memory of 4036 3168 Nitro Gen V2.exe 75 PID 3168 wrote to memory of 3828 3168 Nitro Gen V2.exe 76 PID 3168 wrote to memory of 3828 3168 Nitro Gen V2.exe 76 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 196 attrib.exe 4036 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Nitro Gen V2.exe"C:\Users\Admin\AppData\Local\Temp\Nitro Gen V2.exe"1⤵
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3168 -
C:\Windows\system32\attrib.exeattrib +h +s "C:\Users\Admin\AppData\Local\Temp\Nitro Gen V2.exe"2⤵
- Views/modifies file attributes
PID:196
-
-
C:\Windows\system32\attrib.exeattrib +h +s C:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exe2⤵
- Views/modifies file attributes
PID:4036
-
-
C:\Windows\System32\Wbem\wmic.exewmic csproduct get UUID2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3828
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9.5MB
MD5ccc6a0807556e22d9291c466779f44d1
SHA12b6bbbdf647e6bfc517fd58dcc2a774c248ef0e6
SHA256d2d887cd72c35f65a3f0a506e1abeaf3af3d106704d87d85a0f8c1aa8f693a79
SHA5126ca7ecfb2d8a31d41d09b5f4a7550351de2f9bde1398ad733e86a28527b637698e7f9858c256e6b7c5745ab3342b987969b484ce7b71c5cdefcbd69443136b5f