Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
25-04-2024 16:37
Behavioral task
behavioral1
Sample
Document.doc.scr
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
Document.doc.scr
Resource
win10v2004-20240412-en
General
-
Target
Document.doc.scr
-
Size
194KB
-
MD5
ae811bd6440b425e6777f0ca001a9743
-
SHA1
70902540ead269971e149eaff568fb17d04156af
-
SHA256
86e17aa882c690ede284f3e445439dfe589d8f36e31cbc09d102305499d5c498
-
SHA512
3617d8e77c221525125778cf64f2525136f7958766f5bed0fd7bfe00e7f738017d2840972acc628e4c3471b93cf6d52ccd619f49bdbbcff824c12cac8e1ea88e
-
SSDEEP
3072:a6glyuxE4GsUPnliByocWepiHkZmlkQIQP6fo:a6gDBGpvEByocWeQwLAPm
Malware Config
Signatures
-
Renames multiple (597) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
6B3E.tmpdescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-355664440-2199602304-1223909400-1000\Control Panel\International\Geo\Nation 6B3E.tmp -
Deletes itself 1 IoCs
Processes:
6B3E.tmppid process 1728 6B3E.tmp -
Executes dropped EXE 1 IoCs
Processes:
6B3E.tmppid process 1728 6B3E.tmp -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
Document.doc.scrdescription ioc process File opened for modification C:\$Recycle.Bin\S-1-5-21-355664440-2199602304-1223909400-1000\desktop.ini Document.doc.scr File opened for modification F:\$RECYCLE.BIN\S-1-5-21-355664440-2199602304-1223909400-1000\desktop.ini Document.doc.scr -
Drops file in System32 directory 4 IoCs
Processes:
splwow64.exeprintfilterpipelinesvc.exedescription ioc process File created C:\Windows\system32\spool\PRINTERS\00002.SPL splwow64.exe File created C:\Windows\system32\spool\PRINTERS\PPj__lnfi9dzohpwigk5l1u93m.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPjiwmu01ngfqiqxy3d602pz8xc.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPi536kjnwq3_9iiz97ymh1g0gc.TMP printfilterpipelinesvc.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
Document.doc.scrdescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-355664440-2199602304-1223909400-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\kZd6jLIwz.bmp" Document.doc.scr Set value (str) \REGISTRY\USER\S-1-5-21-355664440-2199602304-1223909400-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\kZd6jLIwz.bmp" Document.doc.scr -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
Processes:
Document.doc.scr6B3E.tmppid process 940 Document.doc.scr 940 Document.doc.scr 940 Document.doc.scr 940 Document.doc.scr 1728 6B3E.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
ONENOTE.EXEdescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
ONENOTE.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE -
Modifies Control Panel 2 IoCs
Processes:
Document.doc.scrdescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-355664440-2199602304-1223909400-1000\Control Panel\Desktop\WallpaperStyle = "10" Document.doc.scr Key created \REGISTRY\USER\S-1-5-21-355664440-2199602304-1223909400-1000\Control Panel\Desktop Document.doc.scr -
Modifies registry class 5 IoCs
Processes:
Document.doc.scrdescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.kZd6jLIwz Document.doc.scr Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.kZd6jLIwz\ = "kZd6jLIwz" Document.doc.scr Key created \REGISTRY\MACHINE\SOFTWARE\Classes\kZd6jLIwz\DefaultIcon Document.doc.scr Key created \REGISTRY\MACHINE\SOFTWARE\Classes\kZd6jLIwz Document.doc.scr Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\kZd6jLIwz\DefaultIcon\ = "C:\\ProgramData\\kZd6jLIwz.ico" Document.doc.scr -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Document.doc.scrpid process 940 Document.doc.scr 940 Document.doc.scr 940 Document.doc.scr 940 Document.doc.scr 940 Document.doc.scr 940 Document.doc.scr 940 Document.doc.scr 940 Document.doc.scr 940 Document.doc.scr 940 Document.doc.scr 940 Document.doc.scr 940 Document.doc.scr 940 Document.doc.scr 940 Document.doc.scr 940 Document.doc.scr 940 Document.doc.scr 940 Document.doc.scr 940 Document.doc.scr 940 Document.doc.scr 940 Document.doc.scr 940 Document.doc.scr 940 Document.doc.scr 940 Document.doc.scr 940 Document.doc.scr 940 Document.doc.scr 940 Document.doc.scr 940 Document.doc.scr 940 Document.doc.scr 940 Document.doc.scr 940 Document.doc.scr 940 Document.doc.scr 940 Document.doc.scr 940 Document.doc.scr 940 Document.doc.scr 940 Document.doc.scr 940 Document.doc.scr 940 Document.doc.scr 940 Document.doc.scr 940 Document.doc.scr 940 Document.doc.scr 940 Document.doc.scr 940 Document.doc.scr 940 Document.doc.scr 940 Document.doc.scr 940 Document.doc.scr 940 Document.doc.scr 940 Document.doc.scr 940 Document.doc.scr 940 Document.doc.scr 940 Document.doc.scr 940 Document.doc.scr 940 Document.doc.scr 940 Document.doc.scr 940 Document.doc.scr 940 Document.doc.scr 940 Document.doc.scr 940 Document.doc.scr 940 Document.doc.scr 940 Document.doc.scr 940 Document.doc.scr 940 Document.doc.scr 940 Document.doc.scr 940 Document.doc.scr 940 Document.doc.scr -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
6B3E.tmppid process 1728 6B3E.tmp 1728 6B3E.tmp 1728 6B3E.tmp 1728 6B3E.tmp 1728 6B3E.tmp 1728 6B3E.tmp 1728 6B3E.tmp 1728 6B3E.tmp 1728 6B3E.tmp 1728 6B3E.tmp 1728 6B3E.tmp 1728 6B3E.tmp 1728 6B3E.tmp 1728 6B3E.tmp 1728 6B3E.tmp 1728 6B3E.tmp 1728 6B3E.tmp 1728 6B3E.tmp 1728 6B3E.tmp 1728 6B3E.tmp 1728 6B3E.tmp 1728 6B3E.tmp 1728 6B3E.tmp 1728 6B3E.tmp 1728 6B3E.tmp 1728 6B3E.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
Document.doc.scrdescription pid process Token: SeAssignPrimaryTokenPrivilege 940 Document.doc.scr Token: SeBackupPrivilege 940 Document.doc.scr Token: SeDebugPrivilege 940 Document.doc.scr Token: 36 940 Document.doc.scr Token: SeImpersonatePrivilege 940 Document.doc.scr Token: SeIncBasePriorityPrivilege 940 Document.doc.scr Token: SeIncreaseQuotaPrivilege 940 Document.doc.scr Token: 33 940 Document.doc.scr Token: SeManageVolumePrivilege 940 Document.doc.scr Token: SeProfSingleProcessPrivilege 940 Document.doc.scr Token: SeRestorePrivilege 940 Document.doc.scr Token: SeSecurityPrivilege 940 Document.doc.scr Token: SeSystemProfilePrivilege 940 Document.doc.scr Token: SeTakeOwnershipPrivilege 940 Document.doc.scr Token: SeShutdownPrivilege 940 Document.doc.scr Token: SeDebugPrivilege 940 Document.doc.scr Token: SeBackupPrivilege 940 Document.doc.scr Token: SeBackupPrivilege 940 Document.doc.scr Token: SeSecurityPrivilege 940 Document.doc.scr Token: SeSecurityPrivilege 940 Document.doc.scr Token: SeBackupPrivilege 940 Document.doc.scr Token: SeBackupPrivilege 940 Document.doc.scr Token: SeSecurityPrivilege 940 Document.doc.scr Token: SeSecurityPrivilege 940 Document.doc.scr Token: SeBackupPrivilege 940 Document.doc.scr Token: SeBackupPrivilege 940 Document.doc.scr Token: SeSecurityPrivilege 940 Document.doc.scr Token: SeSecurityPrivilege 940 Document.doc.scr Token: SeBackupPrivilege 940 Document.doc.scr Token: SeBackupPrivilege 940 Document.doc.scr Token: SeSecurityPrivilege 940 Document.doc.scr Token: SeSecurityPrivilege 940 Document.doc.scr Token: SeBackupPrivilege 940 Document.doc.scr Token: SeBackupPrivilege 940 Document.doc.scr Token: SeSecurityPrivilege 940 Document.doc.scr Token: SeSecurityPrivilege 940 Document.doc.scr Token: SeBackupPrivilege 940 Document.doc.scr Token: SeBackupPrivilege 940 Document.doc.scr Token: SeSecurityPrivilege 940 Document.doc.scr Token: SeSecurityPrivilege 940 Document.doc.scr Token: SeBackupPrivilege 940 Document.doc.scr Token: SeBackupPrivilege 940 Document.doc.scr Token: SeSecurityPrivilege 940 Document.doc.scr Token: SeSecurityPrivilege 940 Document.doc.scr Token: SeBackupPrivilege 940 Document.doc.scr Token: SeBackupPrivilege 940 Document.doc.scr Token: SeSecurityPrivilege 940 Document.doc.scr Token: SeSecurityPrivilege 940 Document.doc.scr Token: SeBackupPrivilege 940 Document.doc.scr Token: SeBackupPrivilege 940 Document.doc.scr Token: SeSecurityPrivilege 940 Document.doc.scr Token: SeSecurityPrivilege 940 Document.doc.scr Token: SeBackupPrivilege 940 Document.doc.scr Token: SeBackupPrivilege 940 Document.doc.scr Token: SeSecurityPrivilege 940 Document.doc.scr Token: SeSecurityPrivilege 940 Document.doc.scr Token: SeBackupPrivilege 940 Document.doc.scr Token: SeBackupPrivilege 940 Document.doc.scr Token: SeSecurityPrivilege 940 Document.doc.scr Token: SeSecurityPrivilege 940 Document.doc.scr Token: SeBackupPrivilege 940 Document.doc.scr Token: SeBackupPrivilege 940 Document.doc.scr Token: SeSecurityPrivilege 940 Document.doc.scr Token: SeSecurityPrivilege 940 Document.doc.scr -
Suspicious use of SetWindowsHookEx 13 IoCs
Processes:
ONENOTE.EXEpid process 116 ONENOTE.EXE 116 ONENOTE.EXE 116 ONENOTE.EXE 116 ONENOTE.EXE 116 ONENOTE.EXE 116 ONENOTE.EXE 116 ONENOTE.EXE 116 ONENOTE.EXE 116 ONENOTE.EXE 116 ONENOTE.EXE 116 ONENOTE.EXE 116 ONENOTE.EXE 116 ONENOTE.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
Document.doc.scrprintfilterpipelinesvc.exe6B3E.tmpdescription pid process target process PID 940 wrote to memory of 8 940 Document.doc.scr splwow64.exe PID 940 wrote to memory of 8 940 Document.doc.scr splwow64.exe PID 3776 wrote to memory of 116 3776 printfilterpipelinesvc.exe ONENOTE.EXE PID 3776 wrote to memory of 116 3776 printfilterpipelinesvc.exe ONENOTE.EXE PID 940 wrote to memory of 1728 940 Document.doc.scr 6B3E.tmp PID 940 wrote to memory of 1728 940 Document.doc.scr 6B3E.tmp PID 940 wrote to memory of 1728 940 Document.doc.scr 6B3E.tmp PID 940 wrote to memory of 1728 940 Document.doc.scr 6B3E.tmp PID 1728 wrote to memory of 664 1728 6B3E.tmp cmd.exe PID 1728 wrote to memory of 664 1728 6B3E.tmp cmd.exe PID 1728 wrote to memory of 664 1728 6B3E.tmp cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Document.doc.scr"C:\Users\Admin\AppData\Local\Temp\Document.doc.scr" /S1⤵
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:940 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵
- Drops file in System32 directory
PID:8
-
-
C:\ProgramData\6B3E.tmp"C:\ProgramData\6B3E.tmp"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\6B3E.tmp >> NUL3⤵PID:664
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:3620
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:3776 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{68F821A3-6726-4892-A267-9686D67564FA}.xps" 1335853663550000002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
PID:116
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD56018183f2f50262ab9d5ee5c2db1b013
SHA15fb7bab3d3442fa22aede063c010c60dc306e301
SHA256b0c16960770329046df98d931fea2d25ded1b78dd76383d130ef19202a87e79e
SHA512e104c2acc532d1727072f5b1a025dbab4909359c3a13c9400662a791a2fcb77fe0144b32262c599372926eae6d996c5ec7e880995a728721d71158758f1dc775
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
194KB
MD5f08e1c5ea246088871a66657c06da1ff
SHA11229c8fcb66154017a67cb5927745b83be6dc36d
SHA256f04140f2bd1aa256c437ada2e6f098bcb15d39aaf929dbd21433c9e8cd7fef72
SHA512d652ecc35dce5b752d9c76f7b17a6ddfecf2da16adb12ee0e08b37d95ad33b03c20edc94a3579aeaead1f1cf261b3504629fc88496e9301d5aa5d3e019c77ee0
-
Filesize
4KB
MD557ce149f64f5bce77d779d91f228a705
SHA1682e82d59c96cbed0804e3f4d1d6febc7b96c1c7
SHA256c4d736bbd8448daf8c130312be032e0fc98557229c565f81b9e9414b40b3593d
SHA512c788f003505a09d9d2c5202f5e319f95b868159ee0f79b4f921ded87764f57edbdefaaa1a071c3d22d26258821a1cf3770746a9bb748ccb469fe4a5be2cdc9c2
-
Filesize
449B
MD5c2f46db865b0ba6ef8f9385cf458a56e
SHA10b2f94fcf38ef15f59bb86a3296b7da514b4ac4e
SHA256c25759e6083dd4bf592a6da2063c45def5adc9a6ef2ed15820128a0d838f70fe
SHA5129927b209ca26e3243fac9f003c6af7663ba84405346fbdb66c6f401387cd20ea3f99d63d0858ebdc76f2e6bc722d41e2a1f599bc6f7d97b0687dba95dea31b39
-
Filesize
129B
MD580cd6d32f5f99b2e330d52b3eeb29092
SHA167b6fe7f2bf980016bcb987a997e53a6fe6650b8
SHA256060272e3727732ece1a7c4f207e0cf67e759e5056054edfee516869f3803b811
SHA51268460718df59eac8b68efb77d658ea0f2093107869910518fe816a8fa783e7bf39463d422bb27c25050d4aa4ff3dc632d6cdf101f6d5b9c2d928fa349d36eaec