Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
25-04-2024 03:13
Behavioral task
behavioral1
Sample
Document.doc.scr.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Document.doc.scr.exe
Resource
win10v2004-20240412-en
General
-
Target
Document.doc.scr.exe
-
Size
194KB
-
MD5
50e5dec57451005668704281688ca55d
-
SHA1
67dd4ac7eb8c193b39149b34d3a0d5bc21c3f200
-
SHA256
062683257386c9e41a1cd1493f029d817445c37f7c65386d54122fa466419ce1
-
SHA512
29ca4a44795c71d3e2b4e3417355ebb93765157d464d6d5a3fe6774056d934d57081c72001fb29e47982da11e5a5ccfdbcc958d05a11fb49bd8bf84e6d0c61ad
-
SSDEEP
3072:66glyuxE4GsUPnliByocWepRGbVZqid91h2ys+tU:66gDBGpvEByocWeubV4inP9B
Malware Config
Signatures
-
Renames multiple (614) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
8C53.tmpdescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2288054676-1871194608-3559553667-1000\Control Panel\International\Geo\Nation 8C53.tmp -
Deletes itself 1 IoCs
Processes:
8C53.tmppid process 1140 8C53.tmp -
Executes dropped EXE 1 IoCs
Processes:
8C53.tmppid process 1140 8C53.tmp -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
Document.doc.scr.exedescription ioc process File opened for modification C:\$Recycle.Bin\S-1-5-21-2288054676-1871194608-3559553667-1000\desktop.ini Document.doc.scr.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2288054676-1871194608-3559553667-1000\desktop.ini Document.doc.scr.exe -
Drops file in System32 directory 3 IoCs
Processes:
printfilterpipelinesvc.exedescription ioc process File created C:\Windows\system32\spool\PRINTERS\PP3mztxaxs9xf5k4o9v0amtaotd.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPe1oybiwxu0cjmwj0ch1t012ae.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPntal80qfussnlulsoy6huv4qd.TMP printfilterpipelinesvc.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
Document.doc.scr.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2288054676-1871194608-3559553667-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\Qs2QSInbk.bmp" Document.doc.scr.exe Set value (str) \REGISTRY\USER\S-1-5-21-2288054676-1871194608-3559553667-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\Qs2QSInbk.bmp" Document.doc.scr.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
Processes:
Document.doc.scr.exe8C53.tmppid process 4884 Document.doc.scr.exe 4884 Document.doc.scr.exe 4884 Document.doc.scr.exe 4884 Document.doc.scr.exe 1140 8C53.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
ONENOTE.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
ONENOTE.EXEdescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE -
Modifies Control Panel 2 IoCs
Processes:
Document.doc.scr.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2288054676-1871194608-3559553667-1000\Control Panel\Desktop Document.doc.scr.exe Set value (str) \REGISTRY\USER\S-1-5-21-2288054676-1871194608-3559553667-1000\Control Panel\Desktop\WallpaperStyle = "10" Document.doc.scr.exe -
Modifies registry class 5 IoCs
Processes:
Document.doc.scr.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Qs2QSInbk Document.doc.scr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Qs2QSInbk\ = "Qs2QSInbk" Document.doc.scr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Qs2QSInbk\DefaultIcon Document.doc.scr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Qs2QSInbk Document.doc.scr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Qs2QSInbk\DefaultIcon\ = "C:\\ProgramData\\Qs2QSInbk.ico" Document.doc.scr.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Document.doc.scr.exepid process 4884 Document.doc.scr.exe 4884 Document.doc.scr.exe 4884 Document.doc.scr.exe 4884 Document.doc.scr.exe 4884 Document.doc.scr.exe 4884 Document.doc.scr.exe 4884 Document.doc.scr.exe 4884 Document.doc.scr.exe 4884 Document.doc.scr.exe 4884 Document.doc.scr.exe 4884 Document.doc.scr.exe 4884 Document.doc.scr.exe 4884 Document.doc.scr.exe 4884 Document.doc.scr.exe 4884 Document.doc.scr.exe 4884 Document.doc.scr.exe 4884 Document.doc.scr.exe 4884 Document.doc.scr.exe 4884 Document.doc.scr.exe 4884 Document.doc.scr.exe 4884 Document.doc.scr.exe 4884 Document.doc.scr.exe 4884 Document.doc.scr.exe 4884 Document.doc.scr.exe 4884 Document.doc.scr.exe 4884 Document.doc.scr.exe 4884 Document.doc.scr.exe 4884 Document.doc.scr.exe 4884 Document.doc.scr.exe 4884 Document.doc.scr.exe 4884 Document.doc.scr.exe 4884 Document.doc.scr.exe 4884 Document.doc.scr.exe 4884 Document.doc.scr.exe 4884 Document.doc.scr.exe 4884 Document.doc.scr.exe 4884 Document.doc.scr.exe 4884 Document.doc.scr.exe 4884 Document.doc.scr.exe 4884 Document.doc.scr.exe 4884 Document.doc.scr.exe 4884 Document.doc.scr.exe 4884 Document.doc.scr.exe 4884 Document.doc.scr.exe 4884 Document.doc.scr.exe 4884 Document.doc.scr.exe 4884 Document.doc.scr.exe 4884 Document.doc.scr.exe 4884 Document.doc.scr.exe 4884 Document.doc.scr.exe 4884 Document.doc.scr.exe 4884 Document.doc.scr.exe 4884 Document.doc.scr.exe 4884 Document.doc.scr.exe 4884 Document.doc.scr.exe 4884 Document.doc.scr.exe 4884 Document.doc.scr.exe 4884 Document.doc.scr.exe 4884 Document.doc.scr.exe 4884 Document.doc.scr.exe 4884 Document.doc.scr.exe 4884 Document.doc.scr.exe 4884 Document.doc.scr.exe 4884 Document.doc.scr.exe -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
8C53.tmppid process 1140 8C53.tmp 1140 8C53.tmp 1140 8C53.tmp 1140 8C53.tmp 1140 8C53.tmp 1140 8C53.tmp 1140 8C53.tmp 1140 8C53.tmp 1140 8C53.tmp 1140 8C53.tmp 1140 8C53.tmp 1140 8C53.tmp 1140 8C53.tmp 1140 8C53.tmp 1140 8C53.tmp 1140 8C53.tmp 1140 8C53.tmp 1140 8C53.tmp 1140 8C53.tmp 1140 8C53.tmp 1140 8C53.tmp 1140 8C53.tmp 1140 8C53.tmp 1140 8C53.tmp 1140 8C53.tmp 1140 8C53.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
Document.doc.scr.exedescription pid process Token: SeAssignPrimaryTokenPrivilege 4884 Document.doc.scr.exe Token: SeBackupPrivilege 4884 Document.doc.scr.exe Token: SeDebugPrivilege 4884 Document.doc.scr.exe Token: 36 4884 Document.doc.scr.exe Token: SeImpersonatePrivilege 4884 Document.doc.scr.exe Token: SeIncBasePriorityPrivilege 4884 Document.doc.scr.exe Token: SeIncreaseQuotaPrivilege 4884 Document.doc.scr.exe Token: 33 4884 Document.doc.scr.exe Token: SeManageVolumePrivilege 4884 Document.doc.scr.exe Token: SeProfSingleProcessPrivilege 4884 Document.doc.scr.exe Token: SeRestorePrivilege 4884 Document.doc.scr.exe Token: SeSecurityPrivilege 4884 Document.doc.scr.exe Token: SeSystemProfilePrivilege 4884 Document.doc.scr.exe Token: SeTakeOwnershipPrivilege 4884 Document.doc.scr.exe Token: SeShutdownPrivilege 4884 Document.doc.scr.exe Token: SeDebugPrivilege 4884 Document.doc.scr.exe Token: SeBackupPrivilege 4884 Document.doc.scr.exe Token: SeBackupPrivilege 4884 Document.doc.scr.exe Token: SeSecurityPrivilege 4884 Document.doc.scr.exe Token: SeSecurityPrivilege 4884 Document.doc.scr.exe Token: SeBackupPrivilege 4884 Document.doc.scr.exe Token: SeBackupPrivilege 4884 Document.doc.scr.exe Token: SeSecurityPrivilege 4884 Document.doc.scr.exe Token: SeSecurityPrivilege 4884 Document.doc.scr.exe Token: SeBackupPrivilege 4884 Document.doc.scr.exe Token: SeBackupPrivilege 4884 Document.doc.scr.exe Token: SeSecurityPrivilege 4884 Document.doc.scr.exe Token: SeSecurityPrivilege 4884 Document.doc.scr.exe Token: SeBackupPrivilege 4884 Document.doc.scr.exe Token: SeBackupPrivilege 4884 Document.doc.scr.exe Token: SeSecurityPrivilege 4884 Document.doc.scr.exe Token: SeSecurityPrivilege 4884 Document.doc.scr.exe Token: SeBackupPrivilege 4884 Document.doc.scr.exe Token: SeBackupPrivilege 4884 Document.doc.scr.exe Token: SeSecurityPrivilege 4884 Document.doc.scr.exe Token: SeSecurityPrivilege 4884 Document.doc.scr.exe Token: SeBackupPrivilege 4884 Document.doc.scr.exe Token: SeBackupPrivilege 4884 Document.doc.scr.exe Token: SeSecurityPrivilege 4884 Document.doc.scr.exe Token: SeSecurityPrivilege 4884 Document.doc.scr.exe Token: SeBackupPrivilege 4884 Document.doc.scr.exe Token: SeBackupPrivilege 4884 Document.doc.scr.exe Token: SeSecurityPrivilege 4884 Document.doc.scr.exe Token: SeSecurityPrivilege 4884 Document.doc.scr.exe Token: SeBackupPrivilege 4884 Document.doc.scr.exe Token: SeBackupPrivilege 4884 Document.doc.scr.exe Token: SeSecurityPrivilege 4884 Document.doc.scr.exe Token: SeSecurityPrivilege 4884 Document.doc.scr.exe Token: SeBackupPrivilege 4884 Document.doc.scr.exe Token: SeBackupPrivilege 4884 Document.doc.scr.exe Token: SeSecurityPrivilege 4884 Document.doc.scr.exe Token: SeSecurityPrivilege 4884 Document.doc.scr.exe Token: SeBackupPrivilege 4884 Document.doc.scr.exe Token: SeBackupPrivilege 4884 Document.doc.scr.exe Token: SeSecurityPrivilege 4884 Document.doc.scr.exe Token: SeSecurityPrivilege 4884 Document.doc.scr.exe Token: SeBackupPrivilege 4884 Document.doc.scr.exe Token: SeBackupPrivilege 4884 Document.doc.scr.exe Token: SeSecurityPrivilege 4884 Document.doc.scr.exe Token: SeSecurityPrivilege 4884 Document.doc.scr.exe Token: SeBackupPrivilege 4884 Document.doc.scr.exe Token: SeBackupPrivilege 4884 Document.doc.scr.exe Token: SeSecurityPrivilege 4884 Document.doc.scr.exe Token: SeSecurityPrivilege 4884 Document.doc.scr.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
Processes:
ONENOTE.EXEpid process 1408 ONENOTE.EXE 1408 ONENOTE.EXE 1408 ONENOTE.EXE 1408 ONENOTE.EXE 1408 ONENOTE.EXE 1408 ONENOTE.EXE 1408 ONENOTE.EXE 1408 ONENOTE.EXE 1408 ONENOTE.EXE 1408 ONENOTE.EXE 1408 ONENOTE.EXE 1408 ONENOTE.EXE 1408 ONENOTE.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
Document.doc.scr.exeprintfilterpipelinesvc.exe8C53.tmpdescription pid process target process PID 4884 wrote to memory of 4964 4884 Document.doc.scr.exe splwow64.exe PID 4884 wrote to memory of 4964 4884 Document.doc.scr.exe splwow64.exe PID 2792 wrote to memory of 1408 2792 printfilterpipelinesvc.exe ONENOTE.EXE PID 2792 wrote to memory of 1408 2792 printfilterpipelinesvc.exe ONENOTE.EXE PID 4884 wrote to memory of 1140 4884 Document.doc.scr.exe 8C53.tmp PID 4884 wrote to memory of 1140 4884 Document.doc.scr.exe 8C53.tmp PID 4884 wrote to memory of 1140 4884 Document.doc.scr.exe 8C53.tmp PID 4884 wrote to memory of 1140 4884 Document.doc.scr.exe 8C53.tmp PID 1140 wrote to memory of 5064 1140 8C53.tmp cmd.exe PID 1140 wrote to memory of 5064 1140 8C53.tmp cmd.exe PID 1140 wrote to memory of 5064 1140 8C53.tmp cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Document.doc.scr.exe"C:\Users\Admin\AppData\Local\Temp\Document.doc.scr.exe"1⤵
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:4964
-
-
C:\ProgramData\8C53.tmp"C:\ProgramData\8C53.tmp"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:1140 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\8C53.tmp >> NUL3⤵PID:5064
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:1720
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{FEE6081A-EA3A-4A7A-837F-4E5C96D01FBD}.xps" 1335848839487900002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
PID:1408
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5b1a39e19786dcdea055e9c5361ef3f4c
SHA17da261d7fd91ced4acd7ca88f6e7233b681a8002
SHA256569e56cb9b024fc367166a78dc7207a45d15b7d754b1f599219a7e06e73ea546
SHA51202ae8d356c1fc468123a7281756fdc869d70e6fce045d634726ca61d77aa97f25c29d61daa5f7d802354f8774f48cd3671b1fb10b7bb7cb6dc4fb2ff24f4971e
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
434B
MD5ad29bd8c66e114ff57c943d16c78f72a
SHA15ab070ee89a36f38facae4dfc8ec5ce3e59af46e
SHA2566fe668fe8bf69158d1fd08e90f3cff60c1df410bf752635bf152853b6112549c
SHA512a53121e2379aa9c3bc52d073498a54f26383834f6d6636b4b3831010565c80bf0da07511907eab7bd92f9796e559958b1c0ebea4c4b0f0d869e95b7deb5da7f1
-
Filesize
194KB
MD5b91cb076b129d196a5aa1fe6d5e288a8
SHA1880238aef144c84fa5c729649593532679fa4647
SHA256c027899d0eb386682af574f52ea3410e80c75543177259b1aabf4981dc84af80
SHA5120bd7646181d7382da3365ae5665c4648b2dd3ee30838fdfcaec91a53fa2d95ca995a7410903798a179f900c4b4032011825e67b9337e23348d316bc16013ecf8
-
Filesize
4KB
MD5a48652d2c80789e061031519d7600c65
SHA1db439ed9b2c0039b0da96822c7d3b714690edecb
SHA256589d04e1415fb77aba05c19ffd1cbc98c7732aa5bf895d379235a98e0f39437e
SHA5127cf5d317140a7f4dcab71290fda24dbab74c1cd05cd8537237719e43682e1ddac24aaaf503457274a122a60ba2475cd727ad30a60af249884bdcde22ffbee579
-
Filesize
4KB
MD5b868c04c25db48a77159c19d661d6d3d
SHA1d132afee2ee8c2a833cdc71b99e22bbd77ab5324
SHA256f31444cc3235779a9bde6dc13e097675f5956e5074ac3353950e3066024bd9e5
SHA5121b2ed9773d941cd6fc01f7b74c02cc9e93f443208400dc4bde37d6c7b6d304237b55e2e116a47a37a633f85e7dede2fed7715bc8aa5e10fcdc4c6d3727bcff60
-
Filesize
129B
MD5c5e46ef1733291a987571eab54fb4a07
SHA19db2c415cab3b898f976f82a78ecc8292ccc0825
SHA25656be714e82e2bc68b16ea52ff7da83b9b0f99654baf62ac4af03184c8f54b0cf
SHA51245757242343070451c4168964adafb9155ab473bac1fea1b8b15bdd41c01314a6f957470ac67b2e7b71a4de5722c9c686ba9fc18d29195f78abdd22219f65683