Analysis
-
max time kernel
869s -
max time network
872s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-12-2024 11:08
Static task
static1
Behavioral task
behavioral1
Sample
BobaFett/data/21.ps1
Resource
win10v2004-20241007-en
General
-
Target
BobaFett/data/21.ps1
-
Size
72KB
-
MD5
6427a151bf58d55a2d2206becaa6c828
-
SHA1
7503d61ce2d978e8a13896b77fee81f76a096e8b
-
SHA256
0215d2b283a12a5a545cc99256c42d963f6c379392bc89242f54dd5e66d61fc3
-
SHA512
582eaac5621eafe8c4ee5111108633b4199f23b21c6476b3a4e58d40453d57e187d3abaedd151658604d874e679eaa76b0200fb471f4cab91f2cdaa7b227d8b7
-
SSDEEP
1536:edKS8RJA67OK1jlLfXso8Z6rD/EFD32/2fWt4DnqPOvwETg:2KDTzjNko8Z6H/4zVK4lv70
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\_R_E_A_D___T_H_I_S___5BMJ2W_.txt
cerber
http://xpcx6erilkjced3j.onion/2435-6248-F759-0098-BADA
http://xpcx6erilkjced3j.1n5mod.top/2435-6248-F759-0098-BADA
http://xpcx6erilkjced3j.19kdeh.top/2435-6248-F759-0098-BADA
http://xpcx6erilkjced3j.1mpsnr.top/2435-6248-F759-0098-BADA
http://xpcx6erilkjced3j.18ey8e.top/2435-6248-F759-0098-BADA
http://xpcx6erilkjced3j.17gcun.top/2435-6248-F759-0098-BADA
Signatures
-
BadRabbit
Ransomware family discovered in late 2017, mainly targeting Russia and Ukraine.
-
Badrabbit family
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Cerber family
-
Mimikatz
mimikatz is an open source tool to dump credentials on Windows.
-
Mimikatz family
-
mimikatz is an open source tool to dump credentials on Windows 1 IoCs
Processes:
resource yara_rule behavioral1/files/0x0008000000023fe5-1821.dat mimikatz -
Blocklisted process makes network request 8 IoCs
Processes:
rundll32.exeflow pid Process 603 448 rundll32.exe 603 448 rundll32.exe 3799 448 rundll32.exe 3860 448 rundll32.exe 3908 448 rundll32.exe 3947 448 rundll32.exe 3964 448 rundll32.exe 4006 448 rundll32.exe -
Contacts a large (1143) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Modifies Windows Firewall 2 TTPs 2 IoCs
Processes:
netsh.exenetsh.exepid Process 2080 netsh.exe 3824 netsh.exe -
Drops startup file 1 IoCs
Processes:
description ioc Process File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\word\startup\ [email protected] -
Executes dropped EXE 1 IoCs
Processes:
3C2C.tmppid Process 4824 3C2C.tmp -
Loads dropped DLL 4 IoCs
Processes:
rundll32.exerundll32.exerundll32.exerundll32.exepid Process 448 rundll32.exe 2676 rundll32.exe 3204 rundll32.exe 2872 rundll32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\~~CB = "cb.exe" [email protected] -
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
description ioc Process File opened (read-only) \??\k: [email protected] File opened (read-only) \??\q: [email protected] File opened (read-only) \??\x: [email protected] File opened (read-only) \??\z: [email protected] File opened (read-only) \??\b: [email protected] File opened (read-only) \??\j: [email protected] File opened (read-only) \??\v: [email protected] File opened (read-only) \??\w: [email protected] File opened (read-only) \??\a: [email protected] File opened (read-only) \??\o: [email protected] File opened (read-only) \??\l: [email protected] File opened (read-only) \??\r: [email protected] File opened (read-only) \??\t: [email protected] File opened (read-only) \??\y: [email protected] File opened (read-only) \??\g: [email protected] File opened (read-only) \??\i: [email protected] File opened (read-only) \??\m: [email protected] File opened (read-only) \??\n: [email protected] File opened (read-only) \??\p: [email protected] File opened (read-only) \??\s: [email protected] File opened (read-only) \??\u: [email protected] File opened (read-only) \??\e: [email protected] File opened (read-only) \??\h: [email protected] -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
description ioc Process File opened for modification \??\PhysicalDrive0 [email protected] -
Drops file in System32 directory 39 IoCs
Processes:
[email protected]mmc.exedescription ioc Process File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\onenote [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\outlook [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\powerpoint [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\steam [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\desktop [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\onenote [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\onenote [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\the bat! [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\word [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\documents [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\office [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\outlook [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\onenote [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\powerpoint [email protected] File opened for modification C:\Windows\System32\devmgmt.msc mmc.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\excel [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\excel [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft sql server [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\word [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\outlook [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\thunderbird [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\bitcoin [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\excel [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\microsoft sql server [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\office [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft sql server [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\excel [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\powerpoint [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\word [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\steam [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\thunderbird [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\microsoft sql server [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\powerpoint [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\office [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\outlook [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\the bat! [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\bitcoin [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\office [email protected] File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\word [email protected] -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmpEF7B.bmp" [email protected] -
Drops file in Program Files directory 20 IoCs
Processes:
description ioc Process File opened for modification \??\c:\program files (x86)\microsoft sql server [email protected] File opened for modification \??\c:\program files (x86)\microsoft\word [email protected] File opened for modification \??\c:\program files (x86)\office [email protected] File opened for modification \??\c:\program files (x86)\the bat! [email protected] File opened for modification \??\c:\program files (x86)\word [email protected] File opened for modification \??\c:\program files\ [email protected] File opened for modification \??\c:\program files (x86)\excel [email protected] File opened for modification \??\c:\program files (x86)\microsoft\powerpoint [email protected] File opened for modification \??\c:\program files (x86)\thunderbird [email protected] File opened for modification \??\c:\program files (x86)\bitcoin [email protected] File opened for modification \??\c:\program files (x86)\microsoft\microsoft sql server [email protected] File opened for modification \??\c:\program files (x86)\microsoft\outlook [email protected] File opened for modification \??\c:\program files (x86)\outlook [email protected] File opened for modification \??\c:\program files (x86)\powerpoint [email protected] File opened for modification \??\c:\program files (x86)\steam [email protected] File opened for modification \??\c:\program files (x86)\ [email protected] File opened for modification \??\c:\program files (x86)\microsoft\excel [email protected] File opened for modification \??\c:\program files (x86)\microsoft\office [email protected] File opened for modification \??\c:\program files (x86)\microsoft\onenote [email protected] File opened for modification \??\c:\program files (x86)\onenote [email protected] -
Drops file in Windows directory 64 IoCs
Processes:
description ioc Process File created C:\Windows\INF\c_display.PNF mmc.exe File created C:\Windows\INF\c_fscontinuousbackup.PNF mmc.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\excel [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\outlook [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\steam [email protected] File created C:\Windows\INF\c_firmware.PNF mmc.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\powerpoint [email protected] File created C:\Windows\INF\c_fsopenfilebackup.PNF mmc.exe File created C:\Windows\infpub.dat [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\word [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\the bat! [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\documents [email protected] File created C:\Windows\INF\c_fsantivirus.PNF mmc.exe File created C:\Windows\INF\c_fsactivitymonitor.PNF mmc.exe File created C:\Windows\INF\c_camera.PNF mmc.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\excel [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\excel [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft sql server [email protected] File created C:\Windows\INF\PerceptionSimulationSixDof.PNF mmc.exe File created C:\Windows\INF\c_extension.PNF mmc.exe File opened for modification C:\Windows\infpub.dat rundll32.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\excel [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\word [email protected] File created C:\Windows\INF\c_fssystem.PNF mmc.exe File created C:\Windows\INF\c_volume.PNF mmc.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\bitcoin [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\onenote [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\desktop [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\the bat! [email protected] File created C:\Windows\INF\c_scmdisk.PNF mmc.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\excel [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\onenote [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\word [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\onenote [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\steam [email protected] File created C:\Windows\INF\c_fscfsmetadataserver.PNF mmc.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\office [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\thunderbird [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\word [email protected] File created C:\Windows\INF\c_netdriver.PNF mmc.exe File created C:\Windows\INF\c_fsencryption.PNF mmc.exe File created C:\Windows\INF\c_fsinfrastructure.PNF mmc.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\outlook [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\thunderbird [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\office [email protected] File opened for modification C:\Windows\Debug\WIA\wiatrace.log mspaint.exe File created C:\Windows\INF\c_fsreplication.PNF mmc.exe File created C:\Windows\INF\miradisp.PNF mmc.exe File created C:\Windows\INF\c_holographic.PNF mmc.exe File created C:\Windows\infpub.dat [email protected] File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\office [email protected] File opened for modification C:\WINDOWS\SysWOW64 [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft sql server [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\powerpoint [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\documents [email protected] File created C:\Windows\INF\c_fsquotamgmt.PNF mmc.exe File created C:\Windows\INF\c_receiptprinter.PNF mmc.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\microsoft sql server [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\outlook [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\outlook [email protected] File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\outlook [email protected] File created C:\Windows\INF\c_fssystemrecovery.PNF mmc.exe File created C:\Windows\INF\c_mcx.PNF mmc.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\outlook [email protected] -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exenetsh.exedescription ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
Program crash 4 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target Process procid_target 3684 3076 WerFault.exe 147 2804 900 WerFault.exe 151 1704 5076 WerFault.exe 163 4528 568 WerFault.exe 166 -
System Location Discovery: System Language Discovery 1 TTPs 41 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
YouAreAnIdiot.execalc.exerundll32.execmd.exe[email protected]rundll32.exenetsh.exe[email protected]YouAreAnIdiot.exe[email protected]mspaint.exerundll32.exenetsh.exeNOTEPAD.EXEschtasks.exe[email protected]explorer.execmd.exe[email protected][email protected]cmd.execmd.exeschtasks.exeYouAreAnIdiot.exe[email protected][email protected][email protected]taskkill.exerundll32.exe[email protected]notepad.exe[email protected]PING.EXEschtasks.exe[email protected]YouAreAnIdiot.exemmc.exe[email protected]mshta.exe[email protected]wordpad.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language YouAreAnIdiot.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language calc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language [email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language [email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language YouAreAnIdiot.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language [email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mspaint.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language [email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language [email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language [email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language YouAreAnIdiot.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language [email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language [email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language [email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language [email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language [email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language [email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language YouAreAnIdiot.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language [email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language [email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wordpad.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
cmd.exePING.EXEpid Process 5244 cmd.exe 5388 PING.EXE -
Checks SCSI registry key(s) 3 TTPs 20 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
mmc.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Phantom mmc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName mmc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 mmc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\000A mmc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags mmc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\000A\ mmc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\000A\ mmc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 mmc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 mmc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Phantom mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\000A mmc.exe -
Enumerates system info in registry 2 TTPs 9 IoCs
Processes:
chrome.exemsedge.exemsedge.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid Process 5296 taskkill.exe -
Modifies data under HKEY_USERS 2 IoCs
Processes:
chrome.exedescription ioc Process Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133776979037119076" chrome.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe -
Modifies registry class 4 IoCs
Processes:
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings [email protected] Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings calc.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings [email protected] -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid Process 428 NOTEPAD.EXE -
Runs ping.exe 1 TTPs 1 IoCs
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 1572 schtasks.exe 2200 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.exechrome.exechrome.exerundll32.exe3C2C.tmp[email protected][email protected][email protected][email protected][email protected] -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
mmc.exeOpenWith.exepid Process 3116 mmc.exe 2080 OpenWith.exe -
Suspicious behavior: LoadsDriver 6 IoCs
Processes:
pid Process 4