Analysis
-
max time kernel
117s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-12-2024 15:46
Static task
static1
Behavioral task
behavioral1
Sample
2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe
Resource
win10v2004-20241007-en
General
-
Target
2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe
-
Size
253KB
-
MD5
8213a711ac3c7739b99d45a04f412631
-
SHA1
88f1fbedc3753ca548ee9ff868a2d77ec3bda4cf
-
SHA256
049f263536bab6fe11003bb9b07818d87bd67c7a6e06527ef460dfcb39e1859a
-
SHA512
dd0006219b5ddb3762f81768529c40311c95b3b54ead532bf55a4a41e5f4056ecfea562909bfe8f5a8b70e201f22d247bee6d965b6f2aea99cf5c3ec0234c4f3
-
SSDEEP
6144:m6psZjPwS/DuL8f8aUChN9lCKF6r2Ufz1:GjPlRf8aUm6rFfB
Malware Config
Extracted
C:\Users\Admin\Desktop\_READ_THIS_FILE_BVDRQ7_.txt
http://hjhqmbxyinislkkt.onion/EC04-3E8D-5289-0502-20DA
http://hjhqmbxyinislkkt.1gu5um.top/EC04-3E8D-5289-0502-20DA
http://hjhqmbxyinislkkt.1w5iy8.top/EC04-3E8D-5289-0502-20DA
http://hjhqmbxyinislkkt.1aajb7.top/EC04-3E8D-5289-0502-20DA
http://hjhqmbxyinislkkt.1nm62r.top/EC04-3E8D-5289-0502-20DA
http://hjhqmbxyinislkkt.1efxa8.top/EC04-3E8D-5289-0502-20DA
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Cerber family
-
Blocklisted process makes network request 1 IoCs
flow pid Process 2180 2676 mshta.exe -
Contacts a large (1090) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 1652 netsh.exe 2632 netsh.exe -
Deletes itself 1 IoCs
pid Process 1496 cmd.exe -
Drops file in System32 directory 38 IoCs
description ioc Process File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\excel 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\microsoft sql server 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\office 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\powerpoint 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\onenote 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\outlook 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\powerpoint 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\powerpoint 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\bitcoin 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft sql server 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\powerpoint 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\word 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\office 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\onenote 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\word 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\steam 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\thunderbird 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft sql server 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\office 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\word 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\word 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\onenote 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\steam 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\documents 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\desktop 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\excel 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\outlook 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\outlook 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\the bat! 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\thunderbird 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\excel 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\excel 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\office 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\bitcoin 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\microsoft sql server 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\onenote 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\outlook 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\the bat! 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmp8640.bmp" 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe -
Drops file in Program Files directory 20 IoCs
description ioc Process File opened for modification \??\c:\program files (x86)\ 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\program files (x86)\microsoft sql server 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\program files (x86)\microsoft\microsoft sql server 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\program files (x86)\microsoft\office 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\program files (x86)\powerpoint 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\program files (x86)\word 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\program files\ 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\program files (x86)\office 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\program files (x86)\the bat! 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\program files (x86)\excel 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\program files (x86)\microsoft\powerpoint 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\program files (x86)\outlook 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\program files (x86)\steam 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\program files (x86)\thunderbird 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\program files (x86)\bitcoin 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\program files (x86)\microsoft\excel 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\program files (x86)\microsoft\onenote 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\program files (x86)\microsoft\outlook 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\program files (x86)\microsoft\word 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\program files (x86)\onenote 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\office 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\outlook 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\outlook 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\word 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\outlook 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\steam 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\excel 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft sql server 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\microsoft sql server 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\office 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\onenote 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\outlook 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\word 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\word 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\excel 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\office 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\desktop 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\excel 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\onenote 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\powerpoint 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\desktop 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\onenote 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\thunderbird 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\bitcoin 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\bitcoin 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft sql server 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\onenote 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\powerpoint 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\office 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\thunderbird 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\bitcoin 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\office 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\outlook 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\powerpoint 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\powerpoint 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\microsoft sql server 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\word 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\office 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\steam 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\thunderbird 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\excel 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\microsoft sql server 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\steam 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft sql server 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\excel 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\word 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\office 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\the bat! 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\documents 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\powerpoint 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\word 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\word 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\onenote 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\the bat! 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\documents 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\bitcoin 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\microsoft sql server 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\outlook 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\outlook 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\onenote 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\the bat! 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\word 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft sql server 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\office 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2424 PING.EXE -
Kills process with taskkill 1 IoCs
pid Process 2032 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2680 NOTEPAD.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2424 PING.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeShutdownPrivilege 2736 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe Token: SeDebugPrivilege 2032 taskkill.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1868 DllHost.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1868 DllHost.exe 1868 DllHost.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2736 wrote to memory of 1652 2736 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe 28 PID 2736 wrote to memory of 1652 2736 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe 28 PID 2736 wrote to memory of 1652 2736 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe 28 PID 2736 wrote to memory of 1652 2736 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe 28 PID 2736 wrote to memory of 2632 2736 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe 30 PID 2736 wrote to memory of 2632 2736 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe 30 PID 2736 wrote to memory of 2632 2736 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe 30 PID 2736 wrote to memory of 2632 2736 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe 30 PID 2736 wrote to memory of 2676 2736 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe 33 PID 2736 wrote to memory of 2676 2736 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe 33 PID 2736 wrote to memory of 2676 2736 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe 33 PID 2736 wrote to memory of 2676 2736 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe 33 PID 2736 wrote to memory of 2680 2736 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe 34 PID 2736 wrote to memory of 2680 2736 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe 34 PID 2736 wrote to memory of 2680 2736 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe 34 PID 2736 wrote to memory of 2680 2736 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe 34 PID 2736 wrote to memory of 1496 2736 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe 40 PID 2736 wrote to memory of 1496 2736 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe 40 PID 2736 wrote to memory of 1496 2736 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe 40 PID 2736 wrote to memory of 1496 2736 2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe 40 PID 1496 wrote to memory of 2032 1496 cmd.exe 42 PID 1496 wrote to memory of 2032 1496 cmd.exe 42 PID 1496 wrote to memory of 2032 1496 cmd.exe 42 PID 1496 wrote to memory of 2032 1496 cmd.exe 42 PID 1496 wrote to memory of 2424 1496 cmd.exe 44 PID 1496 wrote to memory of 2424 1496 cmd.exe 44 PID 1496 wrote to memory of 2424 1496 cmd.exe 44 PID 1496 wrote to memory of 2424 1496 cmd.exe 44
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe"C:\Users\Admin\AppData\Local\Temp\2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe"1⤵
- Drops file in System32 directory
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\SysWOW64\netsh.exeC:\Windows\system32\netsh.exe advfirewall set allprofiles state on2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1652
-
-
C:\Windows\SysWOW64\netsh.exeC:\Windows\system32\netsh.exe advfirewall reset2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2632
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\_READ_THIS_FILE_RCMYH47_.hta"2⤵
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
PID:2676
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_READ_THIS_FILE_BVDRQ7_.txt2⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:2680
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1496 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im "2024-12-21_8213a711ac3c7739b99d45a04f412631_spora.exe"3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2032
-
-
C:\Windows\SysWOW64\PING.EXEping -n 1 127.0.0.13⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2424
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:1868
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{3F6B5E16-092A-41ED-930B-0B4125D91D4E}1⤵
- System Location Discovery: System Language Discovery
PID:2900
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD542f225cf27808cfd4fc36f727341c8a3
SHA1d233ad176df46098b541db8841bcb9def519e5d2
SHA2565a2de765f5f7fdd427f2fb4e80fcbfad5048eb47104e9c815c2f5e050ae86b87
SHA5129d79b785fcb51d5f5e3156dfb2f876f12e6129b3729ca33f6f7f1f8b86de3d9095554a7e0488d404f1edcb5985786e3aac29b71db9de18e6a2c438adc223e252
-
Filesize
150KB
MD53a5d8a5dc69f141312b9d2768754d29c
SHA1db2cd9c0c49ef2e7f78c8dcb5c5bd5b8b84b13b9
SHA256c7ca472902db3c0b1b6f9307c7de8c5521c363cac20771937c9b3c7823fd635d
SHA512639a1a0b6f1dd3bacba5627ee53b4796b76dd7685d07d6aa58f1371e61d8ad2cb05124e4675791c6c62ad203953e9b465943721d47392c5f157edeb96bbe7dad
-
Filesize
74KB
MD5589d76e501b7480535137e84fe1174de
SHA1560e767ac39eda2372ad466063d86944e1a5d6b0
SHA2568021aa157bbf52080c9b9ccfca046a9c5616655aa176b6d33f65cb8ad9ea96e7
SHA512869a730a3f4a0f821d7c3fdfb896ab75560fa3345ea405bbed55b4d3ca8a3e2703237cfacea2e28b0d456e93779822e57d75573ebb3ce888ebb4eebb542fee8b