Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
02-03-2024 20:52
Static task
static1
Behavioral task
behavioral1
Sample
b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe
Resource
win10v2004-20240226-en
General
-
Target
b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe
-
Size
313KB
-
MD5
fe1bc60a95b2c2d77cd5d232296a7fa4
-
SHA1
c07dfdea8da2da5bad036e7c2f5d37582e1cf684
-
SHA256
b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d
-
SHA512
266c541a421878e1e175db5d94185c991cec5825a4bc50178f57264f3556080e6fe984ed0380acf022ce659aa1ca46c9a5e97efc25ff46cbfd67b9385fd75f89
-
SSDEEP
6144:nl578cxdGY87FohbnmM2i8ito7wTmCbL94KCT3OAmK:nl59zH8MiM2z+NLQBN
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\OneNote\16.0\_R_E_A_D___T_H_I_S___TVGK_.txt
cerber
http://xpcx6erilkjced3j.onion/9FC6-FF22-66BA-0098-BD14
http://xpcx6erilkjced3j.1n5mod.top/9FC6-FF22-66BA-0098-BD14
http://xpcx6erilkjced3j.19kdeh.top/9FC6-FF22-66BA-0098-BD14
http://xpcx6erilkjced3j.1mpsnr.top/9FC6-FF22-66BA-0098-BD14
http://xpcx6erilkjced3j.18ey8e.top/9FC6-FF22-66BA-0098-BD14
http://xpcx6erilkjced3j.17gcun.top/9FC6-FF22-66BA-0098-BD14
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Contacts a large (1104) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Modifies Windows Firewall 2 TTPs 2 IoCs
Processes:
netsh.exenetsh.exepid process 1620 netsh.exe 4180 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3045580317-3728985860-206385570-1000\Control Panel\International\Geo\Nation b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe -
Drops startup file 1 IoCs
Processes:
b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exedescription ioc process File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\word\startup\ b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exedescription ioc process File opened (read-only) \??\r: b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened (read-only) \??\t: b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened (read-only) \??\h: b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened (read-only) \??\o: b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened (read-only) \??\j: b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened (read-only) \??\k: b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened (read-only) \??\q: b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened (read-only) \??\x: b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened (read-only) \??\z: b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened (read-only) \??\a: b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened (read-only) \??\e: b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened (read-only) \??\p: b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened (read-only) \??\u: b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened (read-only) \??\v: b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened (read-only) \??\g: b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened (read-only) \??\i: b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened (read-only) \??\m: b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened (read-only) \??\n: b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened (read-only) \??\s: b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened (read-only) \??\w: b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened (read-only) \??\y: b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened (read-only) \??\b: b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened (read-only) \??\l: b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe -
Drops file in System32 directory 38 IoCs
Processes:
b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exedescription ioc process File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\outlook b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\word b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\office b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\word b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\onenote b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\word b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\the bat! b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\desktop b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\outlook b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\office b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\thunderbird b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\thunderbird b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft sql server b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\excel b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\microsoft sql server b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft sql server b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\office b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\documents b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\powerpoint b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\steam b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\bitcoin b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\excel b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\powerpoint b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\steam b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\onenote b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\outlook b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\powerpoint b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\onenote b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\outlook b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\powerpoint b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\excel b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\office b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\onenote b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\the bat! b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\word b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\bitcoin b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\excel b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\microsoft sql server b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3045580317-3728985860-206385570-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmpA950.bmp" b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe -
Drops file in Program Files directory 20 IoCs
Processes:
b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exedescription ioc process File opened for modification \??\c:\program files (x86)\bitcoin b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\program files (x86)\microsoft\powerpoint b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\program files (x86)\word b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\program files (x86)\ b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\program files (x86)\microsoft\outlook b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\program files (x86)\microsoft\word b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\program files (x86)\thunderbird b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\program files (x86)\microsoft sql server b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\program files (x86)\excel b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\program files (x86)\microsoft\microsoft sql server b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\program files (x86)\microsoft\office b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\program files (x86)\microsoft\onenote b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\program files (x86)\powerpoint b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\program files (x86)\steam b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\program files\ b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\program files (x86)\office b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\program files (x86)\onenote b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\program files (x86)\outlook b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\program files (x86)\the bat! b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\program files (x86)\microsoft\excel b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe -
Drops file in Windows directory 64 IoCs
Processes:
b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exedescription ioc process File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\onenote b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\word b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\outlook b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\outlook b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\powerpoint b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\onenote b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\excel b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\onenote b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\the bat! b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\thunderbird b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft sql server b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\outlook b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\word b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\office b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\steam b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\documents b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\bitcoin b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\microsoft sql server b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\powerpoint b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\onenote b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\steam b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\the bat! b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\thunderbird b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft sql server b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\outlook b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft sql server b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\microsoft sql server b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\office b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\powerpoint b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\word b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\word b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\word b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\bitcoin b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\microsoft sql server b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\word b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\word b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\office b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\office b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\excel b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\excel b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\outlook b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\onenote b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft sql server b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\office b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\excel b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\onenote b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\office b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\the bat! b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\thunderbird b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\thunderbird b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\bitcoin b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\excel b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\word b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\powerpoint b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\steam b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\office b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\onenote b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\documents b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\excel b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\excel b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\powerpoint b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\steam b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\the bat! b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\desktop b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 1248 taskkill.exe -
Modifies registry class 1 IoCs
Processes:
b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3045580317-3728985860-206385570-1000_Classes\Local Settings b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 4356 NOTEPAD.EXE -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exetaskkill.exedescription pid process Token: SeShutdownPrivilege 3760 b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe Token: SeCreatePagefilePrivilege 3760 b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe Token: SeDebugPrivilege 1248 taskkill.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.execmd.exedescription pid process target process PID 3760 wrote to memory of 1620 3760 b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe netsh.exe PID 3760 wrote to memory of 1620 3760 b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe netsh.exe PID 3760 wrote to memory of 1620 3760 b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe netsh.exe PID 3760 wrote to memory of 4180 3760 b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe netsh.exe PID 3760 wrote to memory of 4180 3760 b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe netsh.exe PID 3760 wrote to memory of 4180 3760 b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe netsh.exe PID 3760 wrote to memory of 4656 3760 b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe mshta.exe PID 3760 wrote to memory of 4656 3760 b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe mshta.exe PID 3760 wrote to memory of 4656 3760 b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe mshta.exe PID 3760 wrote to memory of 4356 3760 b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe NOTEPAD.EXE PID 3760 wrote to memory of 4356 3760 b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe NOTEPAD.EXE PID 3760 wrote to memory of 4356 3760 b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe NOTEPAD.EXE PID 3760 wrote to memory of 3828 3760 b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe cmd.exe PID 3760 wrote to memory of 3828 3760 b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe cmd.exe PID 3760 wrote to memory of 3828 3760 b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe cmd.exe PID 3828 wrote to memory of 1248 3828 cmd.exe taskkill.exe PID 3828 wrote to memory of 1248 3828 cmd.exe taskkill.exe PID 3828 wrote to memory of 1248 3828 cmd.exe taskkill.exe PID 3828 wrote to memory of 2256 3828 cmd.exe PING.EXE PID 3828 wrote to memory of 2256 3828 cmd.exe PING.EXE PID 3828 wrote to memory of 2256 3828 cmd.exe PING.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe"C:\Users\Admin\AppData\Local\Temp\b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d.exe"1⤵
- Checks computer location settings
- Drops startup file
- Enumerates connected drives
- Drops file in System32 directory
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3760 -
C:\Windows\SysWOW64\netsh.exeC:\Windows\system32\netsh.exe advfirewall set allprofiles state on2⤵
- Modifies Windows Firewall
PID:1620 -
C:\Windows\SysWOW64\netsh.exeC:\Windows\system32\netsh.exe advfirewall reset2⤵
- Modifies Windows Firewall
PID:4180 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___BCIM6_.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:4656
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___6MUF9JB3_.txt2⤵
- Opens file in notepad (likely ransom note)
PID:4356 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /d /c taskkill /f /im "b" > NUL & ping -n 1 127.0.0.1 > NUL & del "C" > NUL && exit2⤵
- Suspicious use of WriteProcessMemory
PID:3828 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im "b"3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1248 -
C:\Windows\SysWOW64\PING.EXEping -n 1 127.0.0.13⤵
- Runs ping.exe
PID:2256
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
76KB
MD5b5cf7542a1e34820a7829c761bf7bc2c
SHA13ab778432c1e4b203472ee4ca7b25a68a6f14fb7
SHA256d36914aee3632fd728a1d1ff3ccc7b1e51cb7d9b4a62bcae1c405c3dd23f15b5
SHA512c7536c979398f0fa115a6ede9bd6504b9c3a88d6d45cbb13fbda1eaef2d1199444e69f7626e632c29bb441957207e806fce81ba69569332c8ab54707fa7abbb5
-
Filesize
1KB
MD555d9c783000d5c89d6d7acb5682b718b
SHA18a7eca89336c64f888a4a76c906816f5636f5adb
SHA256fbac9ad43a5fdc5c0663a25a8ddfae13100b5ac963bee80b37bc97fafd54c36f
SHA5125579b048923a4af21935f4290cf894fba4557cc95da7616040ba3aad3e62c079dcc2d8d0e699a4b6f331e5d2181c826604af3821f80309f4c948c87cb2055322