Analysis

  • max time kernel
    119s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-04-2024 16:11

General

  • Target

    Document.doc.scr

  • Size

    194KB

  • MD5

    b7b4c97132d03eead1fa9a9352dee6c2

  • SHA1

    c9eb1bdc528076fa9c91668addf0723294ac1575

  • SHA256

    1ecea8b0bc92378bf2bdd1c14ae1628c573569419b91cc34504d2c3f8bb9f8b2

  • SHA512

    cb0023bc6783a94a27d2d4a67c214e8657fd334d1a94a7dba51277363dee2a67e7ecc5fc0788cead1c4e0e2dc7d9aa758203f89dce162184869d20a44d171903

  • SSDEEP

    3072:v6glyuxE4GsUPnliByocWepXKD0/9Wy1Og/ZK99r:v6gDBGpvEByocWehKD0/EWfg3

Malware Config

Signatures

  • Renames multiple (320) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 2 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Control Panel 2 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: RenamesItself 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Document.doc.scr
    "C:\Users\Admin\AppData\Local\Temp\Document.doc.scr" /S
    1⤵
    • Loads dropped DLL
    • Drops desktop.ini file(s)
    • Sets desktop wallpaper using registry
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies Control Panel
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1300
    • C:\ProgramData\B2CB.tmp
      "C:\ProgramData\B2CB.tmp"
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:1048
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\B2CB.tmp >> NUL
        3⤵
          PID:2740
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x158
      1⤵
        PID:3060

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Defense Evasion

      Modify Registry

      1
      T1112

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Defacement

      1
      T1491

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\$Recycle.Bin\S-1-5-21-330940541-141609230-1670313778-1000\desktop.ini
        Filesize

        129B

        MD5

        ed43b7a546022c4e1ab6db2618ab2d08

        SHA1

        5120a5c4b5446992daf75679ad35422547c82267

        SHA256

        61fe0cf02160e03187b52c3cf4f1b395398ab4d56980bced965fb8fea84e3dfa

        SHA512

        e85219c51a06554db04be54f2c0f6815f557fdb96e4c5f9f5d354b8c5d89d461fb37509ef5f4915ace33792038b928303962423e0919a31b6b5c398d7484147e

      • C:\Users\Admin\AppData\Local\Temp\DDDDDDDDDDDDDDDD
        Filesize

        194KB

        MD5

        ce11ed05c867cbe47cce29b40c0f4183

        SHA1

        17150290f3828b9fbca398deb5b3f7944787bcce

        SHA256

        bd661b011c21e7146ef8ff7269874ee0c96c4c8af6d6afa1f970441854659bf9

        SHA512

        b1985369c55d70d1a965ba222ca5056493a08c13375148b9f10bef1e07357260241404d6bc6f034e5306fde7df7b49db3ca21829257f602af35e603f5d15c60c

      • C:\te8ZzuVLn.README.txt
        Filesize

        434B

        MD5

        ad29bd8c66e114ff57c943d16c78f72a

        SHA1

        5ab070ee89a36f38facae4dfc8ec5ce3e59af46e

        SHA256

        6fe668fe8bf69158d1fd08e90f3cff60c1df410bf752635bf152853b6112549c

        SHA512

        a53121e2379aa9c3bc52d073498a54f26383834f6d6636b4b3831010565c80bf0da07511907eab7bd92f9796e559958b1c0ebea4c4b0f0d869e95b7deb5da7f1

      • F:\$RECYCLE.BIN\S-1-5-21-330940541-141609230-1670313778-1000\DDDDDDDDDDD
        Filesize

        129B

        MD5

        84de8fe358723317b51d13675b6d9e86

        SHA1

        8f7cd7f3073bea7dbf35de18a4848b2a11730fc8

        SHA256

        ddac64f0e5c72add64b25b99af60737c69b88b21ff6e38c4a154744005929b68

        SHA512

        5ed0fa8298d74bda89e9077661f3825ca668f06241d456182d313b047c28aafadacc2c3a8677861d8407fa514e3bc054165dd94461b6170435400f2ea0a709d1

      • \ProgramData\B2CB.tmp
        Filesize

        14KB

        MD5

        294e9f64cb1642dd89229fff0592856b

        SHA1

        97b148c27f3da29ba7b18d6aee8a0db9102f47c9

        SHA256

        917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2

        SHA512

        b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf

      • memory/1048-838-0x000000007EFA0000-0x000000007EFA1000-memory.dmp
        Filesize

        4KB

      • memory/1048-839-0x0000000002190000-0x00000000021D0000-memory.dmp
        Filesize

        256KB

      • memory/1048-843-0x000000007EF80000-0x000000007EF81000-memory.dmp
        Filesize

        4KB

      • memory/1048-844-0x000000007EF20000-0x000000007EF21000-memory.dmp
        Filesize

        4KB

      • memory/1048-870-0x000000007EF40000-0x000000007EF41000-memory.dmp
        Filesize

        4KB

      • memory/1048-871-0x000000007EF60000-0x000000007EF61000-memory.dmp
        Filesize

        4KB

      • memory/1300-0-0x0000000000A00000-0x0000000000A40000-memory.dmp
        Filesize

        256KB