Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 16:37

General

  • Target

    Document.doc.scr

  • Size

    194KB

  • MD5

    ae811bd6440b425e6777f0ca001a9743

  • SHA1

    70902540ead269971e149eaff568fb17d04156af

  • SHA256

    86e17aa882c690ede284f3e445439dfe589d8f36e31cbc09d102305499d5c498

  • SHA512

    3617d8e77c221525125778cf64f2525136f7958766f5bed0fd7bfe00e7f738017d2840972acc628e4c3471b93cf6d52ccd619f49bdbbcff824c12cac8e1ea88e

  • SSDEEP

    3072:a6glyuxE4GsUPnliByocWepiHkZmlkQIQP6fo:a6gDBGpvEByocWeQwLAPm

Malware Config

Signatures

  • Renames multiple (597) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 2 IoCs
  • Drops file in System32 directory 4 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Control Panel 2 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: RenamesItself 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Document.doc.scr
    "C:\Users\Admin\AppData\Local\Temp\Document.doc.scr" /S
    1⤵
    • Drops desktop.ini file(s)
    • Sets desktop wallpaper using registry
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies Control Panel
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:940
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
      • Drops file in System32 directory
      PID:8
    • C:\ProgramData\6B3E.tmp
      "C:\ProgramData\6B3E.tmp"
      2⤵
      • Checks computer location settings
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:1728
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\6B3E.tmp >> NUL
        3⤵
          PID:664
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc
      1⤵
        PID:3620
      • C:\Windows\system32\printfilterpipelinesvc.exe
        C:\Windows\system32\printfilterpipelinesvc.exe -Embedding
        1⤵
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:3776
        • C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
          /insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{68F821A3-6726-4892-A267-9686D67564FA}.xps" 133585366355000000
          2⤵
          • Checks processor information in registry
          • Enumerates system info in registry
          • Suspicious use of SetWindowsHookEx
          PID:116

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\$Recycle.Bin\S-1-5-21-355664440-2199602304-1223909400-1000\PPPPPPPPPPP
        Filesize

        129B

        MD5

        6018183f2f50262ab9d5ee5c2db1b013

        SHA1

        5fb7bab3d3442fa22aede063c010c60dc306e301

        SHA256

        b0c16960770329046df98d931fea2d25ded1b78dd76383d130ef19202a87e79e

        SHA512

        e104c2acc532d1727072f5b1a025dbab4909359c3a13c9400662a791a2fcb77fe0144b32262c599372926eae6d996c5ec7e880995a728721d71158758f1dc775

      • C:\ProgramData\6B3E.tmp
        Filesize

        14KB

        MD5

        294e9f64cb1642dd89229fff0592856b

        SHA1

        97b148c27f3da29ba7b18d6aee8a0db9102f47c9

        SHA256

        917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2

        SHA512

        b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf

      • C:\Users\Admin\AppData\Local\Temp\DDDDDDDDDDDDDDDD
        Filesize

        194KB

        MD5

        f08e1c5ea246088871a66657c06da1ff

        SHA1

        1229c8fcb66154017a67cb5927745b83be6dc36d

        SHA256

        f04140f2bd1aa256c437ada2e6f098bcb15d39aaf929dbd21433c9e8cd7fef72

        SHA512

        d652ecc35dce5b752d9c76f7b17a6ddfecf2da16adb12ee0e08b37d95ad33b03c20edc94a3579aeaead1f1cf261b3504629fc88496e9301d5aa5d3e019c77ee0

      • C:\Users\Admin\Documents\OneNote Notebooks\My Notebook\Open Notebook.onetoc2
        Filesize

        4KB

        MD5

        57ce149f64f5bce77d779d91f228a705

        SHA1

        682e82d59c96cbed0804e3f4d1d6febc7b96c1c7

        SHA256

        c4d736bbd8448daf8c130312be032e0fc98557229c565f81b9e9414b40b3593d

        SHA512

        c788f003505a09d9d2c5202f5e319f95b868159ee0f79b4f921ded87764f57edbdefaaa1a071c3d22d26258821a1cf3770746a9bb748ccb469fe4a5be2cdc9c2

      • C:\kZd6jLIwz.README.txt
        Filesize

        449B

        MD5

        c2f46db865b0ba6ef8f9385cf458a56e

        SHA1

        0b2f94fcf38ef15f59bb86a3296b7da514b4ac4e

        SHA256

        c25759e6083dd4bf592a6da2063c45def5adc9a6ef2ed15820128a0d838f70fe

        SHA512

        9927b209ca26e3243fac9f003c6af7663ba84405346fbdb66c6f401387cd20ea3f99d63d0858ebdc76f2e6bc722d41e2a1f599bc6f7d97b0687dba95dea31b39

      • F:\$RECYCLE.BIN\S-1-5-21-355664440-2199602304-1223909400-1000\DDDDDDDDDDD
        Filesize

        129B

        MD5

        80cd6d32f5f99b2e330d52b3eeb29092

        SHA1

        67b6fe7f2bf980016bcb987a997e53a6fe6650b8

        SHA256

        060272e3727732ece1a7c4f207e0cf67e759e5056054edfee516869f3803b811

        SHA512

        68460718df59eac8b68efb77d658ea0f2093107869910518fe816a8fa783e7bf39463d422bb27c25050d4aa4ff3dc632d6cdf101f6d5b9c2d928fa349d36eaec

      • memory/116-2804-0x00007FFD7FCD0000-0x00007FFD7FEC5000-memory.dmp
        Filesize

        2.0MB

      • memory/116-2806-0x00007FFD7FCD0000-0x00007FFD7FEC5000-memory.dmp
        Filesize

        2.0MB

      • memory/116-2797-0x00007FFD7FCD0000-0x00007FFD7FEC5000-memory.dmp
        Filesize

        2.0MB

      • memory/116-2841-0x00007FFD7FCD0000-0x00007FFD7FEC5000-memory.dmp
        Filesize

        2.0MB

      • memory/116-2768-0x00007FFD3FD50000-0x00007FFD3FD60000-memory.dmp
        Filesize

        64KB

      • memory/116-2799-0x00007FFD7FCD0000-0x00007FFD7FEC5000-memory.dmp
        Filesize

        2.0MB

      • memory/116-2798-0x00007FFD3FD50000-0x00007FFD3FD60000-memory.dmp
        Filesize

        64KB

      • memory/116-2800-0x00007FFD7FCD0000-0x00007FFD7FEC5000-memory.dmp
        Filesize

        2.0MB

      • memory/116-2802-0x00007FFD7FCD0000-0x00007FFD7FEC5000-memory.dmp
        Filesize

        2.0MB

      • memory/116-2801-0x00007FFD3FD50000-0x00007FFD3FD60000-memory.dmp
        Filesize

        64KB

      • memory/116-2840-0x00007FFD7FCD0000-0x00007FFD7FEC5000-memory.dmp
        Filesize

        2.0MB

      • memory/116-2803-0x00007FFD3FD50000-0x00007FFD3FD60000-memory.dmp
        Filesize

        64KB

      • memory/116-2805-0x00007FFD7FCD0000-0x00007FFD7FEC5000-memory.dmp
        Filesize

        2.0MB

      • memory/116-2767-0x00007FFD3FD50000-0x00007FFD3FD60000-memory.dmp
        Filesize

        64KB

      • memory/116-2807-0x00007FFD7FCD0000-0x00007FFD7FEC5000-memory.dmp
        Filesize

        2.0MB

      • memory/116-2808-0x00007FFD7FCD0000-0x00007FFD7FEC5000-memory.dmp
        Filesize

        2.0MB

      • memory/116-2809-0x00007FFD3DBF0000-0x00007FFD3DC00000-memory.dmp
        Filesize

        64KB

      • memory/116-2810-0x00007FFD7FCD0000-0x00007FFD7FEC5000-memory.dmp
        Filesize

        2.0MB

      • memory/116-2811-0x00007FFD7FCD0000-0x00007FFD7FEC5000-memory.dmp
        Filesize

        2.0MB

      • memory/116-2812-0x00007FFD7FCD0000-0x00007FFD7FEC5000-memory.dmp
        Filesize

        2.0MB

      • memory/116-2813-0x00007FFD3DBF0000-0x00007FFD3DC00000-memory.dmp
        Filesize

        64KB

      • memory/116-2814-0x00007FFD7FCD0000-0x00007FFD7FEC5000-memory.dmp
        Filesize

        2.0MB

      • memory/116-2815-0x00007FFD7FCD0000-0x00007FFD7FEC5000-memory.dmp
        Filesize

        2.0MB

      • memory/116-2816-0x00007FFD7FCD0000-0x00007FFD7FEC5000-memory.dmp
        Filesize

        2.0MB

      • memory/940-1-0x00000000008E0000-0x00000000008F0000-memory.dmp
        Filesize

        64KB

      • memory/940-0-0x00000000008E0000-0x00000000008F0000-memory.dmp
        Filesize

        64KB

      • memory/940-2-0x00000000008E0000-0x00000000008F0000-memory.dmp
        Filesize

        64KB