Analysis

  • max time kernel
    119s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    26-04-2024 07:15

General

  • Target

    Document.doc.scr.exe

  • Size

    194KB

  • MD5

    407ea767aa26ae13f9ff20d0999c8dda

  • SHA1

    07e615132ef78e827047ffc4cc6c9d44f5a976fd

  • SHA256

    f2198deecddd5ae56620b594b6b20bf8a20f9c983d4c60144bc6007a53087ce4

  • SHA512

    6c14d07b497af375f2f4db4da321ed7e5fb60a6f26281bcdbfc513eb1033d98442ff83ee58849a721bd7e14a0b7094b98397923c35bd4b6ae91c179784de6b02

  • SSDEEP

    3072:L6glyuxE4GsUPnliByocWepVeKna4iJ0Cv+LmaGqsqRxB:L6gDBGpvEByocWePk4iJ0C2LYcx

Malware Config

Signatures

  • Renames multiple (271) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 2 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Control Panel 2 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: RenamesItself 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Document.doc.scr.exe
    "C:\Users\Admin\AppData\Local\Temp\Document.doc.scr.exe"
    1⤵
    • Loads dropped DLL
    • Drops desktop.ini file(s)
    • Sets desktop wallpaper using registry
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies Control Panel
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3028
    • C:\ProgramData\22EC.tmp
      "C:\ProgramData\22EC.tmp"
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:1664
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\22EC.tmp >> NUL
        3⤵
          PID:1660
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x14c
      1⤵
        PID:2176

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Defense Evasion

      Modify Registry

      1
      T1112

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Defacement

      1
      T1491

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\$Recycle.Bin\S-1-5-21-3627615824-4061627003-3019543961-1000\NNNNNNNNNNN
        Filesize

        129B

        MD5

        b727637d3031deb139b6af99665d8105

        SHA1

        726774a9807fea41991f831a330f5995b56f03df

        SHA256

        49355e885e2148623d267b46bc4d15862cf857ede59e9e803849010cb7796765

        SHA512

        5482021f2c0267afb9453e711e340a6e7f38018568e0ab66b763fe1cf700d5e86f1e52db6af52289f0962e7948cdf3a9837d8aa0d9187f2f4eb7c9f97c54d8ce

      • C:\ProgramData\22EC.tmp
        Filesize

        14KB

        MD5

        294e9f64cb1642dd89229fff0592856b

        SHA1

        97b148c27f3da29ba7b18d6aee8a0db9102f47c9

        SHA256

        917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2

        SHA512

        b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf

      • C:\Users\Admin\AppData\Local\Temp\DDDDDDDDDDDDDDDDDDDD
        Filesize

        194KB

        MD5

        1ba642e07fbd24ce2f2b3d9d9b4d8a9c

        SHA1

        acad2a26344a3b425ab9ae67d2cae0c4ffd4bd52

        SHA256

        a57930af8f6f106f486ac9d2aa4289f2ee8acaa1661239c7ed987b3d57309105

        SHA512

        10c86f52e5c79be55ee0bc0b9ae1506d21866d993530ca1d7f1c24b7cf006901da0a03ab0c1a2b5f6571410000b6e9004e140d1e976576474eb4704ba295e0d9

      • C:\jC7CNxlVt.README.txt
        Filesize

        434B

        MD5

        ad29bd8c66e114ff57c943d16c78f72a

        SHA1

        5ab070ee89a36f38facae4dfc8ec5ce3e59af46e

        SHA256

        6fe668fe8bf69158d1fd08e90f3cff60c1df410bf752635bf152853b6112549c

        SHA512

        a53121e2379aa9c3bc52d073498a54f26383834f6d6636b4b3831010565c80bf0da07511907eab7bd92f9796e559958b1c0ebea4c4b0f0d869e95b7deb5da7f1

      • F:\$RECYCLE.BIN\S-1-5-21-3627615824-4061627003-3019543961-1000\DDDDDDDDDDD
        Filesize

        129B

        MD5

        a0e9dd7f563c3ddf2e9b0255809b6061

        SHA1

        164e8df75ce6cea8e3fbf0cff2741bcb2e8ee604

        SHA256

        383e166f937a1eee6c8b374c0a26b177e78cb4612468f30db10bc0cc47b0b11e

        SHA512

        1cefcc8d7e0e0ff8118fe45cd812fdd45cf366c728f144d8973fb1301260f6a2764e1de975bc05658bb2342ece2e618c9456bbb4189c0bbb7740fd5bdbd8c365

      • memory/1664-813-0x000000007EF60000-0x000000007EF61000-memory.dmp
        Filesize

        4KB

      • memory/1664-812-0x000000007EF40000-0x000000007EF41000-memory.dmp
        Filesize

        4KB

      • memory/1664-789-0x000000007EF80000-0x000000007EF81000-memory.dmp
        Filesize

        4KB

      • memory/1664-788-0x00000000003B0000-0x00000000003F0000-memory.dmp
        Filesize

        256KB

      • memory/1664-787-0x00000000003B0000-0x00000000003F0000-memory.dmp
        Filesize

        256KB

      • memory/1664-790-0x000000007EF20000-0x000000007EF21000-memory.dmp
        Filesize

        4KB

      • memory/1664-779-0x000000007EFA0000-0x000000007EFA1000-memory.dmp
        Filesize

        4KB

      • memory/3028-0-0x0000000000CE0000-0x0000000000D20000-memory.dmp
        Filesize

        256KB