Analysis

  • max time kernel
    90s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-09-2022 04:33

General

  • Target

    HEUR-Trojan-Ransom.Win32.Generic-abbac1d240758fe349c6765e118ff6a5e34e080d10542593a154ca32b222b83f.exe

  • Size

    61KB

  • MD5

    f218346ca2a666282ca4987def10313c

  • SHA1

    3635c7c7ba1dc1059f685819e5e9bd29037a6ae0

  • SHA256

    abbac1d240758fe349c6765e118ff6a5e34e080d10542593a154ca32b222b83f

  • SHA512

    6ddb2a524399189bbe26a6df9f53b9ff9398761896ccd65fe40570800b5b5a521b5827079cecd91144228fc9eac6f13c3447334549b9f3364303d17d5d754d56

  • SSDEEP

    768:qKsMqCXfVcWl0M9ZQSANIULMkLDwUzc80gmq3oP/oDy:qKsemM9ZQSAPdr/0O8/om

Malware Config

Signatures

  • Nitro

    A ransomware that demands Discord nitro gift codes to decrypt files.

  • Modifies extensions of user files 9 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 5 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 43 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan-Ransom.Win32.Generic-abbac1d240758fe349c6765e118ff6a5e34e080d10542593a154ca32b222b83f.exe
    "C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan-Ransom.Win32.Generic-abbac1d240758fe349c6765e118ff6a5e34e080d10542593a154ca32b222b83f.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Sets desktop wallpaper using registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1136
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4928
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic csproduct get uuid
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4920

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Impact

Defacement

1
T1491

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1136-132-0x00000000009D0000-0x00000000009E6000-memory.dmp
    Filesize

    88KB

  • memory/1136-133-0x0000000005840000-0x0000000005DE4000-memory.dmp
    Filesize

    5.6MB

  • memory/1136-134-0x0000000005390000-0x0000000005422000-memory.dmp
    Filesize

    584KB

  • memory/1136-137-0x00000000012D0000-0x00000000012DA000-memory.dmp
    Filesize

    40KB

  • memory/4920-136-0x0000000000000000-mapping.dmp
  • memory/4928-135-0x0000000000000000-mapping.dmp