Overview
overview
10Static
static
700FAEE82AB...AD.exe
windows7-x64
100B8E9BC319...20.exe
windows7-x64
100c9fa52ace...7a.exe
windows7-x64
715f7ea290d...8c.exe
windows7-x64
101DD70E8036...25.exe
windows7-x64
101E229029B2...DA.exe
windows7-x64
1021977fc851...61.exe
windows7-x64
1021e1bc4340...01.exe
windows7-x64
72272954a2c...5a.exe
windows7-x64
102C3542B5D9...85.exe
windows7-x64
73ac7f91e37...38.exe
windows7-x64
103c0fe521f6...16.exe
windows7-x64
1041c53e90f0...4a.exe
windows7-x64
10467c2b23b7...be.exe
windows7-x64
105b79b6a814...b0.exe
windows7-x64
10712affaa8b...1).exe
windows7-x64
172716d15ea...21.exe
windows7-x64
78b04af13b7...21.exe
windows7-x64
10Bit Paymer.exe
windows7-x64
10KeepCalm.exe
windows7-x64
1LockedIn.exe
windows7-x64
1Purge.exe
windows7-x64
1Scarab.exe
windows7-x64
10a631ad1b1a...4b.exe
windows7-x64
6a9053a3a52...bc.exe
windows7-x64
7b764629e1f...1c.exe
windows7-x64
10cf89f70633...5c.exe
windows7-x64
1e951e82867...50.exe
windows7-x64
1fa0c321e1a...d2.exe
windows7-x64
9fc184274ad...27.exe
windows7-x64
10Analysis
-
max time kernel
118s -
max time network
173s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
16-03-2024 15:13
Behavioral task
behavioral1
Sample
00FAEE82AB5B800CF6DBE97AFD39790B856AD1EC25DC7ED8F798ACA702BEE7AD.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
0B8E9BC31964C9433BD5CC20E556CFD0590C3B17B0DB23CDC3AD0547683F3820.exe
Resource
win7-20240221-en
Behavioral task
behavioral3
Sample
0c9fa52ace8019b43c91f4859ecddfde6705141b9283fef05c6c4c37a5c1777a.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
15f7ea290d832bc32ebf660690b42616264fc0be8969934c1f8d7e5a5d3cd18c.exe
Resource
win7-20240221-en
Behavioral task
behavioral5
Sample
1DD70E803623D5311B71129976710B11A8942D206A5D8D86CDF8417255F15725.exe
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
1E229029B2D3FF00EDDE061B1AAF470EE437FA8196D97FAD2C2C6C9EDE5B44DA.exe
Resource
win7-20240221-en
Behavioral task
behavioral7
Sample
21977fc851dfbcd7c5edcc24ef56750065fcd01e5c9fa4f270424f186a83b061.exe
Resource
win7-20240215-en
Behavioral task
behavioral8
Sample
21e1bc4340221fbccee28d59333c20b20755e34e2f3391b90837172bd07fbf01.exe
Resource
win7-20240221-en
Behavioral task
behavioral9
Sample
2272954a2c9f631b4f9c5f6d230287b0989ab3b512bb5f4a282214eadf42085a.exe
Resource
win7-20231129-en
Behavioral task
behavioral10
Sample
2C3542B5D9AB4EED2DD88CD74A02236A944AFD76E8717F65DCD544912229CA85.exe
Resource
win7-20240221-en
Behavioral task
behavioral11
Sample
3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe
Resource
win7-20240221-en
Behavioral task
behavioral12
Sample
3c0fe521f6a9cfbfabc1f27a1a64dfc081a63aaaf2a6ce8cd831f6251ee85816.exe
Resource
win7-20240221-en
Behavioral task
behavioral13
Sample
41c53e90f0861b068eaa512edff28a586128f808b437122399347bcb3774914a.exe
Resource
win7-20240221-en
Behavioral task
behavioral14
Sample
467c2b23b785df7b45758143387e9cc5a588718ae0640b3f01b1c19679b011be.exe
Resource
win7-20240221-en
Behavioral task
behavioral15
Sample
5b79b6a81407caf12cf1894346a15e40c4dc017a35105119db3b23c7bf91c7b0.exe
Resource
win7-20240220-en
Behavioral task
behavioral16
Sample
712affaa8b84e8fb7d4e71feb6c1074185bc43b5a2f265fbfb248f7ed40a5489 (1).exe
Resource
win7-20240221-en
Behavioral task
behavioral17
Sample
72716d15ea7d118b8c99dbcb15114188abe468718c876ac52b0779161ef7e821.exe
Resource
win7-20231129-en
Behavioral task
behavioral18
Sample
8b04af13b729b0634b1a3c83e5758f25aecb708480bf2e3df524e889b305c621.exe
Resource
win7-20240221-en
Behavioral task
behavioral19
Sample
Bit Paymer.exe
Resource
win7-20240215-en
Behavioral task
behavioral20
Sample
KeepCalm.exe
Resource
win7-20240221-en
Behavioral task
behavioral21
Sample
LockedIn.exe
Resource
win7-20240221-en
Behavioral task
behavioral22
Sample
Purge.exe
Resource
win7-20240221-en
Behavioral task
behavioral23
Sample
Scarab.exe
Resource
win7-20240221-en
Behavioral task
behavioral24
Sample
a631ad1b1a59001a5f594880c6ae3337bda98f8ce3bb46cd7a9de0b35cd2bc4b.exe
Resource
win7-20240221-en
Behavioral task
behavioral25
Sample
a9053a3a52113698143a2b9801509c68d0d8b4b8208da453f0974547df0931bc.exe
Resource
win7-20240221-en
Behavioral task
behavioral26
Sample
b764629e1f43851daf984c9372422b65ddceae28f83d6211873f4c8f8672c41c.exe
Resource
win7-20240220-en
Behavioral task
behavioral27
Sample
cf89f70633865aa06123062a7dc51f8158905afb4b00f6f3597de3edfba97c5c.exe
Resource
win7-20240215-en
Behavioral task
behavioral28
Sample
e951e82867a4f3af5a34b714571e9acf99cca794c4ed1895c9025a642d5d4350.exe
Resource
win7-20231129-en
Behavioral task
behavioral29
Sample
fa0c321e1aad571daaa3bf642ced8ab10931a05957ce9f17da49317816ca50c7_WthaiV9ed2.exe
Resource
win7-20240221-en
Behavioral task
behavioral30
Sample
fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe
Resource
win7-20240221-en
General
-
Target
fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe
-
Size
268KB
-
MD5
d3fdd9807a32f5c27c14879336762119
-
SHA1
73132972d130adb7106e6b9319b21856434eff65
-
SHA256
fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527
-
SHA512
87468ab4136f449cab6e3689b4460de6dc59421ad20ce8208e251b3e4ef63f4ac281288ec51a35469e2473328de8b45b487cd72f40ba72d304a44b89a99a7a80
-
SSDEEP
6144:IXJ6Mv/PMB5lZOx4ccuiA8HYVVo7bBPxwdNaLvo:KJf/kBrZOxfwAsYVVoZZwdNaE
Malware Config
Extracted
C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___031I3MLW_.txt
cerber
http://xpcx6erilkjced3j.onion/CE03-CAEC-9154-005C-9F96
http://xpcx6erilkjced3j.1t2jhk.top/CE03-CAEC-9154-005C-9F96
http://xpcx6erilkjced3j.1e6ly3.top/CE03-CAEC-9154-005C-9F96
http://xpcx6erilkjced3j.1ewuh5.top/CE03-CAEC-9154-005C-9F96
http://xpcx6erilkjced3j.15ezkm.top/CE03-CAEC-9154-005C-9F96
http://xpcx6erilkjced3j.16umxg.top/CE03-CAEC-9154-005C-9F96
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Blocklisted process makes network request 5 IoCs
Processes:
mshta.exeflow pid process 2181 2064 mshta.exe 2184 2064 mshta.exe 2186 2064 mshta.exe 2188 2064 mshta.exe 2190 2064 mshta.exe -
Contacts a large (1095) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Modifies Windows Firewall 2 TTPs 2 IoCs
Processes:
netsh.exenetsh.exepid process 2524 netsh.exe 2652 netsh.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2368 cmd.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exedescription ioc process File opened (read-only) \??\v: fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened (read-only) \??\w: fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened (read-only) \??\y: fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened (read-only) \??\h: fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened (read-only) \??\j: fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened (read-only) \??\s: fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened (read-only) \??\u: fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened (read-only) \??\l: fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened (read-only) \??\q: fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened (read-only) \??\r: fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened (read-only) \??\k: fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened (read-only) \??\m: fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened (read-only) \??\n: fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened (read-only) \??\p: fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened (read-only) \??\t: fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened (read-only) \??\a: fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened (read-only) \??\b: fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened (read-only) \??\e: fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened (read-only) \??\x: fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened (read-only) \??\z: fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened (read-only) \??\g: fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened (read-only) \??\i: fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened (read-only) \??\o: fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe -
Drops file in System32 directory 38 IoCs
Processes:
fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exedescription ioc process File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\powerpoint fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\office fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\word fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft sql server fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\microsoft sql server fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\onenote fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\steam fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\desktop fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\microsoft sql server fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\thunderbird fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\office fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\steam fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\outlook fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\outlook fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\powerpoint fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\onenote fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\excel fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\office fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\word fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\outlook fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\powerpoint fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\the bat! fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\thunderbird fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\bitcoin fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\excel fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\excel fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\excel fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\powerpoint fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\onenote fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\the bat! fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\word fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\bitcoin fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\office fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\outlook fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\word fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\onenote fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\documents fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft sql server fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2461186416-2307104501-1787948496-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmpCCF0.bmp" fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe -
Drops file in Program Files directory 20 IoCs
Processes:
fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exedescription ioc process File opened for modification \??\c:\program files (x86)\bitcoin fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\program files (x86)\microsoft\microsoft sql server fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\program files (x86)\onenote fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\program files (x86)\outlook fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\program files (x86)\powerpoint fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\program files (x86)\steam fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\program files\ fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\program files (x86)\ fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\program files (x86)\microsoft\powerpoint fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\program files (x86)\office fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\program files (x86)\the bat! fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\program files (x86)\thunderbird fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\program files (x86)\word fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\program files (x86)\microsoft\excel fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\program files (x86)\microsoft\office fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\program files (x86)\microsoft sql server fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\program files (x86)\microsoft\onenote fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\program files (x86)\microsoft\word fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\program files (x86)\excel fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\program files (x86)\microsoft\outlook fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe -
Drops file in Windows directory 64 IoCs
Processes:
fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exedescription ioc process File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\bitcoin fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\powerpoint fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\word fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\onenote fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\steam fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\documents fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\office fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\word fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\office fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\onenote fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\onenote fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\excel fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\outlook fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\powerpoint fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\word fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\office fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\office fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\powerpoint fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\steam fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\the bat! fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\documents fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft sql server fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\microsoft sql server fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\microsoft sql server fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\outlook fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\onenote fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\outlook fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\word fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\powerpoint fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\thunderbird fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\word fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\excel fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\onenote fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\word fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\desktop fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\bitcoin fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft sql server fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\microsoft sql server fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\powerpoint fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\powerpoint fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\steam fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\the bat! fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\outlook fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\bitcoin fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\bitcoin fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\excel fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\excel fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\office fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\office fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\outlook fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\desktop fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\word fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\excel fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft sql server fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\onenote fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\powerpoint fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\office fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\onenote fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\the bat! fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\excel fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\powerpoint fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\thunderbird fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\thunderbird fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\excel fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 1992 taskkill.exe -
Processes:
mshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2461186416-2307104501-1787948496-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 1800 NOTEPAD.EXE -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exetaskkill.exedescription pid process Token: SeShutdownPrivilege 2848 fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe Token: SeDebugPrivilege 1992 taskkill.exe -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exepid process 2848 fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.execmd.exedescription pid process target process PID 2848 wrote to memory of 2524 2848 fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe netsh.exe PID 2848 wrote to memory of 2524 2848 fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe netsh.exe PID 2848 wrote to memory of 2524 2848 fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe netsh.exe PID 2848 wrote to memory of 2524 2848 fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe netsh.exe PID 2848 wrote to memory of 2652 2848 fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe netsh.exe PID 2848 wrote to memory of 2652 2848 fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe netsh.exe PID 2848 wrote to memory of 2652 2848 fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe netsh.exe PID 2848 wrote to memory of 2652 2848 fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe netsh.exe PID 2848 wrote to memory of 2064 2848 fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe mshta.exe PID 2848 wrote to memory of 2064 2848 fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe mshta.exe PID 2848 wrote to memory of 2064 2848 fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe mshta.exe PID 2848 wrote to memory of 2064 2848 fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe mshta.exe PID 2848 wrote to memory of 1800 2848 fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe NOTEPAD.EXE PID 2848 wrote to memory of 1800 2848 fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe NOTEPAD.EXE PID 2848 wrote to memory of 1800 2848 fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe NOTEPAD.EXE PID 2848 wrote to memory of 1800 2848 fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe NOTEPAD.EXE PID 2848 wrote to memory of 2368 2848 fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe cmd.exe PID 2848 wrote to memory of 2368 2848 fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe cmd.exe PID 2848 wrote to memory of 2368 2848 fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe cmd.exe PID 2848 wrote to memory of 2368 2848 fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe cmd.exe PID 2368 wrote to memory of 1992 2368 cmd.exe taskkill.exe PID 2368 wrote to memory of 1992 2368 cmd.exe taskkill.exe PID 2368 wrote to memory of 1992 2368 cmd.exe taskkill.exe PID 2368 wrote to memory of 1992 2368 cmd.exe taskkill.exe PID 2368 wrote to memory of 960 2368 cmd.exe PING.EXE PID 2368 wrote to memory of 960 2368 cmd.exe PING.EXE PID 2368 wrote to memory of 960 2368 cmd.exe PING.EXE PID 2368 wrote to memory of 960 2368 cmd.exe PING.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe"C:\Users\Admin\AppData\Local\Temp\fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe"1⤵
- Enumerates connected drives
- Drops file in System32 directory
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\SysWOW64\netsh.exeC:\Windows\system32\netsh.exe advfirewall set allprofiles state on2⤵
- Modifies Windows Firewall
PID:2524 -
C:\Windows\SysWOW64\netsh.exeC:\Windows\system32\netsh.exe advfirewall reset2⤵
- Modifies Windows Firewall
PID:2652 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___01TN_.hta"2⤵
- Blocklisted process makes network request
- Modifies Internet Explorer settings
PID:2064 -
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___031I3MLW_.txt2⤵
- Opens file in notepad (likely ransom note)
PID:1800 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /d /c taskkill /f /im "fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe" > NUL & ping -n 1 127.0.0.1 > NUL & del "C:\Users\Admin\AppData\Local\Temp\fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe" > NUL && exit2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im "fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe"3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1992 -
C:\Windows\SysWOW64\PING.EXEping -n 1 127.0.0.13⤵
- Runs ping.exe
PID:960
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
67KB
MD5753df6889fd7410a2e9fe333da83a429
SHA13c425f16e8267186061dd48ac1c77c122962456e
SHA256b42dc237e44cbc9a43400e7d3f9cbd406dbdefd62bfe87328f8663897d69df78
SHA5129d56f79410ad0cf852c74c3ef9454e7ae86e80bdd6ff67773994b48ccac71142bcf5c90635da6a056e1406e81e64674db9584928e867c55b77b59e2851cf6444
-
Filesize
175KB
MD5dd73cead4b93366cf3465c8cd32e2796
SHA174546226dfe9ceb8184651e920d1dbfb432b314e
SHA256a6752b7851b591550e4625b832a393aabcc428de18d83e8593cd540f7d7cae22
SHA512ce1bdd595065c94fa528badf4a6a8777893807d6789267612755df818ba6ffe55e4df429710aea29526ee4aa8ef20e25f2f05341da53992157d21ae032c0fb63
-
Filesize
76KB
MD53a3eebed5400a34eec31b1fab8d24a80
SHA116afc01afc978f7ace67abc5750aa6469c9589a9
SHA256b9a23336b319252bd9edfd273ad7d79c91558a31b84a0d2eca2b6fdacb814da4
SHA5128ec49f8af6bb21acb4bf1150d8a1fccd3414d62adc307524464a3293a98764ac8260e1b6582c2a46584e9affa525b12631d343d5c0db04553337e54784e708cf
-
Filesize
1KB
MD5cee668a4cacd448fed2dd7d233dc1784
SHA1ecb7ef48caef0723f53016986c1f5cf16525a754
SHA2567995cfe29067ae1d5d80ece23f9b96863ca7d89b93bd57274529c5cb3e79cc1d
SHA512bc9af8563b8c53d7ebdef591cbc3b36def927341b6f6b0788a2b3c87c54fa889c1a3c1f00fd9fd3ea5ab7ab9a62a709a8a6888e619844ceae87588598a575be7