Analysis
-
max time kernel
1s -
max time network
4s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
07-08-2024 10:23
Behavioral task
behavioral1
Sample
Nitro Gen.exe
Resource
win10-20240404-en
General
-
Target
Nitro Gen.exe
-
Size
9.5MB
-
MD5
76c7b1e1231455421794cbab33917a08
-
SHA1
9e9ce71b8f3a9ee120995adc95b7415ec68f9735
-
SHA256
3ae5f379b6c0afa4937f933826611b2b5ff0e46e336fc7f7bb834088908577e3
-
SHA512
30e938c1df4061b8d5d301f610ece3901c7bf3c9e20e3ae3b6b92cbfd817da071cf0c055ef2c35197310233af899838a05068a2bdc497933f0c920ce1cedb3cf
-
SSDEEP
98304:lLhl+t9w5GRLGL+LhoE+3K4+lk0E/Bf7F/Bz2LIb:/Qt9w5MhoE+64+lkN/BjkIb
Malware Config
Extracted
skuld
https://discord.com/api/webhooks/1270610329910509661/G-pTJTr2wP2GnEHpB9tCwhElOzV_1yzxm7fjsyzlBzEIuLvzS6eVnaVtZWjPMtM7z92A
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4106386276-4127174233-3637007343-1000\Software\Microsoft\Windows\CurrentVersion\Run\Realtek HD Audio Universal Service = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Protect\\SecurityHealthSystray.exe" Nitro Gen.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 api.ipify.org 2 api.ipify.org -
Suspicious use of AdjustPrivilegeToken 43 IoCs
description pid Process Token: SeDebugPrivilege 4268 Nitro Gen.exe Token: SeIncreaseQuotaPrivilege 4104 wmic.exe Token: SeSecurityPrivilege 4104 wmic.exe Token: SeTakeOwnershipPrivilege 4104 wmic.exe Token: SeLoadDriverPrivilege 4104 wmic.exe Token: SeSystemProfilePrivilege 4104 wmic.exe Token: SeSystemtimePrivilege 4104 wmic.exe Token: SeProfSingleProcessPrivilege 4104 wmic.exe Token: SeIncBasePriorityPrivilege 4104 wmic.exe Token: SeCreatePagefilePrivilege 4104 wmic.exe Token: SeBackupPrivilege 4104 wmic.exe Token: SeRestorePrivilege 4104 wmic.exe Token: SeShutdownPrivilege 4104 wmic.exe Token: SeDebugPrivilege 4104 wmic.exe Token: SeSystemEnvironmentPrivilege 4104 wmic.exe Token: SeRemoteShutdownPrivilege 4104 wmic.exe Token: SeUndockPrivilege 4104 wmic.exe Token: SeManageVolumePrivilege 4104 wmic.exe Token: 33 4104 wmic.exe Token: 34 4104 wmic.exe Token: 35 4104 wmic.exe Token: 36 4104 wmic.exe Token: SeIncreaseQuotaPrivilege 4104 wmic.exe Token: SeSecurityPrivilege 4104 wmic.exe Token: SeTakeOwnershipPrivilege 4104 wmic.exe Token: SeLoadDriverPrivilege 4104 wmic.exe Token: SeSystemProfilePrivilege 4104 wmic.exe Token: SeSystemtimePrivilege 4104 wmic.exe Token: SeProfSingleProcessPrivilege 4104 wmic.exe Token: SeIncBasePriorityPrivilege 4104 wmic.exe Token: SeCreatePagefilePrivilege 4104 wmic.exe Token: SeBackupPrivilege 4104 wmic.exe Token: SeRestorePrivilege 4104 wmic.exe Token: SeShutdownPrivilege 4104 wmic.exe Token: SeDebugPrivilege 4104 wmic.exe Token: SeSystemEnvironmentPrivilege 4104 wmic.exe Token: SeRemoteShutdownPrivilege 4104 wmic.exe Token: SeUndockPrivilege 4104 wmic.exe Token: SeManageVolumePrivilege 4104 wmic.exe Token: 33 4104 wmic.exe Token: 34 4104 wmic.exe Token: 35 4104 wmic.exe Token: 36 4104 wmic.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4268 wrote to memory of 2916 4268 Nitro Gen.exe 73 PID 4268 wrote to memory of 2916 4268 Nitro Gen.exe 73 PID 4268 wrote to memory of 2352 4268 Nitro Gen.exe 74 PID 4268 wrote to memory of 2352 4268 Nitro Gen.exe 74 PID 4268 wrote to memory of 4104 4268 Nitro Gen.exe 75 PID 4268 wrote to memory of 4104 4268 Nitro Gen.exe 75 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2916 attrib.exe 2352 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Nitro Gen.exe"C:\Users\Admin\AppData\Local\Temp\Nitro Gen.exe"1⤵
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4268 -
C:\Windows\system32\attrib.exeattrib +h +s "C:\Users\Admin\AppData\Local\Temp\Nitro Gen.exe"2⤵
- Views/modifies file attributes
PID:2916
-
-
C:\Windows\system32\attrib.exeattrib +h +s C:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exe2⤵
- Views/modifies file attributes
PID:2352
-
-
C:\Windows\System32\Wbem\wmic.exewmic csproduct get UUID2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4104
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9.5MB
MD576c7b1e1231455421794cbab33917a08
SHA19e9ce71b8f3a9ee120995adc95b7415ec68f9735
SHA2563ae5f379b6c0afa4937f933826611b2b5ff0e46e336fc7f7bb834088908577e3
SHA51230e938c1df4061b8d5d301f610ece3901c7bf3c9e20e3ae3b6b92cbfd817da071cf0c055ef2c35197310233af899838a05068a2bdc497933f0c920ce1cedb3cf