Analysis

  • max time kernel
    93s
  • max time network
    87s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    25-09-2022 04:33

General

  • Target

    HEUR-Trojan-Ransom.Win32.Generic-6b167b5db9479f23463dcad1190e9f319b4747dab56e64ab142020fbbbe1b1c3.exe

  • Size

    62KB

  • MD5

    093fdf024696c4bd632323169c51f487

  • SHA1

    7a79285f8ea5e3b6cef88fc61394c305458b3dac

  • SHA256

    6b167b5db9479f23463dcad1190e9f319b4747dab56e64ab142020fbbbe1b1c3

  • SHA512

    122a9e1dc6e6a774857372f7aa52c032cf3ff901eb93fc63ec8f15a95fa339c9fc654a4b5165a5d29f053d0eff889a07876d019d20a4cfa2ba2c374b6c96a545

  • SSDEEP

    768:VDKsMqCXfVcW3fM9Zk5ANIU3LWLDwUzc80gmq3oP/oDj:9KsePM9Zk5APyr/0O8/oX

Malware Config

Signatures

  • Nitro

    A ransomware that demands Discord nitro gift codes to decrypt files.

  • Modifies extensions of user files 10 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan-Ransom.Win32.Generic-6b167b5db9479f23463dcad1190e9f319b4747dab56e64ab142020fbbbe1b1c3.exe
    "C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan-Ransom.Win32.Generic-6b167b5db9479f23463dcad1190e9f319b4747dab56e64ab142020fbbbe1b1c3.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Sets desktop wallpaper using registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1376
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1372
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic csproduct get uuid
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:944

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Impact

Defacement

1
T1491

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/944-57-0x0000000000000000-mapping.dmp
  • memory/1372-56-0x0000000000000000-mapping.dmp
  • memory/1376-54-0x0000000000FB0000-0x0000000000FC6000-memory.dmp
    Filesize

    88KB

  • memory/1376-55-0x0000000075091000-0x0000000075093000-memory.dmp
    Filesize

    8KB

  • memory/1376-58-0x0000000004BD5000-0x0000000004BE6000-memory.dmp
    Filesize

    68KB