Analysis

  • max time kernel
    151s
  • max time network
    90s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-09-2022 04:33

General

  • Target

    HEUR-Trojan-Ransom.Win32.Generic-abbac1d240758fe349c6765e118ff6a5e34e080d10542593a154ca32b222b83f.exe

  • Size

    61KB

  • MD5

    f218346ca2a666282ca4987def10313c

  • SHA1

    3635c7c7ba1dc1059f685819e5e9bd29037a6ae0

  • SHA256

    abbac1d240758fe349c6765e118ff6a5e34e080d10542593a154ca32b222b83f

  • SHA512

    6ddb2a524399189bbe26a6df9f53b9ff9398761896ccd65fe40570800b5b5a521b5827079cecd91144228fc9eac6f13c3447334549b9f3364303d17d5d754d56

  • SSDEEP

    768:qKsMqCXfVcWl0M9ZQSANIULMkLDwUzc80gmq3oP/oDy:qKsemM9ZQSAPdr/0O8/om

Malware Config

Signatures

  • Modifies extensions of user files 12 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan-Ransom.Win32.Generic-abbac1d240758fe349c6765e118ff6a5e34e080d10542593a154ca32b222b83f.exe
    "C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan-Ransom.Win32.Generic-abbac1d240758fe349c6765e118ff6a5e34e080d10542593a154ca32b222b83f.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1084
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1776
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic csproduct get uuid
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1148

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1084-54-0x0000000000F70000-0x0000000000F86000-memory.dmp
    Filesize

    88KB

  • memory/1084-55-0x0000000074C91000-0x0000000074C93000-memory.dmp
    Filesize

    8KB

  • memory/1148-57-0x0000000000000000-mapping.dmp
  • memory/1776-56-0x0000000000000000-mapping.dmp