Analysis
-
max time kernel
92s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
11/03/2025, 23:52
Static task
static1
Behavioral task
behavioral1
Sample
5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe
Resource
win7-20250207-en
Behavioral task
behavioral2
Sample
5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe
Resource
win10v2004-20250217-en
General
-
Target
5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe
-
Size
480KB
-
MD5
e60386eb1697dc0ff9cbd632d35bd3ee
-
SHA1
1e28b366ad253c49a9e7f8ec377ddb7e3a6385e4
-
SHA256
5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f
-
SHA512
0ba6252ece53afb051ce1e6cdeedd3a17e8cf6fd5db5b3c4ad75e1d85e7d4bce2851b4640cb1dd74800362a6d9d8fb41baeb157e0e48ebd853e1e80c30e74638
-
SSDEEP
12288:ono6RLXo5oM7Z1LCMpMiZ3kLgED3UjKpK:onK5oGuMpd0sED
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\_READ_THIS_FILE_TGSRHY_.hta
cerber
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\OneNote\16.0\_READ_THIS_FILE_EOGW_.txt
http://hjhqmbxyinislkkt.onion/FA00-221B-BF1B-05C4-226E
http://hjhqmbxyinislkkt.19xvyd.top/FA00-221B-BF1B-05C4-226E
http://hjhqmbxyinislkkt.1mwvgh.top/FA00-221B-BF1B-05C4-226E
http://hjhqmbxyinislkkt.1fygsg.top/FA00-221B-BF1B-05C4-226E
http://hjhqmbxyinislkkt.1j43kf.top/FA00-221B-BF1B-05C4-226E
http://hjhqmbxyinislkkt.1fnjrj.top/FA00-221B-BF1B-05C4-226E
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Cerber family
-
Contacts a large (1103) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 3040 netsh.exe 5048 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000\Control Panel\International\Geo\Nation 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe -
Drops startup file 1 IoCs
description ioc Process File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\word\startup\ 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe -
Drops file in System32 directory 38 IoCs
description ioc Process File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\bitcoin 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\excel 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\office 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\steam 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\word 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\documents 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\powerpoint 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\word 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\onenote 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\outlook 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\excel 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\outlook 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\office 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\onenote 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\office 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft sql server 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\office 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\powerpoint 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\the bat! 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\thunderbird 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\bitcoin 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\microsoft sql server 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\microsoft sql server 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\onenote 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\powerpoint 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\onenote 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\outlook 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\the bat! 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\excel 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\excel 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\outlook 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\word 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\word 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\desktop 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft sql server 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\powerpoint 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\steam 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\thunderbird 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe -
Drops file in Program Files directory 20 IoCs
description ioc Process File opened for modification \??\c:\program files (x86)\microsoft\powerpoint 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\program files (x86)\thunderbird 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\program files (x86)\ 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\program files (x86)\microsoft\excel 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\program files (x86)\microsoft\office 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\program files (x86)\office 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\program files (x86)\onenote 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\program files (x86)\powerpoint 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\program files (x86)\the bat! 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\program files (x86)\microsoft\outlook 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\program files (x86)\microsoft\word 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\program files (x86)\steam 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\program files\ 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\program files (x86)\bitcoin 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\program files (x86)\microsoft\microsoft sql server 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\program files (x86)\outlook 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\program files (x86)\word 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\program files (x86)\excel 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\program files (x86)\microsoft sql server 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\program files (x86)\microsoft\onenote 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\office 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\outlook 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft sql server 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft sql server 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\excel 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\microsoft sql server 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\onenote 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\steam 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\word 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\documents 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\ 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\bitcoin 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\onenote 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\onenote 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\documents 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\desktop 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\excel 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\microsoft sql server 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\word 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\powerpoint 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\thunderbird 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\excel 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft sql server 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\outlook 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\steam 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\microsoft sql server 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\word 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\onenote 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\outlook 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\powerpoint 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\the bat! 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\powerpoint 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\office 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\onenote 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\the bat! 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\thunderbird 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\bitcoin 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\excel 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\excel 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\microsoft sql server 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\office 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\powerpoint 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\word 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\thunderbird 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\excel 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\steam 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\outlook 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\outlook 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\bitcoin 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\excel 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\onenote 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\office 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\the bat! 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\office 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\powerpoint 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\word 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\powerpoint 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\word 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\bitcoin 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft sql server 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\office 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\outlook 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\the bat! 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\excel 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2616 PING.EXE -
Kills process with taskkill 1 IoCs
pid Process 4460 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2488 NOTEPAD.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2616 PING.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeShutdownPrivilege 2168 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe Token: SeCreatePagefilePrivilege 2168 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe Token: SeDebugPrivilege 4460 taskkill.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2168 wrote to memory of 5048 2168 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe 87 PID 2168 wrote to memory of 5048 2168 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe 87 PID 2168 wrote to memory of 5048 2168 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe 87 PID 2168 wrote to memory of 3040 2168 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe 89 PID 2168 wrote to memory of 3040 2168 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe 89 PID 2168 wrote to memory of 3040 2168 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe 89 PID 2168 wrote to memory of 1092 2168 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe 99 PID 2168 wrote to memory of 1092 2168 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe 99 PID 2168 wrote to memory of 1092 2168 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe 99 PID 2168 wrote to memory of 2488 2168 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe 100 PID 2168 wrote to memory of 2488 2168 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe 100 PID 2168 wrote to memory of 2488 2168 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe 100 PID 2168 wrote to memory of 4016 2168 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe 103 PID 2168 wrote to memory of 4016 2168 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe 103 PID 2168 wrote to memory of 4016 2168 5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe 103 PID 4016 wrote to memory of 4460 4016 cmd.exe 105 PID 4016 wrote to memory of 4460 4016 cmd.exe 105 PID 4016 wrote to memory of 4460 4016 cmd.exe 105 PID 4016 wrote to memory of 2616 4016 cmd.exe 106 PID 4016 wrote to memory of 2616 4016 cmd.exe 106 PID 4016 wrote to memory of 2616 4016 cmd.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe"C:\Users\Admin\AppData\Local\Temp\5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe"1⤵
- Checks computer location settings
- Drops startup file
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Windows\SysWOW64\netsh.exeC:\Windows\system32\netsh.exe advfirewall set allprofiles state on2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:5048
-
-
C:\Windows\SysWOW64\netsh.exeC:\Windows\system32\netsh.exe advfirewall reset2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3040
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\_READ_THIS_FILE_EFBNYTP6_.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵
- System Location Discovery: System Language Discovery
PID:1092
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_READ_THIS_FILE_8FPJZ0NN_.txt2⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:2488
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4016 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im "5c6af4f75f939b8be2cf60ea5c7ee3966f6c875c1ac3d0bf239533a89a70ba5f.exe"3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4460
-
-
C:\Windows\SysWOW64\PING.EXEping -n 1 127.0.0.13⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2616
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
75KB
MD5f5f0d6efe2a9a8fc6e1060598407d637
SHA122b31d196695c626e9107b9042d42770417e89d1
SHA2561b268b546033f3752f1912f6f5a9789c8a5e87f56ab64ac050c32d64655a0344
SHA512e7e834e88cc94d490d7967ab39678f7da9408df72265f24611a2a524cac9d9c6a5aca1318b7d066a3972b75285dcaf6423f5b1c1445cf0fc815db23819b1578e
-
Filesize
1KB
MD51425d9a3661c0c3a283ab89da3340af9
SHA1ec4370006793af92b7c6d0a426660e646d1fa36d
SHA2569a73b08eb111b60a3f6041f831f7fffd091c826b48edfdd60aeabe389e73ea9e
SHA51238e5faf9ebeaf9613a062078a048fe7c6dc74f6d2ebb14abdbca40180f57f96ea0309d73a3eb985294622457f8cbae4d1a66f3269a9e8429d05682126f0cfc4f