Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 01:14

General

  • Target

    Document.doc.scr

  • Size

    194KB

  • MD5

    50e5dec57451005668704281688ca55d

  • SHA1

    67dd4ac7eb8c193b39149b34d3a0d5bc21c3f200

  • SHA256

    062683257386c9e41a1cd1493f029d817445c37f7c65386d54122fa466419ce1

  • SHA512

    29ca4a44795c71d3e2b4e3417355ebb93765157d464d6d5a3fe6774056d934d57081c72001fb29e47982da11e5a5ccfdbcc958d05a11fb49bd8bf84e6d0c61ad

  • SSDEEP

    3072:66glyuxE4GsUPnliByocWepRGbVZqid91h2ys+tU:66gDBGpvEByocWeubV4inP9B

Malware Config

Signatures

  • Renames multiple (324) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 2 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Control Panel 2 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: RenamesItself 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Document.doc.scr
    "C:\Users\Admin\AppData\Local\Temp\Document.doc.scr" /S
    1⤵
    • Loads dropped DLL
    • Drops desktop.ini file(s)
    • Sets desktop wallpaper using registry
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies Control Panel
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1888
    • C:\ProgramData\2913.tmp
      "C:\ProgramData\2913.tmp"
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:2008
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\2913.tmp >> NUL
        3⤵
          PID:2908
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x14c
      1⤵
        PID:2984

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Defense Evasion

      Modify Registry

      1
      T1112

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Defacement

      1
      T1491

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\$Recycle.Bin\S-1-5-21-2248906074-2862704502-246302768-1000\AAAAAAAAAAA
        Filesize

        129B

        MD5

        ed5c0c63d3024e2394a39ab213b9d596

        SHA1

        3dede4a9f66fddf4b3d2083fa4ae7058510b5d1f

        SHA256

        c493798be98e38a9ec99b40d990419cfa77835b82abe1dc9d7b2b13e3ac3c8d5

        SHA512

        ffab317a9d48b244f7900dc33db1d8591c4aa4213978d9076295979c1ca3fede84f570979ab74b1cffee8b7ba480616f14b2435e766f7cfc7891de1d17ae3cc6

      • C:\Qs2QSInbk.README.txt
        Filesize

        434B

        MD5

        ad29bd8c66e114ff57c943d16c78f72a

        SHA1

        5ab070ee89a36f38facae4dfc8ec5ce3e59af46e

        SHA256

        6fe668fe8bf69158d1fd08e90f3cff60c1df410bf752635bf152853b6112549c

        SHA512

        a53121e2379aa9c3bc52d073498a54f26383834f6d6636b4b3831010565c80bf0da07511907eab7bd92f9796e559958b1c0ebea4c4b0f0d869e95b7deb5da7f1

      • C:\Users\Admin\AppData\Local\Temp\DDDDDDDDDDDDDDDD
        Filesize

        194KB

        MD5

        e1068b7f3a9dfa3fe530da5f7f54d40a

        SHA1

        c5699d8fcf513a3aa69e2c0d5f460bbb248998a2

        SHA256

        503cdc1a51e685bb8a3641220786759456ad5d2ce8b34b93554084261d8a6263

        SHA512

        87ae59070ebd7ec653c216a2f438b95703d94a6f142c49254eb83ea7cb439b5528d84abc029e26bcf483a5346d7b8e4cc32e2d1031a4f2410d050326f90324c2

      • F:\$RECYCLE.BIN\S-1-5-21-2248906074-2862704502-246302768-1000\HHHHHHHHHHH
        Filesize

        129B

        MD5

        be6acf294a542bac5faa2e4d90f4e977

        SHA1

        ee78e2a37aa1179febaa8d5d28e12abd6d5fd272

        SHA256

        7a77fbfede7b264ee0608b3156c08f1f8b53ebd825028560b5e42105b2474fa0

        SHA512

        56bd5dcfaf903a13a104f21b035524598fb8337ef57f134f206c8d42d0c2d1f5d2b61e28d4f3f8c34f347b72aca5c1238f98572af8e41293912ec5b738d30554

      • \ProgramData\2913.tmp
        Filesize

        14KB

        MD5

        294e9f64cb1642dd89229fff0592856b

        SHA1

        97b148c27f3da29ba7b18d6aee8a0db9102f47c9

        SHA256

        917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2

        SHA512

        b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf

      • memory/1888-0-0x0000000000DB0000-0x0000000000DF0000-memory.dmp
        Filesize

        256KB

      • memory/2008-854-0x000000007EF20000-0x000000007EF21000-memory.dmp
        Filesize

        4KB

      • memory/2008-853-0x000000007EF80000-0x000000007EF81000-memory.dmp
        Filesize

        4KB

      • memory/2008-852-0x00000000020F0000-0x0000000002130000-memory.dmp
        Filesize

        256KB

      • memory/2008-850-0x000000007EFA0000-0x000000007EFA1000-memory.dmp
        Filesize

        4KB

      • memory/2008-851-0x00000000020F0000-0x0000000002130000-memory.dmp
        Filesize

        256KB

      • memory/2008-884-0x000000007EF60000-0x000000007EF61000-memory.dmp
        Filesize

        4KB

      • memory/2008-883-0x000000007EF40000-0x000000007EF41000-memory.dmp
        Filesize

        4KB