Resubmissions
15-07-2024 12:22
240715-pj7dpszhrl 814-07-2024 17:11
240714-vqpp5asckh 814-07-2024 17:07
240714-vmz2pasbjb 1014-07-2024 16:55
240714-ve3gvaygnq 801-05-2024 09:05
240501-k2a11abe8v 1024-03-2023 19:33
230324-x9t53aba7y 1024-03-2023 19:25
230324-x49nkaba4t 10Analysis
-
max time kernel
301s -
max time network
303s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
24-03-2023 19:25
Static task
static1
Behavioral task
behavioral1
Sample
Replace.exe
Resource
win10v2004-20230220-en
General
-
Target
Replace.exe
-
Size
34.8MB
-
MD5
fd5cd14325c51ecab6a57d1d665f8852
-
SHA1
ea16aa0f197210437733c63a42a8f1dd6442d753
-
SHA256
d433cd0ba6b6850a9f616b3b89754a005699547d4e04fadb75cade770156cfd1
-
SHA512
9a2e4c8baa01fbafe6968905daeb8d3b7eb62c09d1d7584e973ad1c23d964093e161a51a7390dfaa598d2657f45ca17bf00b5055aeaf0441f875ddb364741d71
-
SSDEEP
786432:i9hj60qHOBbQcVM3sct6C2ubdsUeGXV4yQnb+LQgRkrm12PYfrB:i9kH+o5sG2ysbhrmka
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 4 IoCs
Processes:
wns8032.tmpcleaner.exewns2F20.tmpcleaner.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,\"C:\\Users\\Admin\\AppData\\Local\\Microsoft\\Windows\\InetHelper\\cleaner.exe\"" wns8032.tmp Set value (str) \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,\"C:\\Users\\Admin\\AppData\\Local\\Microsoft\\Windows\\InetHelper\\cleaner.exe\"" cleaner.exe Set value (str) \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,\"C:\\Users\\Admin\\AppData\\Local\\Microsoft\\Windows\\InetHelper\\cleaner.exe\"" wns2F20.tmp Set value (str) \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,\"C:\\Users\\Admin\\AppData\\Local\\Microsoft\\Windows\\InetHelper\\cleaner.exe\"" cleaner.exe -
Adds policy Run key to start application 2 TTPs 4 IoCs
Processes:
wns8032.tmpwns2F20.tmpdescription ioc Process Key created \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run wns8032.tmp Set value (str) \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\InetHelper = "\"C:\\Users\\Admin\\AppData\\Local\\Microsoft\\Windows\\InetHelper\\cleaner.exe\"" wns8032.tmp Key created \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run wns2F20.tmp Set value (str) \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\InetHelper = "\"C:\\Users\\Admin\\AppData\\Local\\Microsoft\\Windows\\InetHelper\\cleaner.exe\"" wns2F20.tmp -
Blocklisted process makes network request 2 IoCs
Processes:
rundll32.exerundll32.exeflow pid Process 67 4400 rundll32.exe 77 4004 rundll32.exe -
Downloads MZ/PE file
-
Executes dropped EXE 9 IoCs
Processes:
run.exerun.exewns8032.tmpcleaner.exenode.exewns2F20.tmpcleaner.execleaner.exenode.exepid Process 4820 run.exe 3532 run.exe 1808 wns8032.tmp 5028 cleaner.exe 2632 node.exe 3236 wns2F20.tmp 2704 cleaner.exe 4656 cleaner.exe 3376 node.exe -
Loads dropped DLL 2 IoCs
Processes:
rundll32.exerundll32.exepid Process 4400 rundll32.exe 4004 rundll32.exe -
Processes:
resource yara_rule behavioral1/files/0x000400000001efa6-173.dat upx behavioral1/memory/2632-187-0x0000000000400000-0x0000000001F1A000-memory.dmp upx behavioral1/files/0x000400000001efa6-188.dat upx behavioral1/memory/2632-194-0x0000000000400000-0x0000000001F1A000-memory.dmp upx behavioral1/memory/2632-197-0x0000000000400000-0x0000000001F1A000-memory.dmp upx behavioral1/memory/2632-201-0x0000000000400000-0x0000000001F1A000-memory.dmp upx behavioral1/files/0x000400000001efa6-216.dat upx behavioral1/memory/3376-218-0x0000000000400000-0x0000000001F1A000-memory.dmp upx behavioral1/memory/3376-224-0x0000000000400000-0x0000000001F1A000-memory.dmp upx behavioral1/memory/3376-229-0x0000000000400000-0x0000000001F1A000-memory.dmp upx -
Adds Run key to start application 2 TTPs 12 IoCs
Processes:
cleaner.exerundll32.exerundll32.execleaner.exewns2F20.tmpwns8032.tmpdescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\InetHelper = "\"C:\\Users\\Admin\\AppData\\Local\\Microsoft\\Windows\\InetHelper\\cleaner.exe\"" cleaner.exe Set value (str) \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\cleaninethelper = "rundll32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\wsc6B42.tmp\",Start verpostfix=bt" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\cleaninethelper = "rundll32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\wsc202A.tmp\",Start verpostfix=bt" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce cleaner.exe Key created \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wns2F20.tmp Key created \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce cleaner.exe Key created \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce rundll32.exe Key created \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wns8032.tmp Set value (str) \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\InetHelper = "\"C:\\Users\\Admin\\AppData\\Local\\Microsoft\\Windows\\InetHelper\\cleaner.exe\"" wns8032.tmp Set value (str) \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\InetHelper = "\"C:\\Users\\Admin\\AppData\\Local\\Microsoft\\Windows\\InetHelper\\cleaner.exe\"" cleaner.exe Set value (str) \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\InetHelper = "\"C:\\Users\\Admin\\AppData\\Local\\Microsoft\\Windows\\InetHelper\\cleaner.exe\"" wns2F20.tmp -
Drops file in Program Files directory 10 IoCs
Processes:
run.exerun.exedescription ioc Process File opened for modification C:\Program Files\Image-Line\FL Studio 20\FL64.exe run.exe File opened for modification C:\Program Files\Image-Line\FL Studio 20\FLEngine_x64.dll run.exe File created C:\Program Files\Image-Line\FL Studio 20\__tmp_rar_sfx_access_check_240592609 run.exe File opened for modification C:\Program Files\Image-Line\FL Studio 20\FL64.exe run.exe File opened for modification C:\Program Files\Image-Line run.exe File created C:\Program Files\Image-Line\FL Studio 20\__tmp_rar_sfx_access_check_240547421 run.exe File created C:\Program Files\Image-Line\FL Studio 20\FLEngine_x64.dll run.exe File opened for modification C:\Program Files\Image-Line\FL Studio 20\FLEngine_x64.dll run.exe File opened for modification C:\Program Files\Image-Line\FL Studio 20 run.exe File created C:\Program Files\Image-Line\FL Studio 20\FL64.exe run.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid Process 3400 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
rundll32.exerundll32.exetaskmgr.execleaner.exepid Process 4400 rundll32.exe 4400 rundll32.exe 4004 rundll32.exe 4004 rundll32.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 2704 cleaner.exe 2704 cleaner.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
taskmgr.exepid Process 4912 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
taskmgr.exewmic.exewmic.exedescription pid Process Token: SeDebugPrivilege 4912 taskmgr.exe Token: SeSystemProfilePrivilege 4912 taskmgr.exe Token: SeCreateGlobalPrivilege 4912 taskmgr.exe Token: SeIncreaseQuotaPrivilege 4636 wmic.exe Token: SeSecurityPrivilege 4636 wmic.exe Token: SeTakeOwnershipPrivilege 4636 wmic.exe Token: SeLoadDriverPrivilege 4636 wmic.exe Token: SeSystemProfilePrivilege 4636 wmic.exe Token: SeSystemtimePrivilege 4636 wmic.exe Token: SeProfSingleProcessPrivilege 4636 wmic.exe Token: SeIncBasePriorityPrivilege 4636 wmic.exe Token: SeCreatePagefilePrivilege 4636 wmic.exe Token: SeBackupPrivilege 4636 wmic.exe Token: SeRestorePrivilege 4636 wmic.exe Token: SeShutdownPrivilege 4636 wmic.exe Token: SeDebugPrivilege 4636 wmic.exe Token: SeSystemEnvironmentPrivilege 4636 wmic.exe Token: SeRemoteShutdownPrivilege 4636 wmic.exe Token: SeUndockPrivilege 4636 wmic.exe Token: SeManageVolumePrivilege 4636 wmic.exe Token: 33 4636 wmic.exe Token: 34 4636 wmic.exe Token: 35 4636 wmic.exe Token: 36 4636 wmic.exe Token: SeIncreaseQuotaPrivilege 4636 wmic.exe Token: SeSecurityPrivilege 4636 wmic.exe Token: SeTakeOwnershipPrivilege 4636 wmic.exe Token: SeLoadDriverPrivilege 4636 wmic.exe Token: SeSystemProfilePrivilege 4636 wmic.exe Token: SeSystemtimePrivilege 4636 wmic.exe Token: SeProfSingleProcessPrivilege 4636 wmic.exe Token: SeIncBasePriorityPrivilege 4636 wmic.exe Token: SeCreatePagefilePrivilege 4636 wmic.exe Token: SeBackupPrivilege 4636 wmic.exe Token: SeRestorePrivilege 4636 wmic.exe Token: SeShutdownPrivilege 4636 wmic.exe Token: SeDebugPrivilege 4636 wmic.exe Token: SeSystemEnvironmentPrivilege 4636 wmic.exe Token: SeRemoteShutdownPrivilege 4636 wmic.exe Token: SeUndockPrivilege 4636 wmic.exe Token: SeManageVolumePrivilege 4636 wmic.exe Token: 33 4636 wmic.exe Token: 34 4636 wmic.exe Token: 35 4636 wmic.exe Token: 36 4636 wmic.exe Token: SeIncreaseQuotaPrivilege 1444 wmic.exe Token: SeSecurityPrivilege 1444 wmic.exe Token: SeTakeOwnershipPrivilege 1444 wmic.exe Token: SeLoadDriverPrivilege 1444 wmic.exe Token: SeSystemProfilePrivilege 1444 wmic.exe Token: SeSystemtimePrivilege 1444 wmic.exe Token: SeProfSingleProcessPrivilege 1444 wmic.exe Token: SeIncBasePriorityPrivilege 1444 wmic.exe Token: SeCreatePagefilePrivilege 1444 wmic.exe Token: SeBackupPrivilege 1444 wmic.exe Token: SeRestorePrivilege 1444 wmic.exe Token: SeShutdownPrivilege 1444 wmic.exe Token: SeDebugPrivilege 1444 wmic.exe Token: SeSystemEnvironmentPrivilege 1444 wmic.exe Token: SeRemoteShutdownPrivilege 1444 wmic.exe Token: SeUndockPrivilege 1444 wmic.exe Token: SeManageVolumePrivilege 1444 wmic.exe Token: 33 1444 wmic.exe Token: 34 1444 wmic.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
taskmgr.exepid Process 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
taskmgr.exepid Process 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe 4912 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
Replace.exeReplace.exerundll32.exewns8032.tmpcleaner.exenode.exerundll32.exewns2F20.tmpcleaner.exenode.exedescription pid Process procid_target PID 3448 wrote to memory of 4400 3448 Replace.exe 85 PID 3448 wrote to memory of 4400 3448 Replace.exe 85 PID 3448 wrote to memory of 4400 3448 Replace.exe 85 PID 3448 wrote to memory of 4820 3448 Replace.exe 86 PID 3448 wrote to memory of 4820 3448 Replace.exe 86 PID 3564 wrote to memory of 4004 3564 Replace.exe 104 PID 3564 wrote to memory of 4004 3564 Replace.exe 104 PID 3564 wrote to memory of 4004 3564 Replace.exe 104 PID 3564 wrote to memory of 3532 3564 Replace.exe 105 PID 3564 wrote to memory of 3532 3564 Replace.exe 105 PID 4400 wrote to memory of 1808 4400 rundll32.exe 109 PID 4400 wrote to memory of 1808 4400 rundll32.exe 109 PID 4400 wrote to memory of 1808 4400 rundll32.exe 109 PID 1808 wrote to memory of 5028 1808 wns8032.tmp 111 PID 1808 wrote to memory of 5028 1808 wns8032.tmp 111 PID 1808 wrote to memory of 5028 1808 wns8032.tmp 111 PID 5028 wrote to memory of 2632 5028 cleaner.exe 112 PID 5028 wrote to memory of 2632 5028 cleaner.exe 112 PID 5028 wrote to memory of 2632 5028 cleaner.exe 112 PID 2632 wrote to memory of 4636 2632 node.exe 113 PID 2632 wrote to memory of 4636 2632 node.exe 113 PID 2632 wrote to memory of 4636 2632 node.exe 113 PID 2632 wrote to memory of 1444 2632 node.exe 116 PID 2632 wrote to memory of 1444 2632 node.exe 116 PID 2632 wrote to memory of 1444 2632 node.exe 116 PID 2632 wrote to memory of 3444 2632 node.exe 118 PID 2632 wrote to memory of 3444 2632 node.exe 118 PID 2632 wrote to memory of 3444 2632 node.exe 118 PID 2632 wrote to memory of 4832 2632 node.exe 120 PID 2632 wrote to memory of 4832 2632 node.exe 120 PID 2632 wrote to memory of 4832 2632 node.exe 120 PID 2632 wrote to memory of 1392 2632 node.exe 122 PID 2632 wrote to memory of 1392 2632 node.exe 122 PID 2632 wrote to memory of 1392 2632 node.exe 122 PID 2632 wrote to memory of 3224 2632 node.exe 124 PID 2632 wrote to memory of 3224 2632 node.exe 124 PID 2632 wrote to memory of 3224 2632 node.exe 124 PID 4004 wrote to memory of 3236 4004 rundll32.exe 126 PID 4004 wrote to memory of 3236 4004 rundll32.exe 126 PID 4004 wrote to memory of 3236 4004 rundll32.exe 126 PID 3236 wrote to memory of 2704 3236 wns2F20.tmp 127 PID 3236 wrote to memory of 2704 3236 wns2F20.tmp 127 PID 3236 wrote to memory of 2704 3236 wns2F20.tmp 127 PID 3236 wrote to memory of 4656 3236 wns2F20.tmp 128 PID 3236 wrote to memory of 4656 3236 wns2F20.tmp 128 PID 3236 wrote to memory of 4656 3236 wns2F20.tmp 128 PID 4656 wrote to memory of 3376 4656 cleaner.exe 129 PID 4656 wrote to memory of 3376 4656 cleaner.exe 129 PID 4656 wrote to memory of 3376 4656 cleaner.exe 129 PID 3376 wrote to memory of 3888 3376 node.exe 131 PID 3376 wrote to memory of 3888 3376 node.exe 131 PID 3376 wrote to memory of 3888 3376 node.exe 131 PID 3376 wrote to memory of 1876 3376 node.exe 132 PID 3376 wrote to memory of 1876 3376 node.exe 132 PID 3376 wrote to memory of 1876 3376 node.exe 132 PID 3376 wrote to memory of 5080 3376 node.exe 135 PID 3376 wrote to memory of 5080 3376 node.exe 135 PID 3376 wrote to memory of 5080 3376 node.exe 135 PID 3376 wrote to memory of 1084 3376 node.exe 137 PID 3376 wrote to memory of 1084 3376 node.exe 137 PID 3376 wrote to memory of 1084 3376 node.exe 137 PID 3376 wrote to memory of 3720 3376 node.exe 139 PID 3376 wrote to memory of 3720 3376 node.exe 139 PID 3376 wrote to memory of 3720 3376 node.exe 139
Processes
-
C:\Users\Admin\AppData\Local\Temp\Replace.exe"C:\Users\Admin\AppData\Local\Temp\Replace.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3448 -
C:\Windows\SysWOW64\rundll32.exerundll32 "C:\Users\Admin\AppData\Local\Temp\wsc6B42.tmp",Start verpostfix=bt2⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4400 -
C:\Users\Admin\AppData\Local\Temp\wns8032.tmpwscsu.exe /S /VERPOSTFIX=bt3⤵
- Modifies WinLogon for persistence
- Adds policy Run key to start application
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1808 -
C:\Users\Admin\AppData\Local\Microsoft\Windows\InetHelper\cleaner.exe"C:\Users\Admin\AppData\Local\Microsoft\Windows\InetHelper\cleaner.exe"4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5028 -
C:\Users\Admin\AppData\Local\Microsoft\Windows\InetHelper\node.exe"C:\Users\Admin\AppData\Local\Microsoft\Windows\InetHelper\node.exe" "C:\Users\Admin\AppData\Local\Microsoft\Windows\InetHelper\service.js"5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic path Win32_NetworkAdapterConfiguration where IPEnabled=true get DefaultIPGateway,GatewayCostMetric,IPConnectionMetric,Index /format:table6⤵
- Suspicious use of AdjustPrivilegeToken
PID:4636
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic path Win32_NetworkAdapter where Index=1 get NetConnectionID,MACAddress /format:table6⤵
- Suspicious use of AdjustPrivilegeToken
PID:1444
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic path Win32_NetworkAdapterConfiguration where IPEnabled=true get DefaultIPGateway,GatewayCostMetric,IPConnectionMetric,Index /format:table6⤵PID:3444
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic path Win32_NetworkAdapter where Index=1 get NetConnectionID,MACAddress /format:table6⤵PID:4832
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic path Win32_NetworkAdapterConfiguration where IPEnabled=true get DefaultIPGateway,GatewayCostMetric,IPConnectionMetric,Index /format:table6⤵PID:1392
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic path Win32_NetworkAdapter where Index=1 get NetConnectionID,MACAddress /format:table6⤵PID:3224
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zS87D2FC56\run.exe.\run.exe2⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:4820
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3356
-
C:\Users\Admin\AppData\Local\Temp\Replace.exe"C:\Users\Admin\AppData\Local\Temp\Replace.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3564 -
C:\Windows\SysWOW64\rundll32.exerundll32 "C:\Users\Admin\AppData\Local\Temp\wsc202A.tmp",Start verpostfix=bt2⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4004 -
C:\Users\Admin\AppData\Local\Temp\wns2F20.tmpwscsu.exe /S /VERPOSTFIX=bt3⤵
- Modifies WinLogon for persistence
- Adds policy Run key to start application
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3236 -
C:\Users\Admin\AppData\Local\Microsoft\Windows\InetHelper\cleaner.exe"C:\Users\Admin\AppData\Local\Microsoft\Windows\InetHelper\cleaner.exe" St0P4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2704
-
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\InetHelper\cleaner.exe"C:\Users\Admin\AppData\Local\Microsoft\Windows\InetHelper\cleaner.exe"4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4656 -
C:\Users\Admin\AppData\Local\Microsoft\Windows\InetHelper\node.exe"C:\Users\Admin\AppData\Local\Microsoft\Windows\InetHelper\node.exe" "C:\Users\Admin\AppData\Local\Microsoft\Windows\InetHelper\service.js"5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3376 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic path Win32_NetworkAdapterConfiguration where IPEnabled=true get DefaultIPGateway,GatewayCostMetric,IPConnectionMetric,Index /format:table6⤵PID:3888
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic path Win32_NetworkAdapter where Index=1 get NetConnectionID,MACAddress /format:table6⤵PID:1876
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic path Win32_NetworkAdapterConfiguration where IPEnabled=true get DefaultIPGateway,GatewayCostMetric,IPConnectionMetric,Index /format:table6⤵PID:5080
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic path Win32_NetworkAdapter where Index=1 get NetConnectionID,MACAddress /format:table6⤵PID:1084
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic path Win32_NetworkAdapterConfiguration where IPEnabled=true get DefaultIPGateway,GatewayCostMetric,IPConnectionMetric,Index /format:table6⤵PID:3720
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic path Win32_NetworkAdapter where Index=1 get NetConnectionID,MACAddress /format:table6⤵PID:5044
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zSCEDBF517\run.exe.\run.exe2⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:3532
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4912
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Microsoft\Windows\InetHelper\servicelog.prev.txt1⤵
- Opens file in notepad (likely ransom note)
PID:3400
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
48.5MB
MD5fc6e792b60c34eee15d749bbe7c2ce35
SHA14663c204d67a81574f6dc6165dbbd4455f68efc2
SHA2566d8fdcc125888c46557657ed16a3b5613e1b04076b3bae0450b4f751b9d7e1e3
SHA512547b3c9c0d1895cd58cf8f948213127a64461355942e0dbf95a5eea6eb8b54f001d9fe2e683026738b0aac25b272abd8c35e319a6ba2db0503b53551111f8ffc
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
4KB
MD5e9ded10dff258f6522fe9079ed3319ca
SHA1b0127ea7675f6359bfa80a7bf6282bd1c989b405
SHA256ea1d61984ede5908e0840e91a71bb127efd62d836c1f76702b426fd79b57f780
SHA512d95482d3cf50b37e999e3f91377bd41a215f3f0c55c9f3e47fc9c563b9cd3f5c5ee945878889a8147b9f089005826ce81398172395d0107dc14eb8fefc0d36de
-
Filesize
4KB
MD5e9ded10dff258f6522fe9079ed3319ca
SHA1b0127ea7675f6359bfa80a7bf6282bd1c989b405
SHA256ea1d61984ede5908e0840e91a71bb127efd62d836c1f76702b426fd79b57f780
SHA512d95482d3cf50b37e999e3f91377bd41a215f3f0c55c9f3e47fc9c563b9cd3f5c5ee945878889a8147b9f089005826ce81398172395d0107dc14eb8fefc0d36de
-
Filesize
4KB
MD5e9ded10dff258f6522fe9079ed3319ca
SHA1b0127ea7675f6359bfa80a7bf6282bd1c989b405
SHA256ea1d61984ede5908e0840e91a71bb127efd62d836c1f76702b426fd79b57f780
SHA512d95482d3cf50b37e999e3f91377bd41a215f3f0c55c9f3e47fc9c563b9cd3f5c5ee945878889a8147b9f089005826ce81398172395d0107dc14eb8fefc0d36de
-
Filesize
4KB
MD5e9ded10dff258f6522fe9079ed3319ca
SHA1b0127ea7675f6359bfa80a7bf6282bd1c989b405
SHA256ea1d61984ede5908e0840e91a71bb127efd62d836c1f76702b426fd79b57f780
SHA512d95482d3cf50b37e999e3f91377bd41a215f3f0c55c9f3e47fc9c563b9cd3f5c5ee945878889a8147b9f089005826ce81398172395d0107dc14eb8fefc0d36de
-
Filesize
6.6MB
MD55f40521d2e1082fe1c734610c4a83911
SHA186d54874cc8976cdb75a9dc8dcd817af50837796
SHA25679ac7ae94231a392d27f303418e305a60c4194dbbe143c5deffc977c7b2e7a78
SHA512ef2b54b46844cfb13cfdef6271e2a8b4e646d2e31ca55229e5c76ca90c649895533bc8fb83c4d50dd3721abb2a5e4c5ee32df5c4540e1c14498a5e9b550d3189
-
Filesize
6.6MB
MD55f40521d2e1082fe1c734610c4a83911
SHA186d54874cc8976cdb75a9dc8dcd817af50837796
SHA25679ac7ae94231a392d27f303418e305a60c4194dbbe143c5deffc977c7b2e7a78
SHA512ef2b54b46844cfb13cfdef6271e2a8b4e646d2e31ca55229e5c76ca90c649895533bc8fb83c4d50dd3721abb2a5e4c5ee32df5c4540e1c14498a5e9b550d3189
-
Filesize
186KB
MD542fb0fa52c2e0bbbdf379c1aba97d12e
SHA1164c4639d99a7dcfacf29da930ca4dfef3621a11
SHA2563db6ffa48cae2dbdc68f9bf5ee75ba5b7abd4f923c5fc6741477916957909071
SHA512b9e96ba85508bb44f49dbf92185157db149fab2a6245a2d39ce49da5ae14617928f44cf8ee2bcb8c9dd4060082cc4b2b84ea6ff7659ce15caa8d9da02c46c936
-
Filesize
186KB
MD542fb0fa52c2e0bbbdf379c1aba97d12e
SHA1164c4639d99a7dcfacf29da930ca4dfef3621a11
SHA2563db6ffa48cae2dbdc68f9bf5ee75ba5b7abd4f923c5fc6741477916957909071
SHA512b9e96ba85508bb44f49dbf92185157db149fab2a6245a2d39ce49da5ae14617928f44cf8ee2bcb8c9dd4060082cc4b2b84ea6ff7659ce15caa8d9da02c46c936
-
Filesize
109B
MD5aedc55cb0fc26330a0fa331f99db1205
SHA1b17368216633522f0e2387cddc881e109f6550cd
SHA256c5f1e51f7367b0a5a11c458773afe821108cf5d60d1f34ec544e9a7160ec06fe
SHA5127116f2c382203e6a0f932ad266924d73a592f3b2eba117932e17e7a798f2b37af9cf1abf2025b3d955ea31e0f92efdc94872f60632a5d5a8a19ee82b2b6fb508
-
Filesize
2B
MD56920626369b1f05844f5e3d6f93b5f6e
SHA1edfb92a5be2a31a47d117f6c1530e1cebe1b4963
SHA2565e73d6d7edd38daeae9f10721987e301e4d4b5421e88eb17063ac5a41b168273
SHA5120b307a2eca21778e3fca2d855f0e12ff10726fe276bedbf70b40e10f21de839922384d494b67d65a21d4fa15d8642a84b6c39b15ab7e91f3b9555a53ece4f882
-
Filesize
2B
MD56920626369b1f05844f5e3d6f93b5f6e
SHA1edfb92a5be2a31a47d117f6c1530e1cebe1b4963
SHA2565e73d6d7edd38daeae9f10721987e301e4d4b5421e88eb17063ac5a41b168273
SHA5120b307a2eca21778e3fca2d855f0e12ff10726fe276bedbf70b40e10f21de839922384d494b67d65a21d4fa15d8642a84b6c39b15ab7e91f3b9555a53ece4f882
-
Filesize
34.8MB
MD5d77c3ef3efa7e38ef91137466eee801b
SHA10b6ce4b03f43c2a7290f95bfbbe9107298efeaef
SHA25691c2295f354b0616aa6481708248f6ce35dbe9292901464fc6bf3a22522ccb2f
SHA5127c0171509814f7e5f24b2a9d53a10ab282586ec56bcdedc2deb2ba1aa2b4d9edade6d6d753ca80fb65d147597bfd4ac9f30e330e88c695e72c913ff3ab224750
-
Filesize
34.8MB
MD5d77c3ef3efa7e38ef91137466eee801b
SHA10b6ce4b03f43c2a7290f95bfbbe9107298efeaef
SHA25691c2295f354b0616aa6481708248f6ce35dbe9292901464fc6bf3a22522ccb2f
SHA5127c0171509814f7e5f24b2a9d53a10ab282586ec56bcdedc2deb2ba1aa2b4d9edade6d6d753ca80fb65d147597bfd4ac9f30e330e88c695e72c913ff3ab224750
-
Filesize
34.8MB
MD5d77c3ef3efa7e38ef91137466eee801b
SHA10b6ce4b03f43c2a7290f95bfbbe9107298efeaef
SHA25691c2295f354b0616aa6481708248f6ce35dbe9292901464fc6bf3a22522ccb2f
SHA5127c0171509814f7e5f24b2a9d53a10ab282586ec56bcdedc2deb2ba1aa2b4d9edade6d6d753ca80fb65d147597bfd4ac9f30e330e88c695e72c913ff3ab224750
-
Filesize
34.8MB
MD5d77c3ef3efa7e38ef91137466eee801b
SHA10b6ce4b03f43c2a7290f95bfbbe9107298efeaef
SHA25691c2295f354b0616aa6481708248f6ce35dbe9292901464fc6bf3a22522ccb2f
SHA5127c0171509814f7e5f24b2a9d53a10ab282586ec56bcdedc2deb2ba1aa2b4d9edade6d6d753ca80fb65d147597bfd4ac9f30e330e88c695e72c913ff3ab224750
-
Filesize
34.8MB
MD5d77c3ef3efa7e38ef91137466eee801b
SHA10b6ce4b03f43c2a7290f95bfbbe9107298efeaef
SHA25691c2295f354b0616aa6481708248f6ce35dbe9292901464fc6bf3a22522ccb2f
SHA5127c0171509814f7e5f24b2a9d53a10ab282586ec56bcdedc2deb2ba1aa2b4d9edade6d6d753ca80fb65d147597bfd4ac9f30e330e88c695e72c913ff3ab224750
-
Filesize
6.7MB
MD57a506a2e92bc66a9f64c2333a815e97a
SHA1a123f6c070f4258c481cb0b6c2b5d1403463e2fa
SHA256c9daca7de1b623867aee943a1d508573841f2584ffa91aaaf09de2a883d2733f
SHA5128bdec3839ca8e0c72dcb76455ad1585264dcef4150d90e0299b477f99590a1b98ac0bd377985ac2e8e2c15f071588ad821650fc200e0f65ec4583f3f82582e30
-
Filesize
6.7MB
MD57a506a2e92bc66a9f64c2333a815e97a
SHA1a123f6c070f4258c481cb0b6c2b5d1403463e2fa
SHA256c9daca7de1b623867aee943a1d508573841f2584ffa91aaaf09de2a883d2733f
SHA5128bdec3839ca8e0c72dcb76455ad1585264dcef4150d90e0299b477f99590a1b98ac0bd377985ac2e8e2c15f071588ad821650fc200e0f65ec4583f3f82582e30
-
Filesize
6.7MB
MD57a506a2e92bc66a9f64c2333a815e97a
SHA1a123f6c070f4258c481cb0b6c2b5d1403463e2fa
SHA256c9daca7de1b623867aee943a1d508573841f2584ffa91aaaf09de2a883d2733f
SHA5128bdec3839ca8e0c72dcb76455ad1585264dcef4150d90e0299b477f99590a1b98ac0bd377985ac2e8e2c15f071588ad821650fc200e0f65ec4583f3f82582e30
-
Filesize
6.7MB
MD57a506a2e92bc66a9f64c2333a815e97a
SHA1a123f6c070f4258c481cb0b6c2b5d1403463e2fa
SHA256c9daca7de1b623867aee943a1d508573841f2584ffa91aaaf09de2a883d2733f
SHA5128bdec3839ca8e0c72dcb76455ad1585264dcef4150d90e0299b477f99590a1b98ac0bd377985ac2e8e2c15f071588ad821650fc200e0f65ec4583f3f82582e30
-
Filesize
6KB
MD541e689a7859429d628c34a82bcbb1187
SHA1f435c4225fc00b3ce4543b812731a65d3722bdc3
SHA256252dd587c652e9939432bd8b5574590c4a8db64660bc753f5490a472703f5c3a
SHA5126a8f76f4d2eeb78df1c48f43c8d31f4510f2ba8da71fbb93d88627eba5f4cc74eb9aa12b7688d7fb62ed938fe2ac15bd2c060d6ad90e5b2c61114f74fcecec85
-
Filesize
6KB
MD541e689a7859429d628c34a82bcbb1187
SHA1f435c4225fc00b3ce4543b812731a65d3722bdc3
SHA256252dd587c652e9939432bd8b5574590c4a8db64660bc753f5490a472703f5c3a
SHA5126a8f76f4d2eeb78df1c48f43c8d31f4510f2ba8da71fbb93d88627eba5f4cc74eb9aa12b7688d7fb62ed938fe2ac15bd2c060d6ad90e5b2c61114f74fcecec85
-
Filesize
6KB
MD541e689a7859429d628c34a82bcbb1187
SHA1f435c4225fc00b3ce4543b812731a65d3722bdc3
SHA256252dd587c652e9939432bd8b5574590c4a8db64660bc753f5490a472703f5c3a
SHA5126a8f76f4d2eeb78df1c48f43c8d31f4510f2ba8da71fbb93d88627eba5f4cc74eb9aa12b7688d7fb62ed938fe2ac15bd2c060d6ad90e5b2c61114f74fcecec85
-
Filesize
6KB
MD541e689a7859429d628c34a82bcbb1187
SHA1f435c4225fc00b3ce4543b812731a65d3722bdc3
SHA256252dd587c652e9939432bd8b5574590c4a8db64660bc753f5490a472703f5c3a
SHA5126a8f76f4d2eeb78df1c48f43c8d31f4510f2ba8da71fbb93d88627eba5f4cc74eb9aa12b7688d7fb62ed938fe2ac15bd2c060d6ad90e5b2c61114f74fcecec85
-
Filesize
4KB
MD5e9ded10dff258f6522fe9079ed3319ca
SHA1b0127ea7675f6359bfa80a7bf6282bd1c989b405
SHA256ea1d61984ede5908e0840e91a71bb127efd62d836c1f76702b426fd79b57f780
SHA512d95482d3cf50b37e999e3f91377bd41a215f3f0c55c9f3e47fc9c563b9cd3f5c5ee945878889a8147b9f089005826ce81398172395d0107dc14eb8fefc0d36de
-
Filesize
6.6MB
MD55f40521d2e1082fe1c734610c4a83911
SHA186d54874cc8976cdb75a9dc8dcd817af50837796
SHA25679ac7ae94231a392d27f303418e305a60c4194dbbe143c5deffc977c7b2e7a78
SHA512ef2b54b46844cfb13cfdef6271e2a8b4e646d2e31ca55229e5c76ca90c649895533bc8fb83c4d50dd3721abb2a5e4c5ee32df5c4540e1c14498a5e9b550d3189