Menu

  • Alerts
  • Incidents
  • News
  • APTs
  • Cyber Decoded
  • Cyber Hygiene
  • Cyber Review
  • Cyber Tips
  • Definitions
  • Malware
  • Threat Actors
  • Tutorials

Useful Tools

  • Password generator
  • Report an incident
  • Report to authorities
No Result
View All Result
CTF Hack Havoc
CyberMaterial
  • Education
    • Cyber Decoded
    • Definitions
  • Information
    • Alerts
    • Incidents
    • News
  • Insights
    • Cyber Hygiene
    • Cyber Review
    • Tips
    • Tutorials
  • Support
    • Contact Us
    • Report an incident
  • About
    • About Us
    • Advertise with us
Get Help
Hall of Hacks
  • Education
    • Cyber Decoded
    • Definitions
  • Information
    • Alerts
    • Incidents
    • News
  • Insights
    • Cyber Hygiene
    • Cyber Review
    • Tips
    • Tutorials
  • Support
    • Contact Us
    • Report an incident
  • About
    • About Us
    • Advertise with us
Get Help
No Result
View All Result
Hall of Hacks
CyberMaterial
No Result
View All Result
Home Alerts

Nitrogen Malware Deploys Cobalt Strike

October 1, 2024
Reading Time: 2 mins read
in Alerts
Nitrogen Malware Deploys Cobalt Strike

A recent cyberattack involving Nitrogen malware has been uncovered, revealing a highly sophisticated campaign that deploys Sliver and Cobalt Strike on hijacked servers. The attack was triggered when a user unknowingly downloaded a fake version of “Advanced IP Scanner” from a fraudulent website promoted via Google ads. This download initiated the Nitrogen malware campaign, where the attackers used a ZIP file containing a legitimate Python executable to side-load malicious code. The Nitrogen code then executed, allowing the deployment of advanced remote access tools, including Sliver and Cobalt Strike beacons, which are commonly used in penetration testing and red team operations.

Once inside the network, the attackers employed various tools to perform extensive reconnaissance over eight days. PowerView and BloodHound were used to map the network’s architecture and explore the Active Directory structure. The threat actors moved laterally within the network through methods such as Windows Management Instrumentation (WMI), Remote Desktop Protocol (RDP), and Pass-the-Hash techniques, which allowed them to compromise additional systems. By dumping LSASS memory, they harvested sensitive credentials, enabling further unauthorized access.

The attackers took multiple steps to maintain persistence within the compromised network, including modifying registry keys, scheduling tasks, and mimicking legitimate processes like Microsoft Edge and OneDrive. To evade detection, they utilized techniques such as API unhooking, sleep obfuscation, and bypassing security measures like AMSI, WLDP, and ETW. Privilege escalation was achieved through process injection into the winlogon.exe process, granting the attackers even greater control over the systems.

In the final phase of the attack, the attackers deployed BlackCat ransomware using the Server Message Block (SMB) protocol and PsExec. They forced systems to reboot into Safe Mode with Networking to bypass security protections, encrypting files across the network and leaving ransom notes on affected systems. Data was exfiltrated using the open-source tool Restic to a server in Bulgaria, further compounding the damage. The entire operation, from initial compromise to full ransomware deployment, spanned approximately 156 hours, underscoring the complexity and persistence of modern cyber threats.

Reference:
  • Nitrogen Malware Campaign Deploys Sliver and Cobalt Strike on Hijacked Servers
Tags: Cobalt StrikeCyber AlertsCyber Alerts 2024Cyber threatsCyberattackMalwareNitrogen malwareOctober 2024PythonSilver
ADVERTISEMENT

Related Posts

New Godfather Trojan Hijacks Banking Apps

Winos 4.0 Malware Hits Taiwan Via Tax Phish

June 20, 2025
New Godfather Trojan Hijacks Banking Apps

New Godfather Trojan Hijacks Banking Apps

June 20, 2025
New Godfather Trojan Hijacks Banking Apps

New Amatera Stealer Delivered By ClearFake

June 20, 2025
Fake Invoices Deliver Sorillus RAT In Europe

Fake Minecraft Mods On GitHub Spread Malware

June 19, 2025
Russian Phishing Scam Bypasses Google 2FA

Russian Phishing Scam Bypasses Google 2FA

June 19, 2025
Fake Invoices Deliver Sorillus RAT In Europe

Fake Invoices Deliver Sorillus RAT In Europe

June 19, 2025

Latest Alerts

Winos 4.0 Malware Hits Taiwan Via Tax Phish

New Amatera Stealer Delivered By ClearFake

New Godfather Trojan Hijacks Banking Apps

Fake Minecraft Mods On GitHub Spread Malware

Fake Invoices Deliver Sorillus RAT In Europe

Russian Phishing Scam Bypasses Google 2FA

Subscribe to our newsletter

    Latest Incidents

    Massive Leak Exposes 16 Billion Credentials

    Tonga Health System Down After Ransomware

    Chinese Spies Target Satellite Giant Viasat

    German Dealer Leymann Hacked Closes Stores

    Hacker Mints $27M From Meta Pool Gets 132K

    UBS and Pictet Hit By Vendor Data Breach

    CyberMaterial Logo
    • About Us
    • Contact Us
    • Jobs
    • Legal and Privacy Policy
    • Site Map

    © 2025 | CyberMaterial | All rights reserved

    Welcome Back!

    Login to your account below

    Forgotten Password?

    Retrieve your password

    Please enter your username or email address to reset your password.

    Log In

    Add New Playlist

    No Result
    View All Result
    • Alerts
    • Incidents
    • News
    • Cyber Decoded
    • Cyber Hygiene
    • Cyber Review
    • Definitions
    • Malware
    • Cyber Tips
    • Tutorials
    • Advanced Persistent Threats
    • Threat Actors
    • Report an incident
    • Password Generator
    • About Us
    • Contact Us
    • Advertise with us

    Copyright © 2025 CyberMaterial