Analysis
-
max time kernel
120s -
max time network
133s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
26-02-2024 14:23
Static task
static1
Behavioral task
behavioral1
Sample
b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe
Resource
win10v2004-20240221-en
General
-
Target
b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe
-
Size
313KB
-
MD5
fe1bc60a95b2c2d77cd5d232296a7fa4
-
SHA1
c07dfdea8da2da5bad036e7c2f5d37582e1cf684
-
SHA256
b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d
-
SHA512
266c541a421878e1e175db5d94185c991cec5825a4bc50178f57264f3556080e6fe984ed0380acf022ce659aa1ca46c9a5e97efc25ff46cbfd67b9385fd75f89
-
SSDEEP
6144:nl578cxdGY87FohbnmM2i8ito7wTmCbL94KCT3OAmK:nl59zH8MiM2z+NLQBN
Malware Config
Extracted
C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___FEBSXS_.txt
cerber
http://xpcx6erilkjced3j.onion/04C2-A29F-9B79-0098-B3F0
http://xpcx6erilkjced3j.1n5mod.top/04C2-A29F-9B79-0098-B3F0
http://xpcx6erilkjced3j.19kdeh.top/04C2-A29F-9B79-0098-B3F0
http://xpcx6erilkjced3j.1mpsnr.top/04C2-A29F-9B79-0098-B3F0
http://xpcx6erilkjced3j.18ey8e.top/04C2-A29F-9B79-0098-B3F0
http://xpcx6erilkjced3j.17gcun.top/04C2-A29F-9B79-0098-B3F0
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Blocklisted process makes network request 5 IoCs
Processes:
mshta.exeflow pid process 2181 1552 mshta.exe 2184 1552 mshta.exe 2186 1552 mshta.exe 2188 1552 mshta.exe 2190 1552 mshta.exe -
Contacts a large (1094) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Modifies Windows Firewall 2 TTPs 2 IoCs
Processes:
netsh.exenetsh.exepid process 2668 netsh.exe 2976 netsh.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exedescription ioc process File opened (read-only) \??\h: b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened (read-only) \??\j: b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened (read-only) \??\k: b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened (read-only) \??\l: b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened (read-only) \??\n: b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened (read-only) \??\q: b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened (read-only) \??\r: b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened (read-only) \??\g: b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened (read-only) \??\u: b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened (read-only) \??\w: b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened (read-only) \??\y: b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened (read-only) \??\s: b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened (read-only) \??\m: b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened (read-only) \??\t: b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened (read-only) \??\b: b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened (read-only) \??\i: b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened (read-only) \??\z: b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened (read-only) \??\e: b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened (read-only) \??\o: b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened (read-only) \??\p: b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened (read-only) \??\v: b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened (read-only) \??\x: b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened (read-only) \??\a: b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe -
Drops file in System32 directory 38 IoCs
Processes:
b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exedescription ioc process File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\bitcoin b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\excel b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft sql server b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\powerpoint b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\outlook b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\word b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\outlook b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\powerpoint b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\powerpoint b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\thunderbird b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\desktop b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\excel b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\microsoft sql server b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\onenote b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\onenote b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\outlook b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\office b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\steam b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\word b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\onenote b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\thunderbird b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\excel b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\office b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\steam b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\onenote b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\outlook b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\word b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\excel b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft sql server b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\office b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\powerpoint b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\documents b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\bitcoin b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\microsoft sql server b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\office b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\word b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\the bat! b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\the bat! b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmp277E.bmp" b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe -
Drops file in Program Files directory 20 IoCs
Processes:
b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exedescription ioc process File opened for modification \??\c:\program files\ b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\program files (x86)\microsoft\excel b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\program files (x86)\office b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\program files (x86)\steam b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\program files (x86)\bitcoin b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\program files (x86)\microsoft\onenote b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\program files (x86)\microsoft\outlook b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\program files (x86)\powerpoint b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\program files (x86)\word b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\program files (x86)\ b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\program files (x86)\microsoft sql server b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\program files (x86)\microsoft\microsoft sql server b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\program files (x86)\microsoft\office b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\program files (x86)\microsoft\powerpoint b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\program files (x86)\excel b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\program files (x86)\microsoft\word b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\program files (x86)\onenote b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\program files (x86)\outlook b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\program files (x86)\the bat! b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\program files (x86)\thunderbird b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe -
Drops file in Windows directory 64 IoCs
Processes:
b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exedescription ioc process File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\office b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\outlook b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\powerpoint b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\excel b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft sql server b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft sql server b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\excel b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\excel b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\office b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\onenote b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\outlook b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\the bat! b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\microsoft sql server b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\office b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\word b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\powerpoint b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\thunderbird b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\excel b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\excel b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\word b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\the bat! b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\onenote b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft sql server b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\excel b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\microsoft sql server b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\word b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\onenote b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\documents b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\bitcoin b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\onenote b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\word b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\office b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\thunderbird b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\powerpoint b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\thunderbird b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\excel b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\office b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\office b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\outlook b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\powerpoint b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\powerpoint b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\ b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\bitcoin b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\microsoft sql server b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\microsoft sql server b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\office b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\onenote b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\desktop b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\onenote b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\outlook b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\office b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\steam b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\word b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\word b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\desktop b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\outlook b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\word b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\word b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\documents b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\outlook b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\steam b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\the bat! b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\the bat! b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\thunderbird b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 1092 taskkill.exe -
Processes:
mshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Processes:
mshta.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474 mshta.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 0f0000000100000014000000ce0e658aa3e847e467a147b3049191093d055e6f0b0000000100000034000000420061006c00740069006d006f007200650020004300790062006500720054007200750073007400200052006f006f007400000053000000010000002400000030223020060a2b06010401b13e01640130123010060a2b0601040182373c0101030200c0140000000100000014000000e59d5930824758ccacfa085436867b3ab5044df01d0000000100000010000000918ad43a9475f78bb5243de886d8103c09000000010000000c000000300a06082b06010505070301030000000100000014000000d4de20d05e66fc53fe1a50882c78db2852cae47420000000010000007b030000308203773082025fa0030201020204020000b9300d06092a864886f70d0101050500305a310b300906035504061302494531123010060355040a130942616c74696d6f726531133011060355040b130a43796265725472757374312230200603550403131942616c74696d6f7265204379626572547275737420526f6f74301e170d3030303531323138343630305a170d3235303531323233353930305a305a310b300906035504061302494531123010060355040a130942616c74696d6f726531133011060355040b130a43796265725472757374312230200603550403131942616c74696d6f7265204379626572547275737420526f6f7430820122300d06092a864886f70d01010105000382010f003082010a0282010100a304bb22ab983d57e826729ab579d429e2e1e89580b1b0e35b8e2b299a64dfa15dedb009056ddb282ece62a262feb488da12eb38eb219dc0412b01527b8877d31c8fc7bab988b56a09e773e81140a7d1ccca628d2de58f0ba650d2a850c328eaf5ab25878a9a961ca967b83f0cd5f7f952132fc21bd57070f08fc012ca06cb9ae1d9ca337a77d6f8ecb9f16844424813d2c0c2a4ae5e60feb6a605fcb4dd075902d459189863f5a563e0900c7d5db2067af385eaebd403ae5e843e5fff15ed69bcf939367275cf77524df3c9902cb93de5c923533f1f2498215c079929bdc63aece76e863a6b97746333bd681831f0788d76bffc9e8e5d2a86a74d90dc271a390203010001a3453043301d0603551d0e04160414e59d5930824758ccacfa085436867b3ab5044df030120603551d130101ff040830060101ff020103300e0603551d0f0101ff040403020106300d06092a864886f70d01010505000382010100850c5d8ee46f51684205a0ddbb4f27258403bdf764fd2dd730e3a41017ebda2929b6793f76f6191323b8100af958a4d46170bd04616a128a17d50abdc5bc307cd6e90c258d86404feccca37e38c637114feddd68318e4cd2b30174eebe755e07481a7f70ff165c84c07985b805fd7fbe6511a30fc002b4f852373904d5a9317a18bfa02af41299f7a34582e33c5ef59d9eb5c89e7c2ec8a49e4e08144b6dfd706d6b1a63bd64e61fb7cef0f29f2ebb1bb7f250887392c2e2e3168d9a3202ab8e18dde91011ee7e35ab90af3e30947ad0333da7650ff5fc8e9e62cf47442c015dbb1db532d247d2382ed0fe81dc326a1eb5ee3cd5fce7811d19c32442ea6339a9 mshta.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 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 mshta.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 1464 NOTEPAD.EXE -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exetaskkill.exedescription pid process Token: SeShutdownPrivilege 2176 b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe Token: SeDebugPrivilege 1092 taskkill.exe -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exepid process 2176 b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.execmd.exedescription pid process target process PID 2176 wrote to memory of 2668 2176 b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe netsh.exe PID 2176 wrote to memory of 2668 2176 b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe netsh.exe PID 2176 wrote to memory of 2668 2176 b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe netsh.exe PID 2176 wrote to memory of 2668 2176 b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe netsh.exe PID 2176 wrote to memory of 2976 2176 b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe netsh.exe PID 2176 wrote to memory of 2976 2176 b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe netsh.exe PID 2176 wrote to memory of 2976 2176 b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe netsh.exe PID 2176 wrote to memory of 2976 2176 b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe netsh.exe PID 2176 wrote to memory of 1552 2176 b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe mshta.exe PID 2176 wrote to memory of 1552 2176 b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe mshta.exe PID 2176 wrote to memory of 1552 2176 b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe mshta.exe PID 2176 wrote to memory of 1552 2176 b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe mshta.exe PID 2176 wrote to memory of 1464 2176 b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe NOTEPAD.EXE PID 2176 wrote to memory of 1464 2176 b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe NOTEPAD.EXE PID 2176 wrote to memory of 1464 2176 b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe NOTEPAD.EXE PID 2176 wrote to memory of 1464 2176 b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe NOTEPAD.EXE PID 2176 wrote to memory of 684 2176 b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe cmd.exe PID 2176 wrote to memory of 684 2176 b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe cmd.exe PID 2176 wrote to memory of 684 2176 b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe cmd.exe PID 2176 wrote to memory of 684 2176 b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe cmd.exe PID 684 wrote to memory of 1092 684 cmd.exe taskkill.exe PID 684 wrote to memory of 1092 684 cmd.exe taskkill.exe PID 684 wrote to memory of 1092 684 cmd.exe taskkill.exe PID 684 wrote to memory of 1092 684 cmd.exe taskkill.exe PID 684 wrote to memory of 1748 684 cmd.exe PING.EXE PID 684 wrote to memory of 1748 684 cmd.exe PING.EXE PID 684 wrote to memory of 1748 684 cmd.exe PING.EXE PID 684 wrote to memory of 1748 684 cmd.exe PING.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe"C:\Users\Admin\AppData\Local\Temp\b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe"1⤵
- Enumerates connected drives
- Drops file in System32 directory
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\SysWOW64\netsh.exeC:\Windows\system32\netsh.exe advfirewall set allprofiles state on2⤵
- Modifies Windows Firewall
PID:2668 -
C:\Windows\SysWOW64\netsh.exeC:\Windows\system32\netsh.exe advfirewall reset2⤵
- Modifies Windows Firewall
PID:2976 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___97NWZ8_.hta"2⤵
- Blocklisted process makes network request
- Modifies Internet Explorer settings
- Modifies system certificate store
PID:1552 -
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___FEBSXS_.txt2⤵
- Opens file in notepad (likely ransom note)
PID:1464 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /d /c taskkill /f /im "b" > NUL & ping -n 1 127.0.0.1 > NUL & del "C" > NUL && exit2⤵
- Suspicious use of WriteProcessMemory
PID:684 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im "b"3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1092 -
C:\Windows\SysWOW64\PING.EXEping -n 1 127.0.0.13⤵
- Runs ping.exe
PID:1748
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
3Subvert Trust Controls
1Install Root Certificate
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
171KB
MD59c0c641c06238516f27941aa1166d427
SHA164cd549fb8cf014fcd9312aa7a5b023847b6c977
SHA2564276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f
SHA512936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06
-
Filesize
76KB
MD532dbfa7dbcf2680b9ffff86661cf4815
SHA11689dfa621fc52413d8823ed02a87c07e3010a75
SHA2565b6075db44692fb4ae4f491a8daaf12be1352157a8db92ebf789d1c95b5cb1cd
SHA5122417a740f5d6c7fd598dd14f79eda5aac85ce41c9128fd089bd2ed93533b4d1a7f22f5f36805121b30da69f5503016641f0e16a4bc2eaac66ece03d3252bede8
-
Filesize
1KB
MD50ce028878a46a5a6f0837cabb2b64e13
SHA161703606d1b4c975719215997326c22e0735b6ab
SHA2566e1e78b50c8b8cdfabd2cdd44b2030ffa637e802e527874dcb1e37e626dfad4e
SHA5127e84b5a6efb743874c9666d69082bec880d87a1aa960abdc8289892b495b175250c691f128ee6af28ec4eacfa379094bd8c2c8b969237dd41ec225f0e0700fee