Analysis

  • max time kernel
    151s
  • max time network
    103s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-09-2022 04:33

General

  • Target

    HEUR-Trojan-Ransom.Win32.Generic-7e3fb87027b84b39e369efde5f180e6d0bcfda15489b4387a6e0737943556de6.exe

  • Size

    326KB

  • MD5

    69324ffa4e40aa8c63fd9b27848aa371

  • SHA1

    f608c5838f173558d7851e1517cf4ab722b13e26

  • SHA256

    7e3fb87027b84b39e369efde5f180e6d0bcfda15489b4387a6e0737943556de6

  • SHA512

    d51b8da50273967bcc91e19ac21db0adc2d4870a10a60ed2f621cd7ddb9d2152424e7be95aacac743f75c607b9d445ea8f1172c9ab2b4b7af477f4f7c178b4db

  • SSDEEP

    6144:WM9uJiJ1mEjuSW3C2oCmhqoeBsGciYOf+ZLswYjUtMTO:WMSiS9SW35dmhqoeBsGJGKlO

Malware Config

Signatures

  • Modifies extensions of user files 12 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan-Ransom.Win32.Generic-7e3fb87027b84b39e369efde5f180e6d0bcfda15489b4387a6e0737943556de6.exe
    "C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan-Ransom.Win32.Generic-7e3fb87027b84b39e369efde5f180e6d0bcfda15489b4387a6e0737943556de6.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1912
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1144
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic csproduct get uuid
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1232

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1144-56-0x0000000000000000-mapping.dmp
  • memory/1232-57-0x0000000000000000-mapping.dmp
  • memory/1912-54-0x0000000000920000-0x0000000000978000-memory.dmp
    Filesize

    352KB

  • memory/1912-55-0x00000000763F1000-0x00000000763F3000-memory.dmp
    Filesize

    8KB