Analysis
-
max time kernel
119s -
max time network
105s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-10-2024 07:07
Static task
static1
Behavioral task
behavioral1
Sample
NitroRansomware.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
NitroRansomware.exe
Resource
win10v2004-20241007-en
General
-
Target
NitroRansomware.exe
-
Size
61KB
-
MD5
c4b8324b5144e4c5aaf54fd2edf7ff35
-
SHA1
a5ea5afe5c05408a7f9f3a06ab318048194f978e
-
SHA256
e854a9a2a3055687b6b404c41a548e56747d58318725db61618852ecea0a1e6c
-
SHA512
06244aee8ac78ca77f0185490054e5b19cbb0e50cb093e0cfcb940440d69d57951b5f981a1042aa8ea81e9dc48f8b8c71b58cd5441fbcb37a68ee8fc932528cd
-
SSDEEP
768:tKsMqCXfVcWlzM9ZkiANIUsLYLDwUzc80gmq3oP/oD7:tKse1M9ZkiAPPr/0O8/oP
Malware Config
Signatures
-
Nitro
A ransomware that demands Discord nitro gift codes to decrypt files.
-
Renames multiple (85) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
NitroRansomware.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NR = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\NitroRansomware.exe\"" NitroRansomware.exe -
Drops desktop.ini file(s) 5 IoCs
Processes:
NitroRansomware.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini NitroRansomware.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini NitroRansomware.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini NitroRansomware.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini NitroRansomware.exe File opened for modification C:\Users\Admin\Documents\desktop.ini NitroRansomware.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
Processes:
flow ioc 27 discord.com 51 discord.com 14 discord.com 15 discord.com 19 discord.com 24 discord.com -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 8 api.ipify.org 9 api.ipify.org -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
NitroRansomware.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Roaming\\wallpaper.png" NitroRansomware.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
WMIC.exeNitroRansomware.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NitroRansomware.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
NitroRansomware.exetaskmgr.exepid process 4128 NitroRansomware.exe 4128 NitroRansomware.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
NitroRansomware.exeWMIC.exetaskmgr.exedescription pid process Token: SeDebugPrivilege 4128 NitroRansomware.exe Token: SeIncreaseQuotaPrivilege 2336 WMIC.exe Token: SeSecurityPrivilege 2336 WMIC.exe Token: SeTakeOwnershipPrivilege 2336 WMIC.exe Token: SeLoadDriverPrivilege 2336 WMIC.exe Token: SeSystemProfilePrivilege 2336 WMIC.exe Token: SeSystemtimePrivilege 2336 WMIC.exe Token: SeProfSingleProcessPrivilege 2336 WMIC.exe Token: SeIncBasePriorityPrivilege 2336 WMIC.exe Token: SeCreatePagefilePrivilege 2336 WMIC.exe Token: SeBackupPrivilege 2336 WMIC.exe Token: SeRestorePrivilege 2336 WMIC.exe Token: SeShutdownPrivilege 2336 WMIC.exe Token: SeDebugPrivilege 2336 WMIC.exe Token: SeSystemEnvironmentPrivilege 2336 WMIC.exe Token: SeRemoteShutdownPrivilege 2336 WMIC.exe Token: SeUndockPrivilege 2336 WMIC.exe Token: SeManageVolumePrivilege 2336 WMIC.exe Token: 33 2336 WMIC.exe Token: 34 2336 WMIC.exe Token: 35 2336 WMIC.exe Token: 36 2336 WMIC.exe Token: SeIncreaseQuotaPrivilege 2336 WMIC.exe Token: SeSecurityPrivilege 2336 WMIC.exe Token: SeTakeOwnershipPrivilege 2336 WMIC.exe Token: SeLoadDriverPrivilege 2336 WMIC.exe Token: SeSystemProfilePrivilege 2336 WMIC.exe Token: SeSystemtimePrivilege 2336 WMIC.exe Token: SeProfSingleProcessPrivilege 2336 WMIC.exe Token: SeIncBasePriorityPrivilege 2336 WMIC.exe Token: SeCreatePagefilePrivilege 2336 WMIC.exe Token: SeBackupPrivilege 2336 WMIC.exe Token: SeRestorePrivilege 2336 WMIC.exe Token: SeShutdownPrivilege 2336 WMIC.exe Token: SeDebugPrivilege 2336 WMIC.exe Token: SeSystemEnvironmentPrivilege 2336 WMIC.exe Token: SeRemoteShutdownPrivilege 2336 WMIC.exe Token: SeUndockPrivilege 2336 WMIC.exe Token: SeManageVolumePrivilege 2336 WMIC.exe Token: 33 2336 WMIC.exe Token: 34 2336 WMIC.exe Token: 35 2336 WMIC.exe Token: 36 2336 WMIC.exe Token: SeDebugPrivilege 2396 taskmgr.exe Token: SeSystemProfilePrivilege 2396 taskmgr.exe Token: SeCreateGlobalPrivilege 2396 taskmgr.exe Token: 33 2396 taskmgr.exe Token: SeIncBasePriorityPrivilege 2396 taskmgr.exe -
Suspicious use of FindShellTrayWindow 36 IoCs
Processes:
taskmgr.exepid process 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe -
Suspicious use of SendNotifyMessage 36 IoCs
Processes:
taskmgr.exepid process 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
NitroRansomware.execmd.exedescription pid process target process PID 4128 wrote to memory of 3696 4128 NitroRansomware.exe cmd.exe PID 4128 wrote to memory of 3696 4128 NitroRansomware.exe cmd.exe PID 4128 wrote to memory of 3696 4128 NitroRansomware.exe cmd.exe PID 3696 wrote to memory of 2336 3696 cmd.exe WMIC.exe PID 3696 wrote to memory of 2336 3696 cmd.exe WMIC.exe PID 3696 wrote to memory of 2336 3696 cmd.exe WMIC.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\NitroRansomware.exe"C:\Users\Admin\AppData\Local\Temp\NitroRansomware.exe"1⤵
- Adds Run key to start application
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4128 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3696 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic csproduct get uuid3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2336
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2396
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1