Patchwork APT Group – Active IOCs
May 12, 2025DarkCrystal RAT aka DCRat – Active IOCs
May 13, 2025Patchwork APT Group – Active IOCs
May 12, 2025DarkCrystal RAT aka DCRat – Active IOCs
May 13, 2025Severity
High
Analysis Summary
Nitrogen Ransomware is a financially motivated threat that has rapidly evolved since its initial traces in July 2023, with coordinated campaigns emerging in September 2024. It targets organizations primarily in the financial, construction, manufacturing, and technology sectors across the U.S., U.K., and Canada. One of the most notable incidents involved the SRP Federal Credit Union in South Carolina, where over 195,000 customers were impacted in December 2024. Nitrogen’s primary infection vector is malvertising, using malicious ads to redirect users to fake websites offering trojanized software downloads.
Once executed, Nitrogen begins encrypting files and employs several anti-analysis techniques to evade detection, including debugger and virtual machine detection, as well as code obfuscation. A unique mutex “nvxkjcv7yxctvgsdfjhv6esdvsx” is generated to prevent multiple executions. Encrypted files are appended with the “.NBA” extension,
and a ransom note titled “readme.txt” is dropped, instructing victims to communicate via the secure messaging platform qTox. The ransomware uses double extortion tactics by both encrypting and exfiltrating sensitive data, with threats to publish it if ransom demands are not met.
One of Nitrogen’s most sophisticated features is its use of a Bring Your Own Vulnerable Driver (BYOVD) technique, where it exploits the legitimate “truesight.sys” driver from RogueKiller AntiRootkit to terminate security processes and bypass endpoint detection systems. This driver is cataloged in the LOLDrivers database and is trusted by the OS due to its legitimate signing, making it difficult for traditional defenses to detect. The ransomware also uses bcdedit.exe commands to disable Windows Safe Boot, thus obstructing system recovery options.
Security experts have noted behavioral similarities between Nitrogen and the LukaLocker ransomware, both using the same file extension (.NBA) and similar ransom note formats. The group behind LukaLocker, known as “Volcano Demon,” is known for killing numerous system processes before encryption, a tactic also observed in Nitrogen’s operations. To defend against such threats, experts recommend strong endpoint protection, regular system patching, offline backups, multi-factor authentication, user training, and vigilant monitoring of PowerShell, WMI, and vulnerable driver usage. Proactive threat intelligence is essential to staying ahead of such sophisticated and financially damaging campaigns.
Impact
- Sensitive Data Theft
- File Encryption
- Double Extortion
- Security Bypass
- Financial Loss
Indicators of Compromise
MD5
- b580be9e58374b7c3a1e91922e982d3b
SHA-256
- 55f3725ebe01ea19ca14ab14d747a6975f9a6064ca71345219a14c47c18c88be
SHA1
- bcb9455f82f17483a625e61b3cb52aa20835dc6e
Remediation
- Block all threat indicators at your respective controls.
- Search for indicators of compromise (IOCs) in your environment utilizing your respective security controls.
- Use solutions that can detect and block ransomware behaviors, including anti-tampering and behavioral analysis capabilities.
- Regularly back up critical data and ensure backups are stored offline or in immutable storage to prevent ransomware access.
- Require MFA for all critical systems, remote access points, and administrative accounts to reduce credential-based attacks.
- Apply security updates and patches promptly to reduce exploitable vulnerabilities, especially for OS, software, and firmware.
- Use logging and alerting tools to track suspicious PowerShell or Windows Management Instrumentation activity, which attackers often abuse.
- Prevent the execution of unsigned or vulnerable drivers, and monitor for BYOVD techniques (e.g., usage of truesight.sys).
- Only allow trusted software to execute, especially in high-risk environments such as finance or technology sectors.
- Conduct regular security awareness training to help users identify malicious ads, fake software, and suspicious behaviors.
- Block access to malicious websites, fake software repositories, and phishing domains that serve as initial access points.
- Follow the principle of least privilege and regularly review users with elevated permissions.