Analysis

  • max time kernel
    151s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-09-2022 04:33

General

  • Target

    HEUR-Trojan-Ransom.Win32.Generic-8fa5c815959a4b570c6d65f563a93e3366517ea62a3f6c35e835d8ad03e45b74.exe

  • Size

    61KB

  • MD5

    dfe6b9554dadfe0878f7ca05897ce13d

  • SHA1

    854f32aec164a054b4bf99e5814cb88c10e58d49

  • SHA256

    8fa5c815959a4b570c6d65f563a93e3366517ea62a3f6c35e835d8ad03e45b74

  • SHA512

    f767588f73f4147d57daf6b1b7620b61f059eca10bfbd847875deb2daf46178d925d3308ce58bbe0634880928f154b33d8b1ac95019724fc3c38beae859aaf9c

  • SSDEEP

    768:wKsMqCXfVcWQbM9ZkiANIUAVoYLDwUzc80gmq3oP/oDN:wKseEM9ZkiAPgr/0O8/oZ

Malware Config

Signatures

  • Nitro

    A ransomware that demands Discord nitro gift codes to decrypt files.

  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan-Ransom.Win32.Generic-8fa5c815959a4b570c6d65f563a93e3366517ea62a3f6c35e835d8ad03e45b74.exe
    "C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan-Ransom.Win32.Generic-8fa5c815959a4b570c6d65f563a93e3366517ea62a3f6c35e835d8ad03e45b74.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Sets desktop wallpaper using registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1280
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1888
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic csproduct get uuid
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1496

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Impact

Defacement

1
T1491

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1280-54-0x0000000000340000-0x0000000000356000-memory.dmp
    Filesize

    88KB

  • memory/1280-55-0x0000000075811000-0x0000000075813000-memory.dmp
    Filesize

    8KB

  • memory/1280-58-0x0000000004B05000-0x0000000004B16000-memory.dmp
    Filesize

    68KB

  • memory/1496-57-0x0000000000000000-mapping.dmp
  • memory/1888-56-0x0000000000000000-mapping.dmp