Analysis

  • max time kernel
    87s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-09-2022 04:32

General

  • Target

    HEUR-Trojan-Ransom.Win32.Generic-43bb3267bbce92106b2699d236d66c4fdd549446b99110faf55d92263ac5d389.exe

  • Size

    61KB

  • MD5

    e680f507b13f1d68df733221e18169cf

  • SHA1

    024d22d9a084ac576239590ac4b9c61ea9fc259a

  • SHA256

    43bb3267bbce92106b2699d236d66c4fdd549446b99110faf55d92263ac5d389

  • SHA512

    2e9017dc5c3537123c443922b25881d328630822744b1111da8655b4c03bf670c2657822e718f65fd8bd62eded931f55cf0ac5ddefe9644d2f6dbee41519477d

  • SSDEEP

    768:kKsMqCXfVcWlQM9ZkiANIUL1YLDwUzc80gmq3oP/oDL:kKseSM9ZkiAPOr/0O8/oP

Malware Config

Signatures

  • Nitro

    A ransomware that demands Discord nitro gift codes to decrypt files.

  • Modifies extensions of user files 14 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 5 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 43 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan-Ransom.Win32.Generic-43bb3267bbce92106b2699d236d66c4fdd549446b99110faf55d92263ac5d389.exe
    "C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan-Ransom.Win32.Generic-43bb3267bbce92106b2699d236d66c4fdd549446b99110faf55d92263ac5d389.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Sets desktop wallpaper using registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3340
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1316
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic csproduct get uuid
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3820

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Impact

Defacement

1
T1491

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1316-135-0x0000000000000000-mapping.dmp
  • memory/3340-132-0x0000000000430000-0x0000000000446000-memory.dmp
    Filesize

    88KB

  • memory/3340-133-0x00000000052A0000-0x0000000005844000-memory.dmp
    Filesize

    5.6MB

  • memory/3340-134-0x0000000004DF0000-0x0000000004E82000-memory.dmp
    Filesize

    584KB

  • memory/3340-137-0x0000000005160000-0x000000000516A000-memory.dmp
    Filesize

    40KB

  • memory/3820-136-0x0000000000000000-mapping.dmp