Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
18-03-2024 09:50
Static task
static1
Behavioral task
behavioral1
Sample
221231-xf4gmsac98.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
221231-xf4gmsac98.exe
Resource
win10v2004-20240226-en
General
-
Target
221231-xf4gmsac98.exe
-
Size
268KB
-
MD5
d3fdd9807a32f5c27c14879336762119
-
SHA1
73132972d130adb7106e6b9319b21856434eff65
-
SHA256
fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527
-
SHA512
87468ab4136f449cab6e3689b4460de6dc59421ad20ce8208e251b3e4ef63f4ac281288ec51a35469e2473328de8b45b487cd72f40ba72d304a44b89a99a7a80
-
SSDEEP
6144:IXJ6Mv/PMB5lZOx4ccuiA8HYVVo7bBPxwdNaLvo:KJf/kBrZOxfwAsYVVoZZwdNaE
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\_R_E_A_D___T_H_I_S___03J98GQ_.txt
cerber
http://xpcx6erilkjced3j.onion/0FA4-E7E5-AB6A-005C-9DF0
http://xpcx6erilkjced3j.1t2jhk.top/0FA4-E7E5-AB6A-005C-9DF0
http://xpcx6erilkjced3j.1e6ly3.top/0FA4-E7E5-AB6A-005C-9DF0
http://xpcx6erilkjced3j.1ewuh5.top/0FA4-E7E5-AB6A-005C-9DF0
http://xpcx6erilkjced3j.15ezkm.top/0FA4-E7E5-AB6A-005C-9DF0
http://xpcx6erilkjced3j.16umxg.top/0FA4-E7E5-AB6A-005C-9DF0
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Contacts a large (1106) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Modifies Windows Firewall 2 TTPs 2 IoCs
Processes:
netsh.exenetsh.exepid process 4188 netsh.exe 2512 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
221231-xf4gmsac98.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\Control Panel\International\Geo\Nation 221231-xf4gmsac98.exe -
Drops startup file 1 IoCs
Processes:
221231-xf4gmsac98.exedescription ioc process File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\word\startup\ 221231-xf4gmsac98.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
221231-xf4gmsac98.exedescription ioc process File opened (read-only) \??\l: 221231-xf4gmsac98.exe File opened (read-only) \??\o: 221231-xf4gmsac98.exe File opened (read-only) \??\p: 221231-xf4gmsac98.exe File opened (read-only) \??\r: 221231-xf4gmsac98.exe File opened (read-only) \??\y: 221231-xf4gmsac98.exe File opened (read-only) \??\a: 221231-xf4gmsac98.exe File opened (read-only) \??\g: 221231-xf4gmsac98.exe File opened (read-only) \??\j: 221231-xf4gmsac98.exe File opened (read-only) \??\i: 221231-xf4gmsac98.exe File opened (read-only) \??\b: 221231-xf4gmsac98.exe File opened (read-only) \??\e: 221231-xf4gmsac98.exe File opened (read-only) \??\h: 221231-xf4gmsac98.exe File opened (read-only) \??\v: 221231-xf4gmsac98.exe File opened (read-only) \??\w: 221231-xf4gmsac98.exe File opened (read-only) \??\x: 221231-xf4gmsac98.exe File opened (read-only) \??\k: 221231-xf4gmsac98.exe File opened (read-only) \??\n: 221231-xf4gmsac98.exe File opened (read-only) \??\t: 221231-xf4gmsac98.exe File opened (read-only) \??\u: 221231-xf4gmsac98.exe File opened (read-only) \??\z: 221231-xf4gmsac98.exe File opened (read-only) \??\m: 221231-xf4gmsac98.exe File opened (read-only) \??\q: 221231-xf4gmsac98.exe File opened (read-only) \??\s: 221231-xf4gmsac98.exe -
Drops file in System32 directory 38 IoCs
Processes:
221231-xf4gmsac98.exedescription ioc process File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\bitcoin 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\excel 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\office 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\onenote 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\outlook 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\thunderbird 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\excel 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\office 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\bitcoin 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\excel 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft sql server 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\office 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\powerpoint 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\word 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\steam 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\word 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\desktop 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft sql server 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\microsoft sql server 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\onenote 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\powerpoint 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\outlook 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\steam 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\the bat! 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\documents 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\onenote 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\outlook 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\word 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\office 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\powerpoint 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\powerpoint 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\the bat! 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\word 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\excel 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\outlook 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\onenote 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\microsoft sql server 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\thunderbird 221231-xf4gmsac98.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
221231-xf4gmsac98.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmpA2D7.bmp" 221231-xf4gmsac98.exe -
Drops file in Program Files directory 20 IoCs
Processes:
221231-xf4gmsac98.exedescription ioc process File opened for modification \??\c:\program files (x86)\bitcoin 221231-xf4gmsac98.exe File opened for modification \??\c:\program files (x86)\microsoft\office 221231-xf4gmsac98.exe File opened for modification \??\c:\program files (x86)\office 221231-xf4gmsac98.exe File opened for modification \??\c:\program files (x86)\outlook 221231-xf4gmsac98.exe File opened for modification \??\c:\program files (x86)\microsoft\microsoft sql server 221231-xf4gmsac98.exe File opened for modification \??\c:\program files (x86)\microsoft\onenote 221231-xf4gmsac98.exe File opened for modification \??\c:\program files (x86)\microsoft\powerpoint 221231-xf4gmsac98.exe File opened for modification \??\c:\program files (x86)\steam 221231-xf4gmsac98.exe File opened for modification \??\c:\program files (x86)\ 221231-xf4gmsac98.exe File opened for modification \??\c:\program files (x86)\excel 221231-xf4gmsac98.exe File opened for modification \??\c:\program files (x86)\microsoft sql server 221231-xf4gmsac98.exe File opened for modification \??\c:\program files (x86)\microsoft\excel 221231-xf4gmsac98.exe File opened for modification \??\c:\program files (x86)\microsoft\outlook 221231-xf4gmsac98.exe File opened for modification \??\c:\program files (x86)\microsoft\word 221231-xf4gmsac98.exe File opened for modification \??\c:\program files (x86)\word 221231-xf4gmsac98.exe File opened for modification \??\c:\program files\ 221231-xf4gmsac98.exe File opened for modification \??\c:\program files (x86)\onenote 221231-xf4gmsac98.exe File opened for modification \??\c:\program files (x86)\powerpoint 221231-xf4gmsac98.exe File opened for modification \??\c:\program files (x86)\the bat! 221231-xf4gmsac98.exe File opened for modification \??\c:\program files (x86)\thunderbird 221231-xf4gmsac98.exe -
Drops file in Windows directory 64 IoCs
Processes:
221231-xf4gmsac98.exedescription ioc process File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft sql server 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\office 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\onenote 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\outlook 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\powerpoint 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\the bat! 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\excel 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\powerpoint 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\word 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\powerpoint 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\the bat! 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\word 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\microsoft sql server 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\onenote 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\office 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\onenote 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\powerpoint 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\documents 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft sql server 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\outlook 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\outlook 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\office 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\onenote 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\word 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\onenote 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\thunderbird 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\excel 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\bitcoin 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft sql server 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\microsoft sql server 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\outlook 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\powerpoint 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\office 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\steam 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\bitcoin 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\thunderbird 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\word 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\documents 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\outlook 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\powerpoint 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\office 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\onenote 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\office 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\bitcoin 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\excel 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft sql server 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\microsoft sql server 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\word 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\ 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\excel 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\excel 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\powerpoint 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\steam 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\thunderbird 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\bitcoin 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\excel 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\microsoft sql server 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\word 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\onenote 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\the bat! 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\thunderbird 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\excel 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\office 221231-xf4gmsac98.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\outlook 221231-xf4gmsac98.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 1112 taskkill.exe -
Modifies registry class 1 IoCs
Processes:
221231-xf4gmsac98.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000_Classes\Local Settings 221231-xf4gmsac98.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 696 NOTEPAD.EXE -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
221231-xf4gmsac98.exetaskkill.exedescription pid process Token: SeShutdownPrivilege 4624 221231-xf4gmsac98.exe Token: SeCreatePagefilePrivilege 4624 221231-xf4gmsac98.exe Token: SeDebugPrivilege 1112 taskkill.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
221231-xf4gmsac98.execmd.exedescription pid process target process PID 4624 wrote to memory of 2512 4624 221231-xf4gmsac98.exe netsh.exe PID 4624 wrote to memory of 2512 4624 221231-xf4gmsac98.exe netsh.exe PID 4624 wrote to memory of 2512 4624 221231-xf4gmsac98.exe netsh.exe PID 4624 wrote to memory of 4188 4624 221231-xf4gmsac98.exe netsh.exe PID 4624 wrote to memory of 4188 4624 221231-xf4gmsac98.exe netsh.exe PID 4624 wrote to memory of 4188 4624 221231-xf4gmsac98.exe netsh.exe PID 4624 wrote to memory of 4984 4624 221231-xf4gmsac98.exe mshta.exe PID 4624 wrote to memory of 4984 4624 221231-xf4gmsac98.exe mshta.exe PID 4624 wrote to memory of 4984 4624 221231-xf4gmsac98.exe mshta.exe PID 4624 wrote to memory of 696 4624 221231-xf4gmsac98.exe NOTEPAD.EXE PID 4624 wrote to memory of 696 4624 221231-xf4gmsac98.exe NOTEPAD.EXE PID 4624 wrote to memory of 696 4624 221231-xf4gmsac98.exe NOTEPAD.EXE PID 4624 wrote to memory of 3268 4624 221231-xf4gmsac98.exe cmd.exe PID 4624 wrote to memory of 3268 4624 221231-xf4gmsac98.exe cmd.exe PID 4624 wrote to memory of 3268 4624 221231-xf4gmsac98.exe cmd.exe PID 3268 wrote to memory of 1112 3268 cmd.exe taskkill.exe PID 3268 wrote to memory of 1112 3268 cmd.exe taskkill.exe PID 3268 wrote to memory of 1112 3268 cmd.exe taskkill.exe PID 3268 wrote to memory of 1636 3268 cmd.exe PING.EXE PID 3268 wrote to memory of 1636 3268 cmd.exe PING.EXE PID 3268 wrote to memory of 1636 3268 cmd.exe PING.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\221231-xf4gmsac98.exe"C:\Users\Admin\AppData\Local\Temp\221231-xf4gmsac98.exe"1⤵
- Checks computer location settings
- Drops startup file
- Enumerates connected drives
- Drops file in System32 directory
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4624 -
C:\Windows\SysWOW64\netsh.exeC:\Windows\system32\netsh.exe advfirewall set allprofiles state on2⤵
- Modifies Windows Firewall
PID:2512
-
-
C:\Windows\SysWOW64\netsh.exeC:\Windows\system32\netsh.exe advfirewall reset2⤵
- Modifies Windows Firewall
PID:4188
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___HEI4VU_.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:4984
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___HASCFFQ_.txt2⤵
- Opens file in notepad (likely ransom note)
PID:696
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /d /c taskkill /f /im "221231-xf4gmsac98.exe" > NUL & ping -n 1 127.0.0.1 > NUL & del "C:\Users\Admin\AppData\Local\Temp\221231-xf4gmsac98.exe" > NUL && exit2⤵
- Suspicious use of WriteProcessMemory
PID:3268 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im "221231-xf4gmsac98.exe"3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1112
-
-
C:\Windows\SysWOW64\PING.EXEping -n 1 127.0.0.13⤵
- Runs ping.exe
PID:1636
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50f6747a0bf029e6ba71aefc2f96ddb3e
SHA18f718d452612e27ea28b8d4baaca3720daf75777
SHA25659e7953ba9b74f1896de8cf46cf5683c73b8fc866e431869de0fe33e787610c6
SHA5121fc32e6d80cb2346d45b0d241026ea7c977a708f2e95d6027f08611a1df5ce94174c353b5e7f4714500f1ea778d9241c0bbd6cf3e1bc15dce75d7139dd3aef0e
-
Filesize
76KB
MD5d28594ce9ef29f2d1b8000f96b5809ed
SHA1529ac0a074d625edb89983b5fb49c9c4db8c5b4a
SHA25678aa8cf7c8070b8a6aa64929393c8e9aec0be7c245afc71e00a52bcf7d42ec25
SHA5124cc1a576d07d15b64ffd642bd413a1785551224d72388198ca816bb1202a3f26da1d050aaa83bcaad4dccf02295e28124722633bb21b124aca27b22ae8a70130