Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    25-04-2024 03:07

General

  • Target

    Document.doc.scr

  • Size

    194KB

  • MD5

    50e5dec57451005668704281688ca55d

  • SHA1

    67dd4ac7eb8c193b39149b34d3a0d5bc21c3f200

  • SHA256

    062683257386c9e41a1cd1493f029d817445c37f7c65386d54122fa466419ce1

  • SHA512

    29ca4a44795c71d3e2b4e3417355ebb93765157d464d6d5a3fe6774056d934d57081c72001fb29e47982da11e5a5ccfdbcc958d05a11fb49bd8bf84e6d0c61ad

  • SSDEEP

    3072:66glyuxE4GsUPnliByocWepRGbVZqid91h2ys+tU:66gDBGpvEByocWeubV4inP9B

Malware Config

Signatures

  • Renames multiple (338) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 2 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Modifies Control Panel 2 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: RenamesItself 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Document.doc.scr
    "C:\Users\Admin\AppData\Local\Temp\Document.doc.scr" /S
    1⤵
    • Loads dropped DLL
    • Drops desktop.ini file(s)
    • Sets desktop wallpaper using registry
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies Control Panel
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2856
    • C:\ProgramData\2BD1.tmp
      "C:\ProgramData\2BD1.tmp"
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:2184
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\2BD1.tmp >> NUL
        3⤵
          PID:2024
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x14c
      1⤵
        PID:1264

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Defense Evasion

      Modify Registry

      1
      T1112

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Collection

      Data from Local System

      1
      T1005

      Impact

      Defacement

      1
      T1491

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\$Recycle.Bin\S-1-5-21-2721934792-624042501-2768869379-1000\desktop.ini
        Filesize

        129B

        MD5

        6e0de7f42cfa4edfefa3fdb652a9eece

        SHA1

        f71e6a744c412d0d7238e72546d2e34a4de126cd

        SHA256

        781f2c780e2b1e32cf3314e9892b3700d4b465d007115d9e7e4b9acf4989f0a2

        SHA512

        667c08d05db8e41547a89b36c5b2c23de796c1b9fbcae320080472a11911cf1c13aa9fa88d5e2e21d68d9feffc4ee6755d9899caaf0b376fb3fe989c5a691e53

      • C:\Qs2QSInbk.README.txt
        Filesize

        434B

        MD5

        ad29bd8c66e114ff57c943d16c78f72a

        SHA1

        5ab070ee89a36f38facae4dfc8ec5ce3e59af46e

        SHA256

        6fe668fe8bf69158d1fd08e90f3cff60c1df410bf752635bf152853b6112549c

        SHA512

        a53121e2379aa9c3bc52d073498a54f26383834f6d6636b4b3831010565c80bf0da07511907eab7bd92f9796e559958b1c0ebea4c4b0f0d869e95b7deb5da7f1

      • C:\Users\Admin\AppData\Local\Temp\DDDDDDDDDDDDDDDD
        Filesize

        194KB

        MD5

        faba25b7bb849097ff19a904e02be16a

        SHA1

        3cd16eede8178553cadf725e7393b49c109f66b0

        SHA256

        d25da53955f29ce7ddd55db3a913d7ab30e1d272cad8d8397ec9b5e2c0213adb

        SHA512

        5831b610f5e1dbd6efcbda315d163ee991d321a0e4cdea409c7d9fbf055a77ad579f6ee549d38c993f00a268b5abeb5805b78384a215aa784ad6913ed50d16cb

      • F:\$RECYCLE.BIN\S-1-5-21-2721934792-624042501-2768869379-1000\GGGGGGGGGGG
        Filesize

        129B

        MD5

        2a4b5bc73327e15b9d64eca832beee5d

        SHA1

        ded8814dbf9f60ef8d7844c2ac096faabacee101

        SHA256

        a72066387ec8728e9a9f7a33ef104797050cfc7fc1d1ff3a1dbef82c5d26f1d1

        SHA512

        a3ddcf37b44b688beca7f1023131778cdd2b7d707579ab0e18c51f35ecd86ab47f0c177509146173b5cfefaf4914389370882b02b6ffc490458cde9f8c93b2f4

      • \ProgramData\2BD1.tmp
        Filesize

        14KB

        MD5

        294e9f64cb1642dd89229fff0592856b

        SHA1

        97b148c27f3da29ba7b18d6aee8a0db9102f47c9

        SHA256

        917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2

        SHA512

        b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf

      • memory/2184-865-0x0000000001FE0000-0x0000000002020000-memory.dmp
        Filesize

        256KB

      • memory/2184-864-0x000000007EFA0000-0x000000007EFA1000-memory.dmp
        Filesize

        4KB

      • memory/2184-871-0x0000000001FE0000-0x0000000002020000-memory.dmp
        Filesize

        256KB

      • memory/2184-873-0x000000007EF80000-0x000000007EF81000-memory.dmp
        Filesize

        4KB

      • memory/2184-877-0x000000007EF20000-0x000000007EF21000-memory.dmp
        Filesize

        4KB

      • memory/2184-897-0x000000007EF40000-0x000000007EF41000-memory.dmp
        Filesize

        4KB

      • memory/2184-898-0x000000007EF40000-0x000000007EF41000-memory.dmp
        Filesize

        4KB

      • memory/2856-0-0x0000000000450000-0x0000000000490000-memory.dmp
        Filesize

        256KB