Overview
overview
8Static
static
3Nitro Gene...FE.dll
windows10-1703-x64
1Nitro Gene...en.exe
windows10-1703-x64
8Nitro Gene...FE.dll
windows10-1703-x64
1Nitro Gene...ip.dll
windows10-1703-x64
1Nitro Gene...nt.exe
windows10-1703-x64
7Nitro Gene...er.exe
windows10-1703-x64
8Nitro Gene...ll.dll
windows10-1703-x64
1Nitro Gene...ll.dll
windows10-1703-x64
1Analysis
-
max time kernel
133s -
max time network
136s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
19-09-2024 12:33
Behavioral task
behavioral1
Sample
Nitro Generator with Checker/BFE.dll
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
Nitro Generator with Checker/NitroGen.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
Nitro Generator with Checker/WebDriver/BFE.dll
Resource
win10-20240404-en
Behavioral task
behavioral4
Sample
Nitro Generator with Checker/WebDriver/Ionic.Zip.dll
Resource
win10-20240611-en
Behavioral task
behavioral5
Sample
Nitro Generator with Checker/WebDriver/Jint.exe
Resource
win10-20240404-en
Behavioral task
behavioral6
Sample
Nitro Generator with Checker/WebDriver/Launcher.exe
Resource
win10-20240404-en
Behavioral task
behavioral7
Sample
Nitro Generator with Checker/WebDriver/vertdll.dll
Resource
win10-20240404-en
Behavioral task
behavioral8
Sample
Nitro Generator with Checker/vertdll.dll
Resource
win10-20240404-en
General
-
Target
Nitro Generator with Checker/NitroGen.exe
-
Size
181KB
-
MD5
4e365e8ccd70afbd3bb87ff051cc04cc
-
SHA1
019d2786471cd7e9d860b2d2f35beae8f70f5e0f
-
SHA256
a5460367bad0aa216b9d13f150ac125eb0c32aff9f70c1d081fb579e36b2ec99
-
SHA512
ac90d76d2f7883c49f8b3a0f322e0c37d93840a5bdf8f8f37d81c9d7572deb1e82be5b3ecd585b6596d77b6ef9f2cc9e5e6797ec008cb6b2ab4f148266490ecb
-
SSDEEP
768:Eec4lj/TePn4d3TNDI+eFdNwPfeivrm/J/aKr9n8RA3LfzIh:s4l3ePiO+eF3wPfeivrEFBfUh
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1468 powershell.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Startup.lnk Launcher.exe -
Executes dropped EXE 5 IoCs
pid Process 1476 Windows Services.exe 2284 Secure System Shell.exe 1096 Runtime Explorer.exe 4564 Runtime Explorer.exe 4464 Runtime Explorer.exe -
Loads dropped DLL 15 IoCs
pid Process 2424 Jint.exe 2424 Jint.exe 2424 Jint.exe 2424 Jint.exe 2424 Jint.exe 2424 Jint.exe 2424 Jint.exe 2424 Jint.exe 2424 Jint.exe 2424 Jint.exe 2424 Jint.exe 2424 Jint.exe 2424 Jint.exe 2424 Jint.exe 2424 Jint.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000\Software\Microsoft\Windows\CurrentVersion\Run\Runtime Explorer = "C:\\Windows\\IMF\\\\Windows Services.exe" Launcher.exe -
Drops file in Windows directory 9 IoCs
description ioc Process File opened for modification C:\Windows\IMF\Runtime Explorer.exe Launcher.exe File created C:\Windows\IMF\Windows Services.exe.tmp Launcher.exe File created C:\Windows\IMF\Secure System Shell.exe.tmp Launcher.exe File opened for modification C:\Windows\IMF\Secure System Shell.exe Launcher.exe File created C:\Windows\IMF\LICENCE.zip Launcher.exe File opened for modification C:\Windows\IMF\LICENCE.zip Launcher.exe File created C:\Windows\IMF\LICENCE.dat Launcher.exe File created C:\Windows\IMF\Runtime Explorer.exe.tmp Launcher.exe File opened for modification C:\Windows\IMF\Windows Services.exe Launcher.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Secure System Shell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NitroGen.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Launcher.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows Services.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 4968 Launcher.exe 1468 powershell.exe 1468 powershell.exe 1468 powershell.exe 1476 Windows Services.exe 1476 Windows Services.exe 1476 Windows Services.exe 1476 Windows Services.exe 2284 Secure System Shell.exe 1476 Windows Services.exe 1476 Windows Services.exe 1476 Windows Services.exe 1476 Windows Services.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4968 Launcher.exe Token: SeDebugPrivilege 1468 powershell.exe Token: SeDebugPrivilege 1476 Windows Services.exe Token: SeDebugPrivilege 2284 Secure System Shell.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1096 Runtime Explorer.exe 4564 Runtime Explorer.exe 4464 Runtime Explorer.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 4104 wrote to memory of 4968 4104 NitroGen.exe 73 PID 4104 wrote to memory of 4968 4104 NitroGen.exe 73 PID 4104 wrote to memory of 4968 4104 NitroGen.exe 73 PID 4968 wrote to memory of 1468 4968 Launcher.exe 74 PID 4968 wrote to memory of 1468 4968 Launcher.exe 74 PID 4968 wrote to memory of 1468 4968 Launcher.exe 74 PID 4104 wrote to memory of 4296 4104 NitroGen.exe 76 PID 4104 wrote to memory of 4296 4104 NitroGen.exe 76 PID 4296 wrote to memory of 2424 4296 Jint.exe 78 PID 4296 wrote to memory of 2424 4296 Jint.exe 78 PID 2424 wrote to memory of 3464 2424 Jint.exe 79 PID 2424 wrote to memory of 3464 2424 Jint.exe 79 PID 4968 wrote to memory of 1476 4968 Launcher.exe 80 PID 4968 wrote to memory of 1476 4968 Launcher.exe 80 PID 4968 wrote to memory of 1476 4968 Launcher.exe 80 PID 1476 wrote to memory of 2284 1476 Windows Services.exe 81 PID 1476 wrote to memory of 2284 1476 Windows Services.exe 81 PID 1476 wrote to memory of 2284 1476 Windows Services.exe 81 PID 1476 wrote to memory of 1096 1476 Windows Services.exe 82 PID 1476 wrote to memory of 1096 1476 Windows Services.exe 82 PID 1476 wrote to memory of 1096 1476 Windows Services.exe 82 PID 1476 wrote to memory of 4564 1476 Windows Services.exe 84 PID 1476 wrote to memory of 4564 1476 Windows Services.exe 84 PID 1476 wrote to memory of 4564 1476 Windows Services.exe 84 PID 1476 wrote to memory of 4464 1476 Windows Services.exe 86 PID 1476 wrote to memory of 4464 1476 Windows Services.exe 86 PID 1476 wrote to memory of 4464 1476 Windows Services.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\Nitro Generator with Checker\NitroGen.exe"C:\Users\Admin\AppData\Local\Temp\Nitro Generator with Checker\NitroGen.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4104 -
C:\Users\Admin\AppData\Local\Temp\Nitro Generator with Checker\WebDriver\Launcher.exe"C:\Users\Admin\AppData\Local\Temp\Nitro Generator with Checker\WebDriver\Launcher.exe"2⤵
- Drops startup file
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4968 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" add-mppreference -exclusionpath C:\Windows\IMF\3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1468
-
-
C:\Windows\IMF\Windows Services.exe"C:\Windows\IMF\Windows Services.exe" {Arguments If Needed}3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Windows\IMF\Secure System Shell.exe"C:\Windows\IMF\Secure System Shell.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2284
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1096
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4564
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4464
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Nitro Generator with Checker\WebDriver\Jint.exe"C:\Users\Admin\AppData\Local\Temp\Nitro Generator with Checker\WebDriver\Jint.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4296 -
C:\Users\Admin\AppData\Local\Temp\Nitro Generator with Checker\WebDriver\Jint.exe"C:\Users\Admin\AppData\Local\Temp\Nitro Generator with Checker\WebDriver\Jint.exe"3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls4⤵PID:3464
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
94KB
MD518049f6811fc0f94547189a9e104f5d2
SHA1dc127fa1ff0aab71abd76b89fc4b849ad3cf43a6
SHA256c865c3366a98431ec3a5959cb5ac3966081a43b82dfcd8bfefafe0146b1508db
SHA51238fa01debdb8c5369b3be45b1384434acb09a6afe75a50a31b3f0babb7bc0550261a5376dd7e5beac74234ec1722967a33fc55335b1809c0b64db42f7e56cdf7
-
Filesize
84KB
MD5a991152fd5b8f2a0eb6c34582adf7111
SHA13589342abea22438e28aa0a0a86e2e96e08421a1
SHA2567301fc2447e7e6d599472d2c52116fbe318a9ff9259b8a85981c419bfd20e3ef
SHA512f039ac9473201d27882c0c11e5628a10bdbe5b4c9b78ead246fd53f09d25e74c984e9891fccbc27c63edc8846d5e70f765ca7b77847a45416675d2e7c04964fc
-
Filesize
124KB
MD57322f8245b5c8551d67c337c0dc247c9
SHA15f4cb918133daa86631211ae7fa65f26c23fcc98
SHA2564fcf4c9c98b75a07a7779c52e1f7dff715ae8a2f8a34574e9dac66243fb86763
SHA51252748b59ce5d488d2a4438548963eb0f2808447c563916e2917d08e5f4aab275e4769c02b63012b3d2606fdb5a8baa9eb5942ba5c5e11b7678f5f4187b82b0c2
-
Filesize
64KB
MD588e2bf0a590791891fb5125ffcf5a318
SHA139f96abbabf3fdd46844ba5190d2043fb8388696
SHA256e7aecb61a54dcc77b6d9cafe9a51fd1f8d78b2194cc3baf6304bbd1edfd0aee6
SHA5127d91d2fa95bb0ffe92730679b9a82e13a3a6b9906b2c7f69bc9065f636a20be65e1d6e7a557bfd6e4b80edd0f00db92eb7fea06345c2c9b98176c65d18c4bdbf
-
Filesize
159KB
MD5cdd13b537dad6a910cb9cbb932770dc9
SHA1b37706590d5b6f18c042119d616df6ff8ce3ad46
SHA256638cd8c336f90629a6260e67827833143939497d542838846f4fc94b2475bb3e
SHA512c375fb6914cda3ae7829d016d3084f3b5b9f78f200a62f076ec1646576f87694eec7fa6f1c99cbe30824f2fe6e2d61ecdeb50061383b12143cd2678004703199
-
Filesize
28KB
MD5f19d9a56df14aea465e7ead84751ea5f
SHA1f170ccbeb8fb4a1e0fe56f9a7c20ae4c1a48e4a9
SHA25617ccd37dfba38bba706189d12ed28ca32c7330cc60db7bf203bf7198287073e4
SHA5122b69a11026bf4fe3792082d57eaf3b24713e7bd44dfd61ccaa6e5adb6771e49b6c81c1b542fbb159c9055db9739b9c4473a856914c72683a2a4cf658d6d7a469
-
Filesize
78KB
MD5478abd499eefeba3e50cfc4ff50ec49d
SHA1fe1aae16b411a9c349b0ac1e490236d4d55b95b2
SHA256fdb14859efee35e105f21a64f7afdf50c399ffa0fa8b7fcc76dae4b345d946cb
SHA512475b8d533599991b4b8bfd27464b379d78e51c41f497e81698b4e7e871f82b5f6b2bfec70ec2c0a1a8842611c8c2591133eaef3f7fc4bc7625e18fc4189c914e
-
Filesize
151KB
MD5cf7886b3ac590d2ea1a6efe4ee47dc20
SHA18157a0c614360162588f698a2b0a4efe321ea427
SHA2563d183c1b3a24d634387cce3835f58b8e1322bf96ab03f9fe9f02658fb17d1f8c
SHA512b171f7d683621fdab5989bfed20c3f6479037035f334ea9a19feb1184f46976095a7666170a06f1258c6ddf2c1f8bdb4e31cbfd33d3b8fa4b330f097d1c09d81
-
Filesize
763KB
MD5abbe5270af3906f418a479c104a04a5a
SHA1520c6184459e9b526ffaefb985a1446d3511c028
SHA2564d9abd9354a1a7554109a4a01f23d0b18e34b8fd1e953a2ede4cbca7952e695e
SHA512a0c790f99fe4e7a02ab5107bcfa025e30ccb468b7b8f4f528fc34d6ad670087a5ff95ad38568b8ff0ec254a9fcad7fde743a1b98720277604720454bdb48ae55
-
Filesize
3.2MB
MD589511df61678befa2f62f5025c8c8448
SHA1df3961f833b4964f70fcf1c002d9fd7309f53ef8
SHA256296426e7ce11bc3d1cfa9f2aeb42f60c974da4af3b3efbeb0ba40e92e5299fdf
SHA5129af069ea13551a4672fdd4635d3242e017837b76ab2815788148dd4c44b4cf3a650d43ac79cd2122e1e51e01fb5164e71ff81a829395bdb8e50bb50a33f0a668
-
Filesize
32KB
MD5eef7981412be8ea459064d3090f4b3aa
SHA1c60da4830ce27afc234b3c3014c583f7f0a5a925
SHA256f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081
SHA512dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016
-
Filesize
674KB
MD550bcfb04328fec1a22c31c0e39286470
SHA13a1b78faf34125c7b8d684419fa715c367db3daa
SHA256fddd0da02dcd41786e9aa04ba17ba391ce39dae6b1f54cfa1e2bb55bc753fce9
SHA512370e6dfd318d905b79baf1808efbf6da58590f00006513bdaaed0c313f6fa6c36f634ea3b05f916cee59f4db25a23dd9e6f64caf3c04a200e78c193027f57685
-
Filesize
4.3MB
MD51d5e4c20a20740f38f061bdf48aaca4f
SHA1de1b64ab5219aa6fef95cd2b0ccead1c925fd0d0
SHA256f8172151d11bcf934f2a7518cd0d834e3f079bd980391e9da147ce4cff72c366
SHA5129df64c97e4e993e815fdaf7e8ecbc3ce32aa8d979f8f4f7a732b2efa636cfeb9a145fe2c2dcdf2e5e9247ee376625e1fdc62f9657e8007bb504336ac8d05a397
-
Filesize
1.1MB
MD5cd12c15c6eef60d9ea058cd4092e5d1b
SHA157a7c0b0468f0be8e824561b45f86e0aa0db28dd
SHA256e3ab6e5749a64e04ee8547f71748303ba159dd68dfc402cb69356f35e645badd
SHA512514e76174f977cc73300bc40ff170007a444e743a39947d5e2f76e60b2a149c16d57b42b6a82a7fea8dd4e9addb3e876d8ab50ea1898ee896c1907667277cf00
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
152KB
MD503f5e0141f4519f0c5ac26ce0b036a0f
SHA14f7a2a230e7a194a898cc9f2d563ac8777fe99c0
SHA25678a408c628e33e3332645f480ee7ce01b5dc24fc96cf16ffa0868d43f3d421ef
SHA51286a68f040654006e06b51c5714e0d7168d0d1bef7f3c39843632068104f773f771d21be4bc251d712f3e915cd1058f89ad31d9e3f3d9e7cf6da6785cbf22d8d7
-
Filesize
45KB
MD57d0c7359e5b2daa5665d01afdc98cc00
SHA1c3cc830c8ffd0f53f28d89dcd9f3426be87085cb
SHA256f1abd5ab03189e82971513e6ca04bd372fcf234d670079888f01cf4addd49809
SHA512a8f82b11b045d8dd744506f4f56f3382b33a03684a6aebc91a02ea901c101b91cb43b7d0213f72f39cbb22f616ecd5de8b9e6c99fb5669f26a3ea6bcb63c8407
-
Filesize
46KB
MD5ad0ce1302147fbdfecaec58480eb9cf9
SHA1874efbc76e5f91bc1425a43ea19400340f98d42b
SHA2562c339b52b82e73b4698a0110cdfe310c00c5c69078e9e1bd6fa1308652bf82a3
SHA512adccd5520e01b673c2fc5c451305fe31b1a3e74891aece558f75fefc50218adf1fb81bb8c7f19969929d3fecb0fdb2cb5b564400d51e0a5a1ad8d5bc2d4eed53
-
Filesize
28KB
MD5fed3dae56f7c9ea35d2e896fede29581
SHA1ae5b2ef114138c4d8a6479d6441967c170c5aa23
SHA256d56542143775d02c70ad713ac36f295d473329ef3ad7a2999811d12151512931
SHA5123128c57724b0609cfcaca430568d79b0e6abd13e5bba25295493191532dba24af062d4e0340d0ed68a885c24fbbf36b7a3d650add2f47f7c2364eab6a0b5faff