Analysis
-
max time kernel
91s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2024 02:22
Behavioral task
behavioral1
Sample
PepperX.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
PepperX.exe
Resource
win10v2004-20241007-en
General
-
Target
PepperX.exe
-
Size
146KB
-
MD5
39c9477cf131ca5ccc05c8871c0e10e6
-
SHA1
07b2581b2cb41053d09c4bb896aaabc1d28f2a7b
-
SHA256
939281eac1c6e5aa2e4238a1e545e67b2609c15f517474b2a5133bb64fe9c1eb
-
SHA512
689fd585232031f746b1573d3ed66ac329420611d4e1092ce6952b49ab0c168091726bd02189a4e183d1196ced4f51953e4eb25a5219a36f86d8f6761da9f129
-
SSDEEP
1536:xzICS4AAwczUUf8y8gvMH+1zGSNAojMP95D1xDqk3sA9atm8z+L8QBfuSoyAMjwT:KqJogYkcSNm9V7D7352v+L8DnyAewT
Malware Config
Signatures
-
Renames multiple (640) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
E715.tmpdescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation E715.tmp -
Deletes itself 1 IoCs
Processes:
E715.tmppid Process 4352 E715.tmp -
Executes dropped EXE 1 IoCs
Processes:
E715.tmppid Process 4352 E715.tmp -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
PepperX.exedescription ioc Process File opened for modification F:\$RECYCLE.BIN\S-1-5-21-493223053-2004649691-1575712786-1000\desktop.ini PepperX.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-493223053-2004649691-1575712786-1000\desktop.ini PepperX.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 4 IoCs
Processes:
splwow64.exeprintfilterpipelinesvc.exedescription ioc Process File created C:\Windows\system32\spool\PRINTERS\00002.SPL splwow64.exe File created C:\Windows\system32\spool\PRINTERS\PPrqu0bo5bx0429zm9vaxxkatfd.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPjtq40uzhl2vmw22njswvi5wr.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPkjr7jy3rhc7rpy1ka2f615z0d.TMP printfilterpipelinesvc.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
PepperX.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\1pvSvxmZY.bmp" PepperX.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\1pvSvxmZY.bmp" PepperX.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
E715.tmppid Process 4352 E715.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
E715.tmpcmd.exePepperX.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language E715.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PepperX.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
ONENOTE.EXEdescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
ONENOTE.EXEdescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE -
Modifies Control Panel 2 IoCs
Processes:
PepperX.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\Desktop\WallpaperStyle = "10" PepperX.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\Desktop PepperX.exe -
Modifies registry class 5 IoCs
Processes:
PepperX.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.1pvSvxmZY PepperX.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.1pvSvxmZY\ = "1pvSvxmZY" PepperX.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\1pvSvxmZY\DefaultIcon PepperX.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\1pvSvxmZY PepperX.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\1pvSvxmZY\DefaultIcon\ = "C:\\ProgramData\\1pvSvxmZY.ico" PepperX.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
PepperX.exepid Process 4412 PepperX.exe 4412 PepperX.exe 4412 PepperX.exe 4412 PepperX.exe 4412 PepperX.exe 4412 PepperX.exe 4412 PepperX.exe 4412 PepperX.exe 4412 PepperX.exe 4412 PepperX.exe 4412 PepperX.exe 4412 PepperX.exe 4412 PepperX.exe 4412 PepperX.exe 4412 PepperX.exe 4412 PepperX.exe 4412 PepperX.exe 4412 PepperX.exe 4412 PepperX.exe 4412 PepperX.exe 4412 PepperX.exe 4412 PepperX.exe 4412 PepperX.exe 4412 PepperX.exe 4412 PepperX.exe 4412 PepperX.exe 4412 PepperX.exe 4412 PepperX.exe 4412 PepperX.exe 4412 PepperX.exe 4412 PepperX.exe 4412 PepperX.exe 4412 PepperX.exe 4412 PepperX.exe 4412 PepperX.exe 4412 PepperX.exe 4412 PepperX.exe 4412 PepperX.exe 4412 PepperX.exe 4412 PepperX.exe 4412 PepperX.exe 4412 PepperX.exe 4412 PepperX.exe 4412 PepperX.exe 4412 PepperX.exe 4412 PepperX.exe 4412 PepperX.exe 4412 PepperX.exe 4412 PepperX.exe 4412 PepperX.exe 4412 PepperX.exe 4412 PepperX.exe 4412 PepperX.exe 4412 PepperX.exe 4412 PepperX.exe 4412 PepperX.exe 4412 PepperX.exe 4412 PepperX.exe 4412 PepperX.exe 4412 PepperX.exe 4412 PepperX.exe 4412 PepperX.exe 4412 PepperX.exe 4412 PepperX.exe -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
E715.tmppid Process 4352 E715.tmp 4352 E715.tmp 4352 E715.tmp 4352 E715.tmp 4352 E715.tmp 4352 E715.tmp 4352 E715.tmp 4352 E715.tmp 4352 E715.tmp 4352 E715.tmp 4352 E715.tmp 4352 E715.tmp 4352 E715.tmp 4352 E715.tmp 4352 E715.tmp 4352 E715.tmp 4352 E715.tmp 4352 E715.tmp 4352 E715.tmp 4352 E715.tmp 4352 E715.tmp 4352 E715.tmp 4352 E715.tmp 4352 E715.tmp 4352 E715.tmp 4352 E715.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
PepperX.exedescription pid Process Token: SeAssignPrimaryTokenPrivilege 4412 PepperX.exe Token: SeBackupPrivilege 4412 PepperX.exe Token: SeDebugPrivilege 4412 PepperX.exe Token: 36 4412 PepperX.exe Token: SeImpersonatePrivilege 4412 PepperX.exe Token: SeIncBasePriorityPrivilege 4412 PepperX.exe Token: SeIncreaseQuotaPrivilege 4412 PepperX.exe Token: 33 4412 PepperX.exe Token: SeManageVolumePrivilege 4412 PepperX.exe Token: SeProfSingleProcessPrivilege 4412 PepperX.exe Token: SeRestorePrivilege 4412 PepperX.exe Token: SeSecurityPrivilege 4412 PepperX.exe Token: SeSystemProfilePrivilege 4412 PepperX.exe Token: SeTakeOwnershipPrivilege 4412 PepperX.exe Token: SeShutdownPrivilege 4412 PepperX.exe Token: SeDebugPrivilege 4412 PepperX.exe Token: SeBackupPrivilege 4412 PepperX.exe Token: SeBackupPrivilege 4412 PepperX.exe Token: SeSecurityPrivilege 4412 PepperX.exe Token: SeSecurityPrivilege 4412 PepperX.exe Token: SeBackupPrivilege 4412 PepperX.exe Token: SeBackupPrivilege 4412 PepperX.exe Token: SeSecurityPrivilege 4412 PepperX.exe Token: SeSecurityPrivilege 4412 PepperX.exe Token: SeBackupPrivilege 4412 PepperX.exe Token: SeBackupPrivilege 4412 PepperX.exe Token: SeSecurityPrivilege 4412 PepperX.exe Token: SeSecurityPrivilege 4412 PepperX.exe Token: SeBackupPrivilege 4412 PepperX.exe Token: SeBackupPrivilege 4412 PepperX.exe Token: SeSecurityPrivilege 4412 PepperX.exe Token: SeSecurityPrivilege 4412 PepperX.exe Token: SeBackupPrivilege 4412 PepperX.exe Token: SeBackupPrivilege 4412 PepperX.exe Token: SeSecurityPrivilege 4412 PepperX.exe Token: SeSecurityPrivilege 4412 PepperX.exe Token: SeBackupPrivilege 4412 PepperX.exe Token: SeBackupPrivilege 4412 PepperX.exe Token: SeSecurityPrivilege 4412 PepperX.exe Token: SeSecurityPrivilege 4412 PepperX.exe Token: SeBackupPrivilege 4412 PepperX.exe Token: SeBackupPrivilege 4412 PepperX.exe Token: SeSecurityPrivilege 4412 PepperX.exe Token: SeSecurityPrivilege 4412 PepperX.exe Token: SeBackupPrivilege 4412 PepperX.exe Token: SeBackupPrivilege 4412 PepperX.exe Token: SeSecurityPrivilege 4412 PepperX.exe Token: SeSecurityPrivilege 4412 PepperX.exe Token: SeBackupPrivilege 4412 PepperX.exe Token: SeBackupPrivilege 4412 PepperX.exe Token: SeSecurityPrivilege 4412 PepperX.exe Token: SeSecurityPrivilege 4412 PepperX.exe Token: SeBackupPrivilege 4412 PepperX.exe Token: SeBackupPrivilege 4412 PepperX.exe Token: SeSecurityPrivilege 4412 PepperX.exe Token: SeSecurityPrivilege 4412 PepperX.exe Token: SeBackupPrivilege 4412 PepperX.exe Token: SeBackupPrivilege 4412 PepperX.exe Token: SeSecurityPrivilege 4412 PepperX.exe Token: SeSecurityPrivilege 4412 PepperX.exe Token: SeBackupPrivilege 4412 PepperX.exe Token: SeBackupPrivilege 4412 PepperX.exe Token: SeSecurityPrivilege 4412 PepperX.exe Token: SeSecurityPrivilege 4412 PepperX.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
Processes:
ONENOTE.EXEpid Process 4808 ONENOTE.EXE 4808 ONENOTE.EXE 4808 ONENOTE.EXE 4808 ONENOTE.EXE 4808 ONENOTE.EXE 4808 ONENOTE.EXE 4808 ONENOTE.EXE 4808 ONENOTE.EXE 4808 ONENOTE.EXE 4808 ONENOTE.EXE 4808 ONENOTE.EXE 4808 ONENOTE.EXE 4808 ONENOTE.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
PepperX.exeprintfilterpipelinesvc.exeE715.tmpdescription pid Process procid_target PID 4412 wrote to memory of 2712 4412 PepperX.exe 93 PID 4412 wrote to memory of 2712 4412 PepperX.exe 93 PID 3732 wrote to memory of 4808 3732 printfilterpipelinesvc.exe 100 PID 3732 wrote to memory of 4808 3732 printfilterpipelinesvc.exe 100 PID 4412 wrote to memory of 4352 4412 PepperX.exe 101 PID 4412 wrote to memory of 4352 4412 PepperX.exe 101 PID 4412 wrote to memory of 4352 4412 PepperX.exe 101 PID 4412 wrote to memory of 4352 4412 PepperX.exe 101 PID 4352 wrote to memory of 2776 4352 E715.tmp 103 PID 4352 wrote to memory of 2776 4352 E715.tmp 103 PID 4352 wrote to memory of 2776 4352 E715.tmp 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\PepperX.exe"C:\Users\Admin\AppData\Local\Temp\PepperX.exe"1⤵
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4412 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵
- Drops file in System32 directory
PID:2712
-
-
C:\ProgramData\E715.tmp"C:\ProgramData\E715.tmp"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:4352 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\E715.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:2776
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:3000
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:3732 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{78A31237-81A2-4EF4-A1F5-718C63721C53}.xps" 1337706137810700002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
PID:4808
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD51b6a6485ae25ce0601544cb448c0ba1d
SHA1cc92080205384126b3e9d09f082fd25f7e56eba9
SHA25662cc15d5efb13509d46b542cd12a989c908a959446e13c75fc6266bb08826160
SHA512ffe7ffc36de3c6aeb6569419efd988b0fa548156e697f4be81f1f352959ceb62bf11f5797b2c3080064ac17006ed646f33bcd44a8e65d5f880829311b02f649a
-
Filesize
348B
MD59810eed5ecd966874ebeb398ac6531ed
SHA117d2e2bc15df652734b79185cb323e652559fd6a
SHA25653183e5ed0cf42bed46b17c9dcc92ea49737bb57dce34f1e20675a913796566e
SHA512b26ca61461ed8b09f037e33d209cd0a22959b89e3e7895e057f544010fd5ae037e4fa76311763c121cd6e8b3050de22fa7d2163b4d9cf40585e14f5024e0cb79
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
146KB
MD52ac4aef1347a51732ded2574590026ed
SHA1cf6d71efee3bde6c21b218f9c052bd16a946e238
SHA256a42f343c0935ab515364498c97a114204ef25593a2213a9150fa8d0e57a243a9
SHA51294eef5178587f9ab478a44cb43aafd468ed302a2dbbca3c4268a99889c4cc92c9e974a8e92442d83b359d015bc115eb321e37e2659a9f1a9b0a3f82a3614d2d5
-
Filesize
4KB
MD55d35a5b4baae541e3c13430a5ca27e02
SHA146dc55ec5d6e8ff33d432b2d0dea69b25abdf0d2
SHA256531f23fa812d5756e63fa705951a65903db1c34bd12e545fd7a3b6447fbef899
SHA512b8802d96a956340bf0cfe0820c9b137c389dc2fc553b5281d3302c517fe1583e6a5e99ca60f2a9f5d4419377001992ab5b15269d1ad9662ac0deef8ab7669b1d
-
Filesize
129B
MD5c91b1fd66d28c3094b89768e74247c69
SHA17523a43ebb9ffbfe81ece51797cd26a911eb9534
SHA256bb4597a77d99c080b316cbdf496525bb9983d082e89e1960ccca828c072d1da7
SHA512bdc14ca6fddf1704db3c4d262a84c2d50212f3a7d6fdb5c565d74e8ba1a062ae8067a117b0e3b3f2ec1f5993dfc656f0a2281e0231c3e6f69d3992ebe530efba