Analysis

  • max time kernel
    150s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-09-2022 04:33

General

  • Target

    HEUR-Trojan-Ransom.Win32.Generic-9795f8ea6434989afcfd59bcbccf2edc40a93f5185148c5def2cc6a32a143a6f.exe

  • Size

    61KB

  • MD5

    dd2b83c28ce0933ac08d737bf20a51e1

  • SHA1

    eb7586b8812cf90c29c44dd189e6be1b06a237f1

  • SHA256

    9795f8ea6434989afcfd59bcbccf2edc40a93f5185148c5def2cc6a32a143a6f

  • SHA512

    dabbd7d8f3957f7b97cf0894ea30f30bfe8c2a7a98a508fb9c4cd5e582c13f1ec3126bc3602efbb4137798a00aae46a742d2a587457f2003e45b96b4dcc4f57c

  • SSDEEP

    768:pKsMqCXfVcWfLM9ZkiANIUABYLDwUzc80gmq3oP/oDs:pKsejM9ZkiAPJr/0O8/oo

Malware Config

Signatures

  • Modifies extensions of user files 5 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 5 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 43 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan-Ransom.Win32.Generic-9795f8ea6434989afcfd59bcbccf2edc40a93f5185148c5def2cc6a32a143a6f.exe
    "C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan-Ransom.Win32.Generic-9795f8ea6434989afcfd59bcbccf2edc40a93f5185148c5def2cc6a32a143a6f.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4768
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1780
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic csproduct get uuid
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4832

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1780-135-0x0000000000000000-mapping.dmp
  • memory/4768-132-0x0000000000640000-0x0000000000656000-memory.dmp
    Filesize

    88KB

  • memory/4768-133-0x0000000005530000-0x0000000005AD4000-memory.dmp
    Filesize

    5.6MB

  • memory/4768-134-0x0000000005020000-0x00000000050B2000-memory.dmp
    Filesize

    584KB

  • memory/4832-136-0x0000000000000000-mapping.dmp