Analysis
-
max time kernel
74s -
max time network
98s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-02-2025 23:55
Static task
static1
Behavioral task
behavioral1
Sample
c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe
Resource
win10v2004-20250207-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20250207-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20250211-en
Behavioral task
behavioral5
Sample
peregrinators.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
peregrinators.dll
Resource
win10v2004-20250211-en
General
-
Target
c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe
-
Size
238KB
-
MD5
c55d7757c85e86d67a143d3502d96c73
-
SHA1
591f52873fb86ef8e0ede410c769f55055015316
-
SHA256
c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f
-
SHA512
84d6eb967cb2e9b0128c3c49836fe99293272454d49f9d28f20d27fd38cf59e597c74fd905f812dbc991759d2d16973a5c9c1ea1f2002c713ee1503fd71f8f10
-
SSDEEP
6144:n0B2T/L6NMofkeND6sVbpL1R30UVqLmqXO4jDXmjpforX2K:J/ONbfbD6sVbtz30UtoiVS
Malware Config
Extracted
C:\Users\Admin\Desktop\_HELP_HELP_HELP_SPZL7XMP_.hta
http://p27dokhpz2n7nvgr.onion.to/54A9-56EB-54DD-0006-41D3http://p27dokhpz2n7nvgr.onion.cab/54A9-56EB-54DD-0006-41D3http://p27dokhpz2n7nvgr.onion.nu/54A9-56EB-54DD-0006-41D3http://p27dokhpz2n7nvgr.onion.link/54A9-56EB-54DD-0006-41D3http://p27dokhpz2n7nvgr.tor2web.org/54A9-56EB-54DD-0006-41D3
http://p27dokhpz2n7nvgr.onion/54A9-56EB-54DD-0006-41D3
https://www.baidu.com
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Cerber family
-
Blocklisted process makes network request 5 IoCs
flow pid Process 2181 2604 mshta.exe 2184 2604 mshta.exe 2186 2604 mshta.exe 2188 2604 mshta.exe 2190 2604 mshta.exe -
Contacts a large (1098) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Deletes itself 1 IoCs
pid Process 1552 cmd.exe -
Drops startup file 1 IoCs
description ioc Process File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\word\startup\ c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe -
Loads dropped DLL 2 IoCs
pid Process 3052 c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe 3052 c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe -
Drops file in System32 directory 38 IoCs
description ioc Process File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft sql server c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\onenote c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\onenote c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\powerpoint c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\powerpoint c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\steam c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\microsoft sql server c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\microsoft sql server c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\outlook c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\office c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\onenote c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\thunderbird c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\bitcoin c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\excel c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\outlook c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\desktop c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\outlook c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\office c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\the bat! c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\word c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\excel c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\powerpoint c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\steam c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\word c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\bitcoin c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft sql server c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\excel c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\office c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\onenote c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\powerpoint c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\excel c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\office c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\word c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\outlook c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\thunderbird c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\documents c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\word c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\the bat! c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmpCF02.bmp" c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3052 set thread context of 2228 3052 c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe 30 -
Drops file in Program Files directory 20 IoCs
description ioc Process File opened for modification \??\c:\program files (x86)\microsoft\microsoft sql server c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\program files (x86)\powerpoint c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\program files (x86)\ c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\program files (x86)\microsoft sql server c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\program files (x86)\microsoft\onenote c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\program files (x86)\microsoft\outlook c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\program files (x86)\microsoft\powerpoint c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\program files (x86)\office c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\program files (x86)\microsoft\excel c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\program files (x86)\microsoft\office c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\program files (x86)\excel c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\program files (x86)\onenote c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\program files (x86)\steam c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\program files (x86)\thunderbird c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\program files (x86)\word c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\program files\ c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\program files (x86)\bitcoin c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\program files (x86)\the bat! c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\program files (x86)\microsoft\word c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\program files (x86)\outlook c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification \??\c:\windows\serviceprofiles\networkservice\desktop c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\bitcoin c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft sql server c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\onenote c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\desktop c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\outlook c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft sql server c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\word c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\word c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\onenote c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\the bat! c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\thunderbird c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\documents c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\excel c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\outlook c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\outlook c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\powerpoint c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\steam c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\word c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\excel c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft sql server c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\outlook c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\steam c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\excel c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\microsoft sql server c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\onenote c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\outlook c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\thunderbird c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\office c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\powerpoint c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\powerpoint c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\outlook c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\powerpoint c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\steam c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\steam c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\word c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\bitcoin c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\microsoft sql server c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\powerpoint c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\office c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\excel c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\word c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\onenote c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\documents c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\powerpoint c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\thunderbird c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\microsoft sql server c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\office c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\office c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\outlook c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\powerpoint c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\ c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\excel c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\onenote c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\outlook c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\the bat! c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\the bat! c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\bitcoin c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\microsoft sql server c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\office c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\onenote c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\powerpoint c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\excel c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\excel c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1648 PING.EXE -
Kills process with taskkill 1 IoCs
pid Process 2276 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1648 PING.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2228 c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeShutdownPrivilege 2228 c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe Token: SeDebugPrivilege 2276 taskkill.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2596 DllHost.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2596 DllHost.exe 2596 DllHost.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 3052 wrote to memory of 2228 3052 c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe 30 PID 3052 wrote to memory of 2228 3052 c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe 30 PID 3052 wrote to memory of 2228 3052 c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe 30 PID 3052 wrote to memory of 2228 3052 c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe 30 PID 3052 wrote to memory of 2228 3052 c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe 30 PID 3052 wrote to memory of 2228 3052 c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe 30 PID 3052 wrote to memory of 2228 3052 c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe 30 PID 3052 wrote to memory of 2228 3052 c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe 30 PID 3052 wrote to memory of 2228 3052 c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe 30 PID 2228 wrote to memory of 2604 2228 c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe 33 PID 2228 wrote to memory of 2604 2228 c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe 33 PID 2228 wrote to memory of 2604 2228 c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe 33 PID 2228 wrote to memory of 2604 2228 c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe 33 PID 2228 wrote to memory of 1552 2228 c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe 38 PID 2228 wrote to memory of 1552 2228 c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe 38 PID 2228 wrote to memory of 1552 2228 c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe 38 PID 2228 wrote to memory of 1552 2228 c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe 38 PID 1552 wrote to memory of 2276 1552 cmd.exe 40 PID 1552 wrote to memory of 2276 1552 cmd.exe 40 PID 1552 wrote to memory of 2276 1552 cmd.exe 40 PID 1552 wrote to memory of 2276 1552 cmd.exe 40 PID 1552 wrote to memory of 1648 1552 cmd.exe 41 PID 1552 wrote to memory of 1648 1552 cmd.exe 41 PID 1552 wrote to memory of 1648 1552 cmd.exe 41 PID 1552 wrote to memory of 1648 1552 cmd.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe"C:\Users\Admin\AppData\Local\Temp\c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Users\Admin\AppData\Local\Temp\c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe"C:\Users\Admin\AppData\Local\Temp\c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe"2⤵
- Drops startup file
- Drops file in System32 directory
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\_HELP_HELP_HELP_SPZL7XMP_.hta"3⤵
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
PID:2604
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im "c770f0237581903c1718a253f589e84995c2f762671cd03df7863e0fe677bc5f.exe"4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2276
-
-
C:\Windows\SysWOW64\PING.EXEping -n 1 127.0.0.14⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1648
-
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2596
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{3F6B5E16-092A-41ED-930B-0B4125D91D4E}1⤵
- System Location Discovery: System Language Discovery
PID:1416
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
427KB
MD59d09737b3ba7c121bd5fb3768a1179d8
SHA16a327b238cab2cb6f88419c5d92dba368da5801d
SHA25608314b5a7d714511cfa85f660239074e196f53cec047bc491444be91d0e004d3
SHA5124de81057490c1c866c6d6dba65069926e087fe50c39a2ccf34930d70938cd76e8104089eac96a3adb892e37fece60ccd15361cae962d3e4eb828926ec7453ff4
-
Filesize
73KB
MD5b42700acb7b0c0e9c5e44c50991f1ebb
SHA1a62495596bde5e4a04300cc4b6bd1bb26da05204
SHA256b15e40412b786cbe4fd04136f0a0bf86bc0e473670103a90843d891d40006c88
SHA512e826c2a1c93f63298a0f9e19c3a8f42a70c908105fe856f38d5d2f71bf85632601b6d755200fd689f7eef14b69753d77902784ca4ad7f55eb5aaff5974ec5c0c
-
Filesize
11KB
MD5883eff06ac96966270731e4e22817e11
SHA1523c87c98236cbc04430e87ec19b977595092ac8
SHA25644e5dfd551b38e886214bd6b9c8ee913c4c4d1f085a6575d97c3e892b925da82
SHA51260333253342476911c84bbc1d9bf8a29f811207787fdd6107dce8d2b6e031669303f28133ffc811971ed7792087fe90fb1faabc0af4e91c298ba51e28109a390
-
Filesize
60KB
MD5717f02282eafffa202f04b108b4bdcde
SHA187be14082aa26477cb905f49a48b8bb29b3aafde
SHA256687a50727b2b98a598a26997674ed4d46bb0da2e6d01363d5cf3c8bb82829b7e
SHA5124cc46af74db4d41d64b78241d4903da949d0b3458f8a7619d55a424ff1c2afefd548f3e5a4486adbdc90d465baaa8c0a0296583184b7b8d3e6b3468b13f24f82