Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
27-04-2024 01:30
Behavioral task
behavioral1
Sample
Document.doc.scr
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
Document.doc.scr
Resource
win10v2004-20240226-en
General
-
Target
Document.doc.scr
-
Size
194KB
-
MD5
407ea767aa26ae13f9ff20d0999c8dda
-
SHA1
07e615132ef78e827047ffc4cc6c9d44f5a976fd
-
SHA256
f2198deecddd5ae56620b594b6b20bf8a20f9c983d4c60144bc6007a53087ce4
-
SHA512
6c14d07b497af375f2f4db4da321ed7e5fb60a6f26281bcdbfc513eb1033d98442ff83ee58849a721bd7e14a0b7094b98397923c35bd4b6ae91c179784de6b02
-
SSDEEP
3072:L6glyuxE4GsUPnliByocWepVeKna4iJ0Cv+LmaGqsqRxB:L6gDBGpvEByocWePk4iJ0C2LYcx
Malware Config
Signatures
-
Renames multiple (308) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
1B1F.tmppid process 468 1B1F.tmp -
Executes dropped EXE 1 IoCs
Processes:
1B1F.tmppid process 468 1B1F.tmp -
Loads dropped DLL 1 IoCs
Processes:
Document.doc.scrpid process 2364 Document.doc.scr -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
Document.doc.scrdescription ioc process File opened for modification C:\$Recycle.Bin\S-1-5-21-481678230-3773327859-3495911762-1000\desktop.ini Document.doc.scr File opened for modification F:\$RECYCLE.BIN\S-1-5-21-481678230-3773327859-3495911762-1000\desktop.ini Document.doc.scr -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
Document.doc.scrdescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\jC7CNxlVt.bmp" Document.doc.scr Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\jC7CNxlVt.bmp" Document.doc.scr -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
Processes:
Document.doc.scr1B1F.tmppid process 2364 Document.doc.scr 2364 Document.doc.scr 2364 Document.doc.scr 2364 Document.doc.scr 468 1B1F.tmp -
Modifies Control Panel 2 IoCs
Processes:
Document.doc.scrdescription ioc process Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Control Panel\Desktop Document.doc.scr Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Control Panel\Desktop\WallpaperStyle = "10" Document.doc.scr -
Modifies registry class 5 IoCs
Processes:
Document.doc.scrdescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\jC7CNxlVt\DefaultIcon\ = "C:\\ProgramData\\jC7CNxlVt.ico" Document.doc.scr Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.jC7CNxlVt Document.doc.scr Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.jC7CNxlVt\ = "jC7CNxlVt" Document.doc.scr Key created \REGISTRY\MACHINE\SOFTWARE\Classes\jC7CNxlVt\DefaultIcon Document.doc.scr Key created \REGISTRY\MACHINE\SOFTWARE\Classes\jC7CNxlVt Document.doc.scr -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
Document.doc.scrpid process 2364 Document.doc.scr 2364 Document.doc.scr 2364 Document.doc.scr 2364 Document.doc.scr 2364 Document.doc.scr 2364 Document.doc.scr 2364 Document.doc.scr 2364 Document.doc.scr 2364 Document.doc.scr 2364 Document.doc.scr 2364 Document.doc.scr 2364 Document.doc.scr 2364 Document.doc.scr 2364 Document.doc.scr -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
1B1F.tmppid process 468 1B1F.tmp 468 1B1F.tmp 468 1B1F.tmp 468 1B1F.tmp 468 1B1F.tmp 468 1B1F.tmp 468 1B1F.tmp 468 1B1F.tmp 468 1B1F.tmp 468 1B1F.tmp 468 1B1F.tmp 468 1B1F.tmp 468 1B1F.tmp 468 1B1F.tmp 468 1B1F.tmp 468 1B1F.tmp 468 1B1F.tmp 468 1B1F.tmp 468 1B1F.tmp 468 1B1F.tmp 468 1B1F.tmp 468 1B1F.tmp 468 1B1F.tmp 468 1B1F.tmp 468 1B1F.tmp 468 1B1F.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
Document.doc.scrdescription pid process Token: SeAssignPrimaryTokenPrivilege 2364 Document.doc.scr Token: SeBackupPrivilege 2364 Document.doc.scr Token: SeDebugPrivilege 2364 Document.doc.scr Token: 36 2364 Document.doc.scr Token: SeImpersonatePrivilege 2364 Document.doc.scr Token: SeIncBasePriorityPrivilege 2364 Document.doc.scr Token: SeIncreaseQuotaPrivilege 2364 Document.doc.scr Token: 33 2364 Document.doc.scr Token: SeManageVolumePrivilege 2364 Document.doc.scr Token: SeProfSingleProcessPrivilege 2364 Document.doc.scr Token: SeRestorePrivilege 2364 Document.doc.scr Token: SeSecurityPrivilege 2364 Document.doc.scr Token: SeSystemProfilePrivilege 2364 Document.doc.scr Token: SeTakeOwnershipPrivilege 2364 Document.doc.scr Token: SeShutdownPrivilege 2364 Document.doc.scr Token: SeDebugPrivilege 2364 Document.doc.scr Token: SeBackupPrivilege 2364 Document.doc.scr Token: SeBackupPrivilege 2364 Document.doc.scr Token: SeSecurityPrivilege 2364 Document.doc.scr Token: SeSecurityPrivilege 2364 Document.doc.scr Token: SeBackupPrivilege 2364 Document.doc.scr Token: SeBackupPrivilege 2364 Document.doc.scr Token: SeSecurityPrivilege 2364 Document.doc.scr Token: SeSecurityPrivilege 2364 Document.doc.scr Token: SeBackupPrivilege 2364 Document.doc.scr Token: SeBackupPrivilege 2364 Document.doc.scr Token: SeSecurityPrivilege 2364 Document.doc.scr Token: SeSecurityPrivilege 2364 Document.doc.scr Token: SeBackupPrivilege 2364 Document.doc.scr Token: SeBackupPrivilege 2364 Document.doc.scr Token: SeSecurityPrivilege 2364 Document.doc.scr Token: SeSecurityPrivilege 2364 Document.doc.scr Token: SeBackupPrivilege 2364 Document.doc.scr Token: SeBackupPrivilege 2364 Document.doc.scr Token: SeSecurityPrivilege 2364 Document.doc.scr Token: SeSecurityPrivilege 2364 Document.doc.scr Token: SeBackupPrivilege 2364 Document.doc.scr Token: SeBackupPrivilege 2364 Document.doc.scr Token: SeSecurityPrivilege 2364 Document.doc.scr Token: SeSecurityPrivilege 2364 Document.doc.scr Token: SeBackupPrivilege 2364 Document.doc.scr Token: SeBackupPrivilege 2364 Document.doc.scr Token: SeSecurityPrivilege 2364 Document.doc.scr Token: SeSecurityPrivilege 2364 Document.doc.scr Token: SeBackupPrivilege 2364 Document.doc.scr Token: SeBackupPrivilege 2364 Document.doc.scr Token: SeSecurityPrivilege 2364 Document.doc.scr Token: SeSecurityPrivilege 2364 Document.doc.scr Token: SeBackupPrivilege 2364 Document.doc.scr Token: SeBackupPrivilege 2364 Document.doc.scr Token: SeSecurityPrivilege 2364 Document.doc.scr Token: SeSecurityPrivilege 2364 Document.doc.scr Token: SeBackupPrivilege 2364 Document.doc.scr Token: SeBackupPrivilege 2364 Document.doc.scr Token: SeSecurityPrivilege 2364 Document.doc.scr Token: SeSecurityPrivilege 2364 Document.doc.scr Token: SeBackupPrivilege 2364 Document.doc.scr Token: SeBackupPrivilege 2364 Document.doc.scr Token: SeSecurityPrivilege 2364 Document.doc.scr Token: SeSecurityPrivilege 2364 Document.doc.scr Token: SeBackupPrivilege 2364 Document.doc.scr Token: SeBackupPrivilege 2364 Document.doc.scr Token: SeSecurityPrivilege 2364 Document.doc.scr Token: SeSecurityPrivilege 2364 Document.doc.scr -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
Document.doc.scr1B1F.tmpdescription pid process target process PID 2364 wrote to memory of 468 2364 Document.doc.scr 1B1F.tmp PID 2364 wrote to memory of 468 2364 Document.doc.scr 1B1F.tmp PID 2364 wrote to memory of 468 2364 Document.doc.scr 1B1F.tmp PID 2364 wrote to memory of 468 2364 Document.doc.scr 1B1F.tmp PID 2364 wrote to memory of 468 2364 Document.doc.scr 1B1F.tmp PID 468 wrote to memory of 2952 468 1B1F.tmp cmd.exe PID 468 wrote to memory of 2952 468 1B1F.tmp cmd.exe PID 468 wrote to memory of 2952 468 1B1F.tmp cmd.exe PID 468 wrote to memory of 2952 468 1B1F.tmp cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Document.doc.scr"C:\Users\Admin\AppData\Local\Temp\Document.doc.scr" /S1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\ProgramData\1B1F.tmp"C:\ProgramData\1B1F.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:468 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\1B1F.tmp >> NUL3⤵PID:2952
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x14c1⤵PID:1892
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD543fcfead905b1e94b4393aeeca1cbb05
SHA103f6a049d7d5b727aa6091a162bbe859793ef939
SHA256c36487360534a5a5ccc4786a5d606d00fe4caaaf8c05cf4906bf5faf3cd8c9b5
SHA5123924ef53c0630ced283dd8b25429fe930be24694b3b0fea19492d4d8c44f6f9c616646e465a95a9a5d06407b89a9ce6cb12df95e17f612748ed0bf85bdf9b201
-
Filesize
194KB
MD515e1a5259886f155b9542a93ecc96ad9
SHA157b9a8ec25037ef1716dc84092df63cba141ca4d
SHA2563b6d6bd2efaaacce2bd8085005df77059c3e849e3cc9d9db710f04d6cd8fc55d
SHA512532947b9c7fe85499c7c012bb47b991f564806b95f3011ebe6bf389f0c68571dff3e18490b4aedc7e4db2b047a4c6b925f83f0237c68e0e96722bbf934379791
-
Filesize
434B
MD5ad29bd8c66e114ff57c943d16c78f72a
SHA15ab070ee89a36f38facae4dfc8ec5ce3e59af46e
SHA2566fe668fe8bf69158d1fd08e90f3cff60c1df410bf752635bf152853b6112549c
SHA512a53121e2379aa9c3bc52d073498a54f26383834f6d6636b4b3831010565c80bf0da07511907eab7bd92f9796e559958b1c0ebea4c4b0f0d869e95b7deb5da7f1
-
Filesize
129B
MD592839d3d69bc66da1b28e01805c4975a
SHA14fe8404d72f11c4d5c2d4fbbb020908df51c921b
SHA256dc5012b181e9002384aba95a3f4c9ac0496e2b2bdb0cadb73eb58af59d27bf5a
SHA5128b6339465a96008b373cd5bc4bc7f5d9d94abcd8cc21860b1faa87923f878c219713f4972dc0ecff1cda815c1dae9d7877f1d55cbd3a07a3332b6e5a728ab396
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf