Analysis

  • max time kernel
    137s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-09-2022 04:33

General

  • Target

    HEUR-Trojan-Ransom.Win32.Generic-951343ad48c001f7042ba6f718547e4a0e5d883ea02c4bb58525c8b6c11dd855.exe

  • Size

    61KB

  • MD5

    0149239a714562542894473bba7585f0

  • SHA1

    638662ca1b4c75eb6aaa6866f5fad09ce94a4460

  • SHA256

    951343ad48c001f7042ba6f718547e4a0e5d883ea02c4bb58525c8b6c11dd855

  • SHA512

    6bb10f166cafbc553ebd2c557c3e55c4ed64d62d0f8b8364a7e57f779eb4bd3f071e358aff35414224d7a4c9ae11935a86385ef0c44773e1ae88a37a5884cc0c

  • SSDEEP

    768:mKsMqCXfVcWO/M9ZkiANIUS3GYLDwUzc80gmq3oP/oDU:mKseiM9ZkiAPOr/0O8/oQ

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan-Ransom.Win32.Generic-951343ad48c001f7042ba6f718547e4a0e5d883ea02c4bb58525c8b6c11dd855.exe
    "C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan-Ransom.Win32.Generic-951343ad48c001f7042ba6f718547e4a0e5d883ea02c4bb58525c8b6c11dd855.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1752
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2020
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic csproduct get uuid
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1940

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1752-54-0x0000000000D60000-0x0000000000D76000-memory.dmp
    Filesize

    88KB

  • memory/1752-55-0x0000000076681000-0x0000000076683000-memory.dmp
    Filesize

    8KB

  • memory/1940-57-0x0000000000000000-mapping.dmp
  • memory/2020-56-0x0000000000000000-mapping.dmp