Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-04-2024 01:14

General

  • Target

    Document.doc.scr

  • Size

    194KB

  • MD5

    50e5dec57451005668704281688ca55d

  • SHA1

    67dd4ac7eb8c193b39149b34d3a0d5bc21c3f200

  • SHA256

    062683257386c9e41a1cd1493f029d817445c37f7c65386d54122fa466419ce1

  • SHA512

    29ca4a44795c71d3e2b4e3417355ebb93765157d464d6d5a3fe6774056d934d57081c72001fb29e47982da11e5a5ccfdbcc958d05a11fb49bd8bf84e6d0c61ad

  • SSDEEP

    3072:66glyuxE4GsUPnliByocWepRGbVZqid91h2ys+tU:66gDBGpvEByocWeubV4inP9B

Malware Config

Signatures

  • Renames multiple (604) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 2 IoCs
  • Drops file in System32 directory 4 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Control Panel 2 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: RenamesItself 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Document.doc.scr
    "C:\Users\Admin\AppData\Local\Temp\Document.doc.scr" /S
    1⤵
    • Drops desktop.ini file(s)
    • Sets desktop wallpaper using registry
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies Control Panel
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4472
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
      • Drops file in System32 directory
      PID:1140
    • C:\ProgramData\975F.tmp
      "C:\ProgramData\975F.tmp"
      2⤵
      • Checks computer location settings
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:2128
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\975F.tmp >> NUL
        3⤵
          PID:2516
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc
      1⤵
        PID:1352
      • C:\Windows\system32\printfilterpipelinesvc.exe
        C:\Windows\system32\printfilterpipelinesvc.exe -Embedding
        1⤵
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:1132
        • C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
          /insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{F3BB45B3-7094-47D9-A59F-DDB007D92016}.xps" 133586540717900000
          2⤵
          • Checks processor information in registry
          • Enumerates system info in registry
          • Suspicious use of SetWindowsHookEx
          PID:4020

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Defense Evasion

      Modify Registry

      1
      T1112

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Discovery

      Query Registry

      3
      T1012

      System Information Discovery

      4
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Defacement

      1
      T1491

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\$Recycle.Bin\S-1-5-21-3571316656-3665257725-2415531812-1000\DDDDDDDDDDD
        Filesize

        129B

        MD5

        1b6c3b4562391a06fdc4fc5d5a48aba6

        SHA1

        c9d51a140d40baa30c41656f1ea2cf87536c0728

        SHA256

        de7612f79bc8304b2b6b2bc58f00a7789bdacea25576b5b71bd27b94884d04b7

        SHA512

        27d1e156f71d24e132c714ba89517b1721604eb7380b955f50752e07d5efbb71e51bea4577e95425fe9523d04fe81e737b97b5521e1f4f71a6d1ead6770a49b3

      • C:\ProgramData\975F.tmp
        Filesize

        14KB

        MD5

        294e9f64cb1642dd89229fff0592856b

        SHA1

        97b148c27f3da29ba7b18d6aee8a0db9102f47c9

        SHA256

        917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2

        SHA512

        b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf

      • C:\Qs2QSInbk.README.txt
        Filesize

        434B

        MD5

        ad29bd8c66e114ff57c943d16c78f72a

        SHA1

        5ab070ee89a36f38facae4dfc8ec5ce3e59af46e

        SHA256

        6fe668fe8bf69158d1fd08e90f3cff60c1df410bf752635bf152853b6112549c

        SHA512

        a53121e2379aa9c3bc52d073498a54f26383834f6d6636b4b3831010565c80bf0da07511907eab7bd92f9796e559958b1c0ebea4c4b0f0d869e95b7deb5da7f1

      • C:\Users\Admin\AppData\Local\Temp\DDDDDDDDDDDDDDDD
        Filesize

        194KB

        MD5

        8d4c1b34ae46891713dfe72ff2aeef7e

        SHA1

        8f089cc0bf538fcbe8d819e22162c597ea522c70

        SHA256

        10487e71fb4d8d27ce5c3cbe76f28430484074309877d586d54fc02d81733223

        SHA512

        c4edcd94339159964b01d4063ca9d4801070fb77b8ba8a744a4cb85274534200b1e19b20afed4a6fc897a491fc33ce13b3fab2298fc1d46b5e8231611cf0fb83

      • C:\Users\Admin\AppData\Local\Temp\{57DD326A-C223-4248-A2FE-566ACF629929}
        Filesize

        4KB

        MD5

        172f439d497b85d831033ab3e369cff1

        SHA1

        436690eeab23de9878b73443ca1077d772198674

        SHA256

        ffcca2d943b8f957977d72d504fe05aed9bf0cfcb91c07a11cfe7f28bfdaa803

        SHA512

        bfc501b88832ed4e18ed373baa8829fdb32de36a9421ba18c0b3178fc773e3af5b85e9fc9b32488e6e61dd9ce9c2481a1865350a0ff67649436b596a00edf59c

      • C:\Users\Admin\Documents\OneNote Notebooks\My Notebook\Open Notebook.onetoc2
        Filesize

        4KB

        MD5

        340c1383cd72c7d4f9c6fd554a8e2960

        SHA1

        ddc376e0f9731741d8863def49424a587653e19c

        SHA256

        071cbf9ad26d393ca7db83c8d00778d60012e8a7d140113222348648dfaa9a53

        SHA512

        8cd4bdbc0420899286611b929e0e5e48128ebb58ad78ef44db112bb4faaf0138ad423b50daa74f1564054d535f3667c02238bbb6598a14dc164452ea09f717bc

      • F:\$RECYCLE.BIN\S-1-5-21-3571316656-3665257725-2415531812-1000\DDDDDDDDDDD
        Filesize

        129B

        MD5

        98b69f777db70c4bd51513ab8c89bae3

        SHA1

        0d02a2d2f4950d4fe253cfd806315dbd5e5dcab5

        SHA256

        4ccf9adb5dec3a341eb543cb3ca82398f0d36a29aa9a8a2ce0efa0b29ca01e24

        SHA512

        47d2ec446cfa995298a856781a9ff63af2fc0ef1e70d196f6cda0711170621f4cde776af5446b35daa55af7568bdf17e0c396295d86f60b676f992938667423f

      • memory/4020-2748-0x00007FFBA1150000-0x00007FFBA1160000-memory.dmp
        Filesize

        64KB

      • memory/4020-2749-0x00007FFBA1150000-0x00007FFBA1160000-memory.dmp
        Filesize

        64KB

      • memory/4020-2747-0x00007FFBA1150000-0x00007FFBA1160000-memory.dmp
        Filesize

        64KB

      • memory/4020-2750-0x00007FFBA1150000-0x00007FFBA1160000-memory.dmp
        Filesize

        64KB

      • memory/4020-2746-0x00007FFBA1150000-0x00007FFBA1160000-memory.dmp
        Filesize

        64KB

      • memory/4020-2783-0x00007FFB9E9E0000-0x00007FFB9E9F0000-memory.dmp
        Filesize

        64KB

      • memory/4020-2784-0x00007FFB9E9E0000-0x00007FFB9E9F0000-memory.dmp
        Filesize

        64KB

      • memory/4472-1-0x0000000002870000-0x0000000002880000-memory.dmp
        Filesize

        64KB

      • memory/4472-0-0x0000000002870000-0x0000000002880000-memory.dmp
        Filesize

        64KB

      • memory/4472-2-0x0000000002870000-0x0000000002880000-memory.dmp
        Filesize

        64KB