Analysis

  • max time kernel
    152s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-09-2022 04:33

General

  • Target

    HEUR-Trojan-Ransom.Win32.Generic-951343ad48c001f7042ba6f718547e4a0e5d883ea02c4bb58525c8b6c11dd855.exe

  • Size

    61KB

  • MD5

    0149239a714562542894473bba7585f0

  • SHA1

    638662ca1b4c75eb6aaa6866f5fad09ce94a4460

  • SHA256

    951343ad48c001f7042ba6f718547e4a0e5d883ea02c4bb58525c8b6c11dd855

  • SHA512

    6bb10f166cafbc553ebd2c557c3e55c4ed64d62d0f8b8364a7e57f779eb4bd3f071e358aff35414224d7a4c9ae11935a86385ef0c44773e1ae88a37a5884cc0c

  • SSDEEP

    768:mKsMqCXfVcWO/M9ZkiANIUS3GYLDwUzc80gmq3oP/oDU:mKseiM9ZkiAPOr/0O8/oQ

Malware Config

Signatures

  • Modifies extensions of user files 6 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 43 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan-Ransom.Win32.Generic-951343ad48c001f7042ba6f718547e4a0e5d883ea02c4bb58525c8b6c11dd855.exe
    "C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan-Ransom.Win32.Generic-951343ad48c001f7042ba6f718547e4a0e5d883ea02c4bb58525c8b6c11dd855.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4288
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1748
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic csproduct get uuid
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2116

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1748-135-0x0000000000000000-mapping.dmp
  • memory/2116-136-0x0000000000000000-mapping.dmp
  • memory/4288-132-0x0000000000350000-0x0000000000366000-memory.dmp
    Filesize

    88KB

  • memory/4288-133-0x0000000005210000-0x00000000057B4000-memory.dmp
    Filesize

    5.6MB

  • memory/4288-134-0x0000000004D10000-0x0000000004DA2000-memory.dmp
    Filesize

    584KB