Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    25-04-2024 14:27

General

  • Target

    Document.doc.scr

  • Size

    194KB

  • MD5

    b7b4c97132d03eead1fa9a9352dee6c2

  • SHA1

    c9eb1bdc528076fa9c91668addf0723294ac1575

  • SHA256

    1ecea8b0bc92378bf2bdd1c14ae1628c573569419b91cc34504d2c3f8bb9f8b2

  • SHA512

    cb0023bc6783a94a27d2d4a67c214e8657fd334d1a94a7dba51277363dee2a67e7ecc5fc0788cead1c4e0e2dc7d9aa758203f89dce162184869d20a44d171903

  • SSDEEP

    3072:v6glyuxE4GsUPnliByocWepXKD0/9Wy1Og/ZK99r:v6gDBGpvEByocWehKD0/EWfg3

Malware Config

Signatures

  • Renames multiple (270) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 2 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Modifies Control Panel 2 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: RenamesItself 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Document.doc.scr
    "C:\Users\Admin\AppData\Local\Temp\Document.doc.scr" /S
    1⤵
    • Loads dropped DLL
    • Drops desktop.ini file(s)
    • Sets desktop wallpaper using registry
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies Control Panel
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2784
    • C:\ProgramData\1CA5.tmp
      "C:\ProgramData\1CA5.tmp"
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:2680
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\1CA5.tmp >> NUL
        3⤵
          PID:2332
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x14c
      1⤵
        PID:1540

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Defense Evasion

      Modify Registry

      1
      T1112

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Collection

      Data from Local System

      1
      T1005

      Impact

      Defacement

      1
      T1491

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\$Recycle.Bin\S-1-5-21-3627615824-4061627003-3019543961-1000\desktop.ini
        Filesize

        129B

        MD5

        4bd734595ba4459d9f9caeaa2817992b

        SHA1

        5f1f1b00f47fa769c45637550c60ffb7ff5b01fb

        SHA256

        56ba8e06cbf14ae0af1d02e8d109ac3749ad47dbcd32632db0d2b88542adbf3d

        SHA512

        8e4ebba2cb56231ba3a210ea2a696f9823a0ca7157fe37aa3e821c74320bacf8b8ab40b58b6e11a3132e33f31da1302193c85334e51d573d0c34183d88015be8

      • C:\Users\Admin\AppData\Local\Temp\DDDDDDDDDDDDDDDD
        Filesize

        194KB

        MD5

        513a2bbfd9873e5f064dc5e0f29ae448

        SHA1

        f48788df43139ab539bcd44e25ea9005bc78b981

        SHA256

        034a7c87e788c761b0c30a2e84c2ea3005a9fd81a7205e5bd4bad688ebb4237b

        SHA512

        11fcf90fc9c50ef35a258d750c5b1b664344cb2f6b6b82ccedc297597c8c29fb38361cac7f2c5c9a6bc16366c21df27509c55d25c400f3a16caebc9b33f3ca7c

      • C:\te8ZzuVLn.README.txt
        Filesize

        434B

        MD5

        ad29bd8c66e114ff57c943d16c78f72a

        SHA1

        5ab070ee89a36f38facae4dfc8ec5ce3e59af46e

        SHA256

        6fe668fe8bf69158d1fd08e90f3cff60c1df410bf752635bf152853b6112549c

        SHA512

        a53121e2379aa9c3bc52d073498a54f26383834f6d6636b4b3831010565c80bf0da07511907eab7bd92f9796e559958b1c0ebea4c4b0f0d869e95b7deb5da7f1

      • F:\$RECYCLE.BIN\S-1-5-21-3627615824-4061627003-3019543961-1000\DDDDDDDDDDD
        Filesize

        129B

        MD5

        892c011b8a7f36469997c277f88b5d0e

        SHA1

        3a24a32a67c7a9f4525c7b4308e46a20299dcab4

        SHA256

        c230d2b4b380f65953d2f3a04d51682945b559cec4a98441855413ac30879a8c

        SHA512

        da038ea223525440ced6e350268c7d6f7f7e93c718456ca110078235be6e6653dfb5a2404001eec2725544607e70288785ea18d1538e4ead0d6a4397d513f797

      • \ProgramData\1CA5.tmp
        Filesize

        14KB

        MD5

        294e9f64cb1642dd89229fff0592856b

        SHA1

        97b148c27f3da29ba7b18d6aee8a0db9102f47c9

        SHA256

        917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2

        SHA512

        b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf

      • memory/2680-778-0x000000007EFA0000-0x000000007EFA1000-memory.dmp
        Filesize

        4KB

      • memory/2680-780-0x0000000000390000-0x00000000003D0000-memory.dmp
        Filesize

        256KB

      • memory/2680-786-0x000000007EF80000-0x000000007EF81000-memory.dmp
        Filesize

        4KB

      • memory/2680-787-0x000000007EF20000-0x000000007EF21000-memory.dmp
        Filesize

        4KB

      • memory/2680-810-0x000000007EF40000-0x000000007EF41000-memory.dmp
        Filesize

        4KB

      • memory/2680-811-0x000000007EF40000-0x000000007EF41000-memory.dmp
        Filesize

        4KB

      • memory/2784-0-0x00000000004D0000-0x0000000000510000-memory.dmp
        Filesize

        256KB