Analysis

  • max time kernel
    145s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-09-2022 04:33

General

  • Target

    HEUR-Trojan-Ransom.Win32.Generic-6d7c489b15d82273b057d89b1a142d92caaf735b11b74ffb55348cb5e92d2bf6.exe

  • Size

    62KB

  • MD5

    7e7111b32a1cee99edecd646ca1d5440

  • SHA1

    7a10a266ad25572201ae4166cff7f1d67e8c9365

  • SHA256

    6d7c489b15d82273b057d89b1a142d92caaf735b11b74ffb55348cb5e92d2bf6

  • SHA512

    af94778652a77b918032f198cb917451b0c2fd9f91d1a9360a177cc2ce1faa09e5a5e3651c57d00af45ab5feb37fa00ac54ebcae6b21bdfe4b2dc110c841eec8

  • SSDEEP

    768:uKsMqCXfVcW5/M9ZkiANIULYLDwUzc80gmq3oP/oDy:uKseNM9ZkiAPEr/0O8/oW

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan-Ransom.Win32.Generic-6d7c489b15d82273b057d89b1a142d92caaf735b11b74ffb55348cb5e92d2bf6.exe
    "C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan-Ransom.Win32.Generic-6d7c489b15d82273b057d89b1a142d92caaf735b11b74ffb55348cb5e92d2bf6.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1692
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1204
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic csproduct get uuid
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2040

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1204-56-0x0000000000000000-mapping.dmp
  • memory/1692-54-0x00000000001E0000-0x00000000001F6000-memory.dmp
    Filesize

    88KB

  • memory/1692-55-0x0000000075661000-0x0000000075663000-memory.dmp
    Filesize

    8KB

  • memory/2040-57-0x0000000000000000-mapping.dmp