Analysis

  • max time kernel
    151s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-09-2022 04:32

General

  • Target

    HEUR-Trojan-Ransom.Win32.Generic-5221cbfcd9be738e23a42dd9cda8aa1a9b085c05bf3e0f43b593e2f1e6909597.exe

  • Size

    115KB

  • MD5

    5ed0c11008735405eb7da211006c0ce4

  • SHA1

    60f9d5879c5fbb25f3a646de35476ad10e065963

  • SHA256

    5221cbfcd9be738e23a42dd9cda8aa1a9b085c05bf3e0f43b593e2f1e6909597

  • SHA512

    9094b7ec634fbb7cd659d54f065feb9b1ccf0c25de808ff068550d639ec3f58dc66f16cfcaf4fba829fd074c17a02b1af5c11db811229f59cb1deca9e8c0fc84

  • SSDEEP

    1536:VKseKSZFwjA2er/0O8/oPKBJAgHFYpExXLE+wEGwqoiClW71r:XXSZ6LeN8/oPKBBHFYWxXo4q0o7V

Malware Config

Signatures

  • Modifies extensions of user files 4 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan-Ransom.Win32.Generic-5221cbfcd9be738e23a42dd9cda8aa1a9b085c05bf3e0f43b593e2f1e6909597.exe
    "C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan-Ransom.Win32.Generic-5221cbfcd9be738e23a42dd9cda8aa1a9b085c05bf3e0f43b593e2f1e6909597.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:748
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1708
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic csproduct get uuid
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1572

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/748-54-0x00000000010A0000-0x00000000010C2000-memory.dmp
    Filesize

    136KB

  • memory/748-55-0x0000000075B11000-0x0000000075B13000-memory.dmp
    Filesize

    8KB

  • memory/1572-57-0x0000000000000000-mapping.dmp
  • memory/1708-56-0x0000000000000000-mapping.dmp