Analysis

  • max time kernel
    121s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    25-04-2024 15:35

General

  • Target

    Document.doc.scr

  • Size

    194KB

  • MD5

    ae811bd6440b425e6777f0ca001a9743

  • SHA1

    70902540ead269971e149eaff568fb17d04156af

  • SHA256

    86e17aa882c690ede284f3e445439dfe589d8f36e31cbc09d102305499d5c498

  • SHA512

    3617d8e77c221525125778cf64f2525136f7958766f5bed0fd7bfe00e7f738017d2840972acc628e4c3471b93cf6d52ccd619f49bdbbcff824c12cac8e1ea88e

  • SSDEEP

    3072:a6glyuxE4GsUPnliByocWepiHkZmlkQIQP6fo:a6gDBGpvEByocWeQwLAPm

Malware Config

Signatures

  • Renames multiple (331) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 2 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Modifies Control Panel 2 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: RenamesItself 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Document.doc.scr
    "C:\Users\Admin\AppData\Local\Temp\Document.doc.scr" /S
    1⤵
    • Loads dropped DLL
    • Drops desktop.ini file(s)
    • Sets desktop wallpaper using registry
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies Control Panel
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3012
    • C:\ProgramData\258A.tmp
      "C:\ProgramData\258A.tmp"
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:2756
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\258A.tmp >> NUL
        3⤵
          PID:1500
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x14c
      1⤵
        PID:1672

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Defense Evasion

      Modify Registry

      1
      T1112

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Collection

      Data from Local System

      1
      T1005

      Impact

      Defacement

      1
      T1491

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\$Recycle.Bin\S-1-5-21-2248906074-2862704502-246302768-1000\desktop.ini
        Filesize

        129B

        MD5

        2b6abd7883f05cc5cae469980d3d9f1a

        SHA1

        d210017f5cf5e3f93c73269920120e97c754bd6e

        SHA256

        16c11c81fe9b0f8dd8c86fd24fc18ef591f4e6f0f541e3eacece8ee943e4f222

        SHA512

        edc860684f3a0178e5eb6f1353cf0cf9bd0f8b319adeb612ddacf43becd050c83a789a7f3ede8eebcae681f432ebc7298cfce886695fd6441ddb648c7003148e

      • C:\Users\Admin\AppData\Local\Temp\DDDDDDDDDDDDDDDD
        Filesize

        194KB

        MD5

        8f5e6d06bedc4d871d3b0c925bad28b4

        SHA1

        5fe6ca5b08f22a7ed621b0cc5083859dc63d8a17

        SHA256

        b8329dfbb5a1c14e2f290d3bd2958bd4425e00bbcbe126c5f0196e100d8cb968

        SHA512

        b2002361e1cf3e392f5a9c2b547a65216d8ae4b6dcb8dbd804c34c796b4d28f8cdc240a926811465c24d98d8041057c310695564c9c06e9f364f01951ecbf498

      • C:\kZd6jLIwz.README.txt
        Filesize

        449B

        MD5

        c2f46db865b0ba6ef8f9385cf458a56e

        SHA1

        0b2f94fcf38ef15f59bb86a3296b7da514b4ac4e

        SHA256

        c25759e6083dd4bf592a6da2063c45def5adc9a6ef2ed15820128a0d838f70fe

        SHA512

        9927b209ca26e3243fac9f003c6af7663ba84405346fbdb66c6f401387cd20ea3f99d63d0858ebdc76f2e6bc722d41e2a1f599bc6f7d97b0687dba95dea31b39

      • F:\$RECYCLE.BIN\S-1-5-21-2248906074-2862704502-246302768-1000\DDDDDDDDDDD
        Filesize

        129B

        MD5

        545eb8420308e34c58edf33e932d9ee7

        SHA1

        ab194f4c3a201132e0b59f551687a6dfc6e8d2b3

        SHA256

        58f3ee05c7fb02160b209b17eea6c984983f88ef57e0aaa78418339897a8425c

        SHA512

        53838bf531b1925a2384379bc3ac4022dd562eb55b21149c1cffcdb0737916f3b497baec71216f51f2b29172635e0822fe1f0ee6def9425aa075d15ea81c0441

      • \ProgramData\258A.tmp
        Filesize

        14KB

        MD5

        294e9f64cb1642dd89229fff0592856b

        SHA1

        97b148c27f3da29ba7b18d6aee8a0db9102f47c9

        SHA256

        917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2

        SHA512

        b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf

      • memory/2756-859-0x0000000000390000-0x00000000003D0000-memory.dmp
        Filesize

        256KB

      • memory/2756-864-0x0000000000390000-0x00000000003D0000-memory.dmp
        Filesize

        256KB

      • memory/2756-857-0x000000007EFA0000-0x000000007EFA1000-memory.dmp
        Filesize

        4KB

      • memory/2756-867-0x000000007EF80000-0x000000007EF81000-memory.dmp
        Filesize

        4KB

      • memory/2756-868-0x000000007EF20000-0x000000007EF21000-memory.dmp
        Filesize

        4KB

      • memory/2756-890-0x000000007EF40000-0x000000007EF41000-memory.dmp
        Filesize

        4KB

      • memory/2756-891-0x000000007EF60000-0x000000007EF61000-memory.dmp
        Filesize

        4KB

      • memory/3012-0-0x0000000000AB0000-0x0000000000AF0000-memory.dmp
        Filesize

        256KB