Analysis

  • max time kernel
    137s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-09-2022 04:33

General

  • Target

    HEUR-Trojan-Ransom.Win32.Generic-adf42396a578e577bc1eb5324130a091a9600ea25adaccda7bd29429400dcab6.exe

  • Size

    61KB

  • MD5

    890aea771ca02089cd3ae62e7938e895

  • SHA1

    294d913ca4f3bea132ab250a46c88a25b7c3ec57

  • SHA256

    adf42396a578e577bc1eb5324130a091a9600ea25adaccda7bd29429400dcab6

  • SHA512

    6a2146da6e84dc4cca8deeae513b645c96a4becbe0fe9e503e933a41c1726ade9e27f40efdb21e92b960b126699193a8dbd25e25db4f0b844badae1995c31df0

  • SSDEEP

    768:xhQ22zndYGPzM9ZkiANIEQXYLDwUzc80gmq3oP/oDg:xhKrM9ZkiA3Xr/0O8/os

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan-Ransom.Win32.Generic-adf42396a578e577bc1eb5324130a091a9600ea25adaccda7bd29429400dcab6.exe
    "C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan-Ransom.Win32.Generic-adf42396a578e577bc1eb5324130a091a9600ea25adaccda7bd29429400dcab6.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2044
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1432
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic csproduct get uuid
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1664

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1432-56-0x0000000000000000-mapping.dmp
  • memory/1664-57-0x0000000000000000-mapping.dmp
  • memory/2044-54-0x0000000000A80000-0x0000000000A96000-memory.dmp
    Filesize

    88KB

  • memory/2044-55-0x0000000075F81000-0x0000000075F83000-memory.dmp
    Filesize

    8KB