Analysis

  • max time kernel
    107s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-09-2022 04:32

General

  • Target

    HEUR-Trojan-Ransom.MSIL.Gen.gen-158ca8d131402f77b2efadfbfe70e1ee44764ce4551ed15f43de064d98eb16c7.exe

  • Size

    63KB

  • MD5

    5ac0232ae6cd6380c135ebcb607de9e3

  • SHA1

    44e7ee71128c2f1948490016d50175ffb45acb35

  • SHA256

    158ca8d131402f77b2efadfbfe70e1ee44764ce4551ed15f43de064d98eb16c7

  • SHA512

    9b7002830d70c74176afe292673fff18856843c79ea1eb5278f19a16301c8e2e542f6b772730a7db0a0405910c351baeb85fc157fc737fba48f96bebcc7aaa5b

  • SSDEEP

    768:cMm3L4o3g/vXNbINb0ZX+pKIzLDwUzc80gmq3oP/oDI:cMm0Ec/NRur/0O8/oM

Malware Config

Signatures

  • Modifies extensions of user files 4 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 5 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 43 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan-Ransom.MSIL.Gen.gen-158ca8d131402f77b2efadfbfe70e1ee44764ce4551ed15f43de064d98eb16c7.exe
    "C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan-Ransom.MSIL.Gen.gen-158ca8d131402f77b2efadfbfe70e1ee44764ce4551ed15f43de064d98eb16c7.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Sets desktop wallpaper using registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3444
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4288
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic csproduct get uuid
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:5112

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Impact

Defacement

1
T1491

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3444-132-0x0000000000960000-0x0000000000976000-memory.dmp
    Filesize

    88KB

  • memory/3444-133-0x00000000057D0000-0x0000000005D74000-memory.dmp
    Filesize

    5.6MB

  • memory/3444-134-0x0000000005320000-0x00000000053B2000-memory.dmp
    Filesize

    584KB

  • memory/3444-137-0x0000000001100000-0x000000000110A000-memory.dmp
    Filesize

    40KB

  • memory/4288-135-0x0000000000000000-mapping.dmp
  • memory/5112-136-0x0000000000000000-mapping.dmp