Analysis
-
max time kernel
117s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
02-03-2024 20:52
Static task
static1
Behavioral task
behavioral1
Sample
b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe
Resource
win10v2004-20240226-en
General
-
Target
b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe
-
Size
313KB
-
MD5
fe1bc60a95b2c2d77cd5d232296a7fa4
-
SHA1
c07dfdea8da2da5bad036e7c2f5d37582e1cf684
-
SHA256
b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d
-
SHA512
266c541a421878e1e175db5d94185c991cec5825a4bc50178f57264f3556080e6fe984ed0380acf022ce659aa1ca46c9a5e97efc25ff46cbfd67b9385fd75f89
-
SSDEEP
6144:nl578cxdGY87FohbnmM2i8ito7wTmCbL94KCT3OAmK:nl59zH8MiM2z+NLQBN
Malware Config
Extracted
C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___5NS5MYH_.txt
cerber
http://xpcx6erilkjced3j.onion/E2D3-DF9B-FE4D-0098-BF8B
http://xpcx6erilkjced3j.1n5mod.top/E2D3-DF9B-FE4D-0098-BF8B
http://xpcx6erilkjced3j.19kdeh.top/E2D3-DF9B-FE4D-0098-BF8B
http://xpcx6erilkjced3j.1mpsnr.top/E2D3-DF9B-FE4D-0098-BF8B
http://xpcx6erilkjced3j.18ey8e.top/E2D3-DF9B-FE4D-0098-BF8B
http://xpcx6erilkjced3j.17gcun.top/E2D3-DF9B-FE4D-0098-BF8B
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Blocklisted process makes network request 5 IoCs
Processes:
mshta.exeflow pid process 2181 1744 mshta.exe 2184 1744 mshta.exe 2186 1744 mshta.exe 2188 1744 mshta.exe 2190 1744 mshta.exe -
Contacts a large (1094) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Modifies Windows Firewall 2 TTPs 2 IoCs
Processes:
netsh.exenetsh.exepid process 1740 netsh.exe 2644 netsh.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exedescription ioc process File opened (read-only) \??\v: b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened (read-only) \??\x: b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened (read-only) \??\a: b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened (read-only) \??\k: b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened (read-only) \??\l: b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened (read-only) \??\m: b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened (read-only) \??\p: b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened (read-only) \??\r: b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened (read-only) \??\s: b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened (read-only) \??\t: b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened (read-only) \??\e: b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened (read-only) \??\g: b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened (read-only) \??\j: b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened (read-only) \??\w: b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened (read-only) \??\z: b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened (read-only) \??\o: b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened (read-only) \??\q: b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened (read-only) \??\y: b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened (read-only) \??\b: b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened (read-only) \??\i: b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened (read-only) \??\n: b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened (read-only) \??\h: b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened (read-only) \??\u: b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe -
Drops file in System32 directory 38 IoCs
Processes:
b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exedescription ioc process File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\powerpoint b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\thunderbird b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\bitcoin b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft sql server b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\office b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\outlook b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\onenote b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\excel b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft sql server b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\onenote b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\office b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\powerpoint b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\outlook b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\word b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\bitcoin b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\office b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\word b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\the bat! b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\excel b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\microsoft sql server b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\microsoft sql server b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\powerpoint b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\the bat! b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\thunderbird b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\documents b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\excel b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\word b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\onenote b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\powerpoint b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\word b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\desktop b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\excel b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\onenote b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\outlook b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\steam b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\office b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\outlook b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\steam b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1650401615-1019878084-3673944445-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmp8141.bmp" b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe -
Drops file in Program Files directory 20 IoCs
Processes:
b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exedescription ioc process File opened for modification \??\c:\program files (x86)\microsoft\microsoft sql server b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\program files (x86)\microsoft\powerpoint b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\program files (x86)\onenote b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\program files (x86)\microsoft\outlook b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\program files (x86)\microsoft\word b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\program files (x86)\powerpoint b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\program files (x86)\the bat! b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\program files (x86)\thunderbird b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\program files (x86)\word b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\program files (x86)\steam b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\program files\ b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\program files (x86)\ b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\program files (x86)\bitcoin b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\program files (x86)\microsoft sql server b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\program files (x86)\microsoft\onenote b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\program files (x86)\office b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\program files (x86)\excel b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\program files (x86)\microsoft\excel b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\program files (x86)\microsoft\office b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\program files (x86)\outlook b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe -
Drops file in Windows directory 64 IoCs
Processes:
b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exedescription ioc process File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\outlook b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\powerpoint b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\office b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\documents b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\bitcoin b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\powerpoint b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\powerpoint b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\steam b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\word b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\excel b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\microsoft sql server b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\microsoft sql server b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\onenote b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\the bat! b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\powerpoint b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\office b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\onenote b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\onenote b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\thunderbird b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\ b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft sql server b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\office b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\office b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\steam b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\word b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\word b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\bitcoin b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\excel b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\microsoft sql server b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\documents b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\bitcoin b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\excel b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\outlook b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\word b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\outlook b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\thunderbird b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft sql server b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\outlook b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\the bat! b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\bitcoin b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\word b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\powerpoint b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\the bat! b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\thunderbird b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\excel b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\office b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\desktop b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\excel b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\word b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\the bat! b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\desktop b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\excel b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\onenote b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\outlook b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\word b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\outlook b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft sql server b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\excel b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\microsoft sql server b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\onenote b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\outlook b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\steam b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\word b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\excel b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 3052 taskkill.exe -
Processes:
mshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1650401615-1019878084-3673944445-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Processes:
mshta.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474 mshta.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 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 mshta.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 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 mshta.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 1748 NOTEPAD.EXE -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exetaskkill.exedescription pid process Token: SeShutdownPrivilege 2688 b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe Token: SeDebugPrivilege 3052 taskkill.exe -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exepid process 2688 b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.execmd.exedescription pid process target process PID 2688 wrote to memory of 1740 2688 b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe netsh.exe PID 2688 wrote to memory of 1740 2688 b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe netsh.exe PID 2688 wrote to memory of 1740 2688 b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe netsh.exe PID 2688 wrote to memory of 1740 2688 b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe netsh.exe PID 2688 wrote to memory of 2644 2688 b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe netsh.exe PID 2688 wrote to memory of 2644 2688 b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe netsh.exe PID 2688 wrote to memory of 2644 2688 b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe netsh.exe PID 2688 wrote to memory of 2644 2688 b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe netsh.exe PID 2688 wrote to memory of 1744 2688 b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe mshta.exe PID 2688 wrote to memory of 1744 2688 b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe mshta.exe PID 2688 wrote to memory of 1744 2688 b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe mshta.exe PID 2688 wrote to memory of 1744 2688 b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe mshta.exe PID 2688 wrote to memory of 1748 2688 b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe NOTEPAD.EXE PID 2688 wrote to memory of 1748 2688 b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe NOTEPAD.EXE PID 2688 wrote to memory of 1748 2688 b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe NOTEPAD.EXE PID 2688 wrote to memory of 1748 2688 b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe NOTEPAD.EXE PID 2688 wrote to memory of 884 2688 b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe cmd.exe PID 2688 wrote to memory of 884 2688 b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe cmd.exe PID 2688 wrote to memory of 884 2688 b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe cmd.exe PID 2688 wrote to memory of 884 2688 b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe cmd.exe PID 884 wrote to memory of 3052 884 cmd.exe taskkill.exe PID 884 wrote to memory of 3052 884 cmd.exe taskkill.exe PID 884 wrote to memory of 3052 884 cmd.exe taskkill.exe PID 884 wrote to memory of 3052 884 cmd.exe taskkill.exe PID 884 wrote to memory of 1556 884 cmd.exe PING.EXE PID 884 wrote to memory of 1556 884 cmd.exe PING.EXE PID 884 wrote to memory of 1556 884 cmd.exe PING.EXE PID 884 wrote to memory of 1556 884 cmd.exe PING.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe"C:\Users\Admin\AppData\Local\Temp\b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe"1⤵
- Enumerates connected drives
- Drops file in System32 directory
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\SysWOW64\netsh.exeC:\Windows\system32\netsh.exe advfirewall set allprofiles state on2⤵
- Modifies Windows Firewall
PID:1740 -
C:\Windows\SysWOW64\netsh.exeC:\Windows\system32\netsh.exe advfirewall reset2⤵
- Modifies Windows Firewall
PID:2644 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___UNP6JJ_.hta"2⤵
- Blocklisted process makes network request
- Modifies Internet Explorer settings
- Modifies system certificate store
PID:1744 -
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___5NS5MYH_.txt2⤵
- Opens file in notepad (likely ransom note)
PID:1748 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /d /c taskkill /f /im "b" > NUL & ping -n 1 127.0.0.1 > NUL & del "C" > NUL && exit2⤵
- Suspicious use of WriteProcessMemory
PID:884 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im "b"3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3052 -
C:\Windows\SysWOW64\PING.EXEping -n 1 127.0.0.13⤵
- Runs ping.exe
PID:1556
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
3Subvert Trust Controls
1Install Root Certificate
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
67KB
MD5753df6889fd7410a2e9fe333da83a429
SHA13c425f16e8267186061dd48ac1c77c122962456e
SHA256b42dc237e44cbc9a43400e7d3f9cbd406dbdefd62bfe87328f8663897d69df78
SHA5129d56f79410ad0cf852c74c3ef9454e7ae86e80bdd6ff67773994b48ccac71142bcf5c90635da6a056e1406e81e64674db9584928e867c55b77b59e2851cf6444
-
Filesize
175KB
MD5dd73cead4b93366cf3465c8cd32e2796
SHA174546226dfe9ceb8184651e920d1dbfb432b314e
SHA256a6752b7851b591550e4625b832a393aabcc428de18d83e8593cd540f7d7cae22
SHA512ce1bdd595065c94fa528badf4a6a8777893807d6789267612755df818ba6ffe55e4df429710aea29526ee4aa8ef20e25f2f05341da53992157d21ae032c0fb63
-
Filesize
1KB
MD58c5b36102b02cf28401f3ec24ddd3b40
SHA153a36c7a290087cc2e8258889a3ee0ec8b5b76f4
SHA2562adde3ecfc243f20409a4b55b5f48311fda6dca5505a25b8529cbd47a9271441
SHA51282e0fd6d754ff94986bd9c5b6d3c424d668ddf9a71a24cb6aa0bb58c6acf3f0d9be9fa847e7a3f24f59d27c3f6e28b473454a367df672cdf5cc839e7506a260a
-
Filesize
76KB
MD5de156fffb9fce3a7ab2028cbefea0cec
SHA15db96ecaf2f28b9cd202440aa1f891b6190e39db
SHA256cc91a0870717feca7a88d2e66b5fa5e610730d060eea0d08c59376091167ecdd
SHA512e8cd08c9c5c22b7deb76e4248939e515989cbe264aebd25d5d09f69a694f3ec2b3cfe3247611a87ae2584169985a9efb86b5db27c0cadc648e27bae48370ee6d