Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    25-04-2024 03:19

General

  • Target

    Document.doc.scr.exe

  • Size

    194KB

  • MD5

    b7b4c97132d03eead1fa9a9352dee6c2

  • SHA1

    c9eb1bdc528076fa9c91668addf0723294ac1575

  • SHA256

    1ecea8b0bc92378bf2bdd1c14ae1628c573569419b91cc34504d2c3f8bb9f8b2

  • SHA512

    cb0023bc6783a94a27d2d4a67c214e8657fd334d1a94a7dba51277363dee2a67e7ecc5fc0788cead1c4e0e2dc7d9aa758203f89dce162184869d20a44d171903

  • SSDEEP

    3072:v6glyuxE4GsUPnliByocWepXKD0/9Wy1Og/ZK99r:v6gDBGpvEByocWehKD0/EWfg3

Malware Config

Signatures

  • Renames multiple (334) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 2 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Control Panel 2 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: RenamesItself 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Document.doc.scr.exe
    "C:\Users\Admin\AppData\Local\Temp\Document.doc.scr.exe"
    1⤵
    • Loads dropped DLL
    • Drops desktop.ini file(s)
    • Sets desktop wallpaper using registry
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies Control Panel
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2072
    • C:\ProgramData\2CDA.tmp
      "C:\ProgramData\2CDA.tmp"
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:1308
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\2CDA.tmp >> NUL
        3⤵
          PID:1728
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x14c
      1⤵
        PID:1200

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\$Recycle.Bin\S-1-5-21-2248906074-2862704502-246302768-1000\desktop.ini
        Filesize

        129B

        MD5

        0dc085c9f6c6c475448fc1754e57f5ca

        SHA1

        07a3f0050bc87a31c5aa663f7bc2f08bc3158287

        SHA256

        36cd24299edfa6c233fd67c0b8c615fcb1d2aaa211fc2f1865fde22ff23f0197

        SHA512

        120a2226304a650c1c2f28e9b1433843a272483fc369f65a9c6ef2cfbcebd8eac1c29099c8e9a1bf6fda18678ce8787fb2618593466f49732a0a2716707987ae

      • C:\Users\Admin\AppData\Local\Temp\DDDDDDDDDDDDDDDDDDDD
        Filesize

        194KB

        MD5

        b4aad222f52ef45c6f2c0a6d1a0c985a

        SHA1

        44252c681c94a987f4b54c638116e0c36dd09b09

        SHA256

        090e0ab8c0b995b53a486e6c29dc09096beefb3aa41cf998060e65c5c34f7112

        SHA512

        ae9c9ee97b736f5aa2d1e83432eddc817f42263f6e5e62b80b6e69e14cd73ac27193c46196dbaae48abadd074f04c3ea32af3f594909564cc45be98c9a1552c9

      • C:\te8ZzuVLn.README.txt
        Filesize

        434B

        MD5

        ad29bd8c66e114ff57c943d16c78f72a

        SHA1

        5ab070ee89a36f38facae4dfc8ec5ce3e59af46e

        SHA256

        6fe668fe8bf69158d1fd08e90f3cff60c1df410bf752635bf152853b6112549c

        SHA512

        a53121e2379aa9c3bc52d073498a54f26383834f6d6636b4b3831010565c80bf0da07511907eab7bd92f9796e559958b1c0ebea4c4b0f0d869e95b7deb5da7f1

      • F:\$RECYCLE.BIN\S-1-5-21-2248906074-2862704502-246302768-1000\DDDDDDDDDDD
        Filesize

        129B

        MD5

        0f18411e27cd2d71386aa746ea93d3db

        SHA1

        dbede3fc4bf31e540beb0e0024360a2ed625fd9d

        SHA256

        b0e2592f6a881bbfbce4ccb5ccc1cf264167f9dc0a9f716bff07826513b408bd

        SHA512

        d21464efca1c25cc965eaeeb3a9b5a08f8c96ad004b78ad724e3a3cced50a8e095c6f465719d5725166685cccc42ec1450a5d1324902587972e6d39fd5935304

      • \ProgramData\2CDA.tmp
        Filesize

        14KB

        MD5

        294e9f64cb1642dd89229fff0592856b

        SHA1

        97b148c27f3da29ba7b18d6aee8a0db9102f47c9

        SHA256

        917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2

        SHA512

        b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf

      • memory/1308-860-0x000000007EFA0000-0x000000007EFA1000-memory.dmp
        Filesize

        4KB

      • memory/1308-862-0x00000000022A0000-0x00000000022E0000-memory.dmp
        Filesize

        256KB

      • memory/1308-868-0x000000007EF80000-0x000000007EF81000-memory.dmp
        Filesize

        4KB

      • memory/1308-870-0x000000007EF20000-0x000000007EF21000-memory.dmp
        Filesize

        4KB

      • memory/1308-892-0x000000007EF40000-0x000000007EF41000-memory.dmp
        Filesize

        4KB

      • memory/1308-893-0x000000007EF60000-0x000000007EF61000-memory.dmp
        Filesize

        4KB

      • memory/2072-0-0x0000000000320000-0x0000000000360000-memory.dmp
        Filesize

        256KB