Analysis

  • max time kernel
    145s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-09-2022 04:33

General

  • Target

    HEUR-Trojan-Ransom.Win32.Generic-9e801ce8af98b3c03423f3f9b3d9b2f36aad15a63f21523210a9517f12057ad2.exe

  • Size

    61KB

  • MD5

    716bf12f1b7b6b04f1acf6f8ae1eb4bb

  • SHA1

    c172a657fd1a8759beccff5b144f1cb20033008a

  • SHA256

    9e801ce8af98b3c03423f3f9b3d9b2f36aad15a63f21523210a9517f12057ad2

  • SHA512

    0c9db0f2cb081e4d44095be6d71c2aa9967b45af9ba6676ccf8775b918c53c4bbd291315f3970ee71428cea0bc694f2b5f87fd6ba883bc401767fb094354db7d

  • SSDEEP

    768:sKsMqCXfVcWOWM9ZkiANIUcmsYLDwUzc80gmq3oP/oDj:sKsebM9ZkiAPcYr/0O8/on

Malware Config

Signatures

  • Nitro

    A ransomware that demands Discord nitro gift codes to decrypt files.

  • Modifies extensions of user files 13 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan-Ransom.Win32.Generic-9e801ce8af98b3c03423f3f9b3d9b2f36aad15a63f21523210a9517f12057ad2.exe
    "C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan-Ransom.Win32.Generic-9e801ce8af98b3c03423f3f9b3d9b2f36aad15a63f21523210a9517f12057ad2.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Sets desktop wallpaper using registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:900
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:316
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic csproduct get uuid
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1896

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Impact

Defacement

1
T1491

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/316-56-0x0000000000000000-mapping.dmp
  • memory/900-54-0x0000000001170000-0x0000000001186000-memory.dmp
    Filesize

    88KB

  • memory/900-55-0x0000000076121000-0x0000000076123000-memory.dmp
    Filesize

    8KB

  • memory/1896-57-0x0000000000000000-mapping.dmp