Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
27-08-2024 11:50
Behavioral task
behavioral1
Sample
Document.doc.scr
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
Document.doc.scr
Resource
win10v2004-20240802-en
General
-
Target
Document.doc.scr
-
Size
194KB
-
MD5
ae811bd6440b425e6777f0ca001a9743
-
SHA1
70902540ead269971e149eaff568fb17d04156af
-
SHA256
86e17aa882c690ede284f3e445439dfe589d8f36e31cbc09d102305499d5c498
-
SHA512
3617d8e77c221525125778cf64f2525136f7958766f5bed0fd7bfe00e7f738017d2840972acc628e4c3471b93cf6d52ccd619f49bdbbcff824c12cac8e1ea88e
-
SSDEEP
3072:a6glyuxE4GsUPnliByocWepiHkZmlkQIQP6fo:a6gDBGpvEByocWeQwLAPm
Malware Config
Signatures
-
Renames multiple (298) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
1008.tmppid process 1888 1008.tmp -
Executes dropped EXE 1 IoCs
Processes:
1008.tmppid process 1888 1008.tmp -
Loads dropped DLL 1 IoCs
Processes:
Document.doc.scrpid process 3016 Document.doc.scr -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
Document.doc.scrdescription ioc process File opened for modification C:\$Recycle.Bin\S-1-5-21-2172136094-3310281978-782691160-1000\desktop.ini Document.doc.scr File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2172136094-3310281978-782691160-1000\desktop.ini Document.doc.scr -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
Document.doc.scrdescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\kZd6jLIwz.bmp" Document.doc.scr Set value (str) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\kZd6jLIwz.bmp" Document.doc.scr -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
Processes:
Document.doc.scr1008.tmppid process 3016 Document.doc.scr 3016 Document.doc.scr 3016 Document.doc.scr 3016 Document.doc.scr 1888 1008.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Document.doc.scr1008.tmpcmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Document.doc.scr Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1008.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies Control Panel 2 IoCs
Processes:
Document.doc.scrdescription ioc process Key created \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Control Panel\Desktop Document.doc.scr Set value (str) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Control Panel\Desktop\WallpaperStyle = "10" Document.doc.scr -
Modifies registry class 5 IoCs
Processes:
Document.doc.scrdescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\kZd6jLIwz\DefaultIcon Document.doc.scr Key created \REGISTRY\MACHINE\SOFTWARE\Classes\kZd6jLIwz Document.doc.scr Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\kZd6jLIwz\DefaultIcon\ = "C:\\ProgramData\\kZd6jLIwz.ico" Document.doc.scr Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.kZd6jLIwz Document.doc.scr Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.kZd6jLIwz\ = "kZd6jLIwz" Document.doc.scr -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
Document.doc.scrpid process 3016 Document.doc.scr 3016 Document.doc.scr 3016 Document.doc.scr 3016 Document.doc.scr 3016 Document.doc.scr 3016 Document.doc.scr 3016 Document.doc.scr 3016 Document.doc.scr 3016 Document.doc.scr 3016 Document.doc.scr 3016 Document.doc.scr 3016 Document.doc.scr 3016 Document.doc.scr 3016 Document.doc.scr -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
1008.tmppid process 1888 1008.tmp 1888 1008.tmp 1888 1008.tmp 1888 1008.tmp 1888 1008.tmp 1888 1008.tmp 1888 1008.tmp 1888 1008.tmp 1888 1008.tmp 1888 1008.tmp 1888 1008.tmp 1888 1008.tmp 1888 1008.tmp 1888 1008.tmp 1888 1008.tmp 1888 1008.tmp 1888 1008.tmp 1888 1008.tmp 1888 1008.tmp 1888 1008.tmp 1888 1008.tmp 1888 1008.tmp 1888 1008.tmp 1888 1008.tmp 1888 1008.tmp 1888 1008.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
Document.doc.scrdescription pid process Token: SeAssignPrimaryTokenPrivilege 3016 Document.doc.scr Token: SeBackupPrivilege 3016 Document.doc.scr Token: SeDebugPrivilege 3016 Document.doc.scr Token: 36 3016 Document.doc.scr Token: SeImpersonatePrivilege 3016 Document.doc.scr Token: SeIncBasePriorityPrivilege 3016 Document.doc.scr Token: SeIncreaseQuotaPrivilege 3016 Document.doc.scr Token: 33 3016 Document.doc.scr Token: SeManageVolumePrivilege 3016 Document.doc.scr Token: SeProfSingleProcessPrivilege 3016 Document.doc.scr Token: SeRestorePrivilege 3016 Document.doc.scr Token: SeSecurityPrivilege 3016 Document.doc.scr Token: SeSystemProfilePrivilege 3016 Document.doc.scr Token: SeTakeOwnershipPrivilege 3016 Document.doc.scr Token: SeShutdownPrivilege 3016 Document.doc.scr Token: SeDebugPrivilege 3016 Document.doc.scr Token: SeBackupPrivilege 3016 Document.doc.scr Token: SeBackupPrivilege 3016 Document.doc.scr Token: SeSecurityPrivilege 3016 Document.doc.scr Token: SeSecurityPrivilege 3016 Document.doc.scr Token: SeBackupPrivilege 3016 Document.doc.scr Token: SeBackupPrivilege 3016 Document.doc.scr Token: SeSecurityPrivilege 3016 Document.doc.scr Token: SeSecurityPrivilege 3016 Document.doc.scr Token: SeBackupPrivilege 3016 Document.doc.scr Token: SeBackupPrivilege 3016 Document.doc.scr Token: SeSecurityPrivilege 3016 Document.doc.scr Token: SeSecurityPrivilege 3016 Document.doc.scr Token: SeBackupPrivilege 3016 Document.doc.scr Token: SeBackupPrivilege 3016 Document.doc.scr Token: SeSecurityPrivilege 3016 Document.doc.scr Token: SeSecurityPrivilege 3016 Document.doc.scr Token: SeBackupPrivilege 3016 Document.doc.scr Token: SeBackupPrivilege 3016 Document.doc.scr Token: SeSecurityPrivilege 3016 Document.doc.scr Token: SeSecurityPrivilege 3016 Document.doc.scr Token: SeBackupPrivilege 3016 Document.doc.scr Token: SeBackupPrivilege 3016 Document.doc.scr Token: SeSecurityPrivilege 3016 Document.doc.scr Token: SeSecurityPrivilege 3016 Document.doc.scr Token: SeBackupPrivilege 3016 Document.doc.scr Token: SeBackupPrivilege 3016 Document.doc.scr Token: SeSecurityPrivilege 3016 Document.doc.scr Token: SeSecurityPrivilege 3016 Document.doc.scr Token: SeBackupPrivilege 3016 Document.doc.scr Token: SeBackupPrivilege 3016 Document.doc.scr Token: SeSecurityPrivilege 3016 Document.doc.scr Token: SeSecurityPrivilege 3016 Document.doc.scr Token: SeBackupPrivilege 3016 Document.doc.scr Token: SeBackupPrivilege 3016 Document.doc.scr Token: SeSecurityPrivilege 3016 Document.doc.scr Token: SeSecurityPrivilege 3016 Document.doc.scr Token: SeBackupPrivilege 3016 Document.doc.scr Token: SeBackupPrivilege 3016 Document.doc.scr Token: SeSecurityPrivilege 3016 Document.doc.scr Token: SeSecurityPrivilege 3016 Document.doc.scr Token: SeBackupPrivilege 3016 Document.doc.scr Token: SeBackupPrivilege 3016 Document.doc.scr Token: SeSecurityPrivilege 3016 Document.doc.scr Token: SeSecurityPrivilege 3016 Document.doc.scr Token: SeBackupPrivilege 3016 Document.doc.scr Token: SeBackupPrivilege 3016 Document.doc.scr Token: SeSecurityPrivilege 3016 Document.doc.scr Token: SeSecurityPrivilege 3016 Document.doc.scr -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
Document.doc.scr1008.tmpdescription pid process target process PID 3016 wrote to memory of 1888 3016 Document.doc.scr 1008.tmp PID 3016 wrote to memory of 1888 3016 Document.doc.scr 1008.tmp PID 3016 wrote to memory of 1888 3016 Document.doc.scr 1008.tmp PID 3016 wrote to memory of 1888 3016 Document.doc.scr 1008.tmp PID 3016 wrote to memory of 1888 3016 Document.doc.scr 1008.tmp PID 1888 wrote to memory of 2336 1888 1008.tmp cmd.exe PID 1888 wrote to memory of 2336 1888 1008.tmp cmd.exe PID 1888 wrote to memory of 2336 1888 1008.tmp cmd.exe PID 1888 wrote to memory of 2336 1888 1008.tmp cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Document.doc.scr"C:\Users\Admin\AppData\Local\Temp\Document.doc.scr" /S1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\ProgramData\1008.tmp"C:\ProgramData\1008.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:1888 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\1008.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:2336
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x14c1⤵PID:2124
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5160905c2ee5f29309d471cca19cb7b4a
SHA10a964269dc201584f6e2e42ab5b07baf4f30ba6e
SHA2564d05f73a93d0e755ceef9f38bca63ddcebdee5dc90572376f348930693cead28
SHA512eccc6b4c4df07d5d6fd6ee7ddd53b85192ba5410c41e0b00a83f81f176b06ebf7f95f27891185029df8cb138f4282e0e91db420b60e19e972647f4db5a82b4d0
-
Filesize
194KB
MD530f8a2580e1ba21a1699a4489e8018b9
SHA199345e2fb98cd3136e7c48fa6bc648a4680ccb1c
SHA2565750e8357bb4f0280e99118608f7f7d2e3f23dd756046a226cc59bac041c673a
SHA5129b870d0467eb3a5c229064c433e1561187d9a6a6de3cff290d002c86875dde1b11821250415b24d687137532318d3d4b3f6a1e33f465ce8f3cb5ec3bd86e16ee
-
Filesize
449B
MD5c2f46db865b0ba6ef8f9385cf458a56e
SHA10b2f94fcf38ef15f59bb86a3296b7da514b4ac4e
SHA256c25759e6083dd4bf592a6da2063c45def5adc9a6ef2ed15820128a0d838f70fe
SHA5129927b209ca26e3243fac9f003c6af7663ba84405346fbdb66c6f401387cd20ea3f99d63d0858ebdc76f2e6bc722d41e2a1f599bc6f7d97b0687dba95dea31b39
-
Filesize
129B
MD593f4af4d42962230228ac23042402b7e
SHA11a5e17cd2041221214aac8d0e98d39ba7057bd27
SHA2569ece450bb8c3689d2c9401972e196e24264a6d8fd831be7be4ae8cc0fa65c79a
SHA5123683f9a7dd936262d52182e843aa24d3b296dcdb28cd1632f930bf0e890fe78a970e8cf2ce8ff71935676a0f41fb97748804f4282fee3678ff20c7dd7715edea
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf