Overview
overview
10Static
static
700FAEE82AB...AD.exe
windows7-x64
100B8E9BC319...20.exe
windows7-x64
100c9fa52ace...7a.exe
windows7-x64
715f7ea290d...8c.exe
windows7-x64
101DD70E8036...25.exe
windows7-x64
101E229029B2...DA.exe
windows7-x64
1021977fc851...61.exe
windows7-x64
1021e1bc4340...01.exe
windows7-x64
72272954a2c...5a.exe
windows7-x64
102C3542B5D9...85.exe
windows7-x64
73ac7f91e37...38.exe
windows7-x64
103c0fe521f6...16.exe
windows7-x64
1041c53e90f0...4a.exe
windows7-x64
10467c2b23b7...be.exe
windows7-x64
105b79b6a814...b0.exe
windows7-x64
10712affaa8b...1).exe
windows7-x64
172716d15ea...21.exe
windows7-x64
78b04af13b7...21.exe
windows7-x64
10Bit Paymer.exe
windows7-x64
10KeepCalm.exe
windows7-x64
1LockedIn.exe
windows7-x64
1Purge.exe
windows7-x64
1Scarab.exe
windows7-x64
10a631ad1b1a...4b.exe
windows7-x64
6a9053a3a52...bc.exe
windows7-x64
7b764629e1f...1c.exe
windows7-x64
10cf89f70633...5c.exe
windows7-x64
1e951e82867...50.exe
windows7-x64
1fa0c321e1a...d2.exe
windows7-x64
9fc184274ad...27.exe
windows7-x64
10Analysis
-
max time kernel
118s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
16-03-2024 15:13
Behavioral task
behavioral1
Sample
00FAEE82AB5B800CF6DBE97AFD39790B856AD1EC25DC7ED8F798ACA702BEE7AD.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
0B8E9BC31964C9433BD5CC20E556CFD0590C3B17B0DB23CDC3AD0547683F3820.exe
Resource
win7-20240221-en
Behavioral task
behavioral3
Sample
0c9fa52ace8019b43c91f4859ecddfde6705141b9283fef05c6c4c37a5c1777a.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
15f7ea290d832bc32ebf660690b42616264fc0be8969934c1f8d7e5a5d3cd18c.exe
Resource
win7-20240221-en
Behavioral task
behavioral5
Sample
1DD70E803623D5311B71129976710B11A8942D206A5D8D86CDF8417255F15725.exe
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
1E229029B2D3FF00EDDE061B1AAF470EE437FA8196D97FAD2C2C6C9EDE5B44DA.exe
Resource
win7-20240221-en
Behavioral task
behavioral7
Sample
21977fc851dfbcd7c5edcc24ef56750065fcd01e5c9fa4f270424f186a83b061.exe
Resource
win7-20240215-en
Behavioral task
behavioral8
Sample
21e1bc4340221fbccee28d59333c20b20755e34e2f3391b90837172bd07fbf01.exe
Resource
win7-20240221-en
Behavioral task
behavioral9
Sample
2272954a2c9f631b4f9c5f6d230287b0989ab3b512bb5f4a282214eadf42085a.exe
Resource
win7-20231129-en
Behavioral task
behavioral10
Sample
2C3542B5D9AB4EED2DD88CD74A02236A944AFD76E8717F65DCD544912229CA85.exe
Resource
win7-20240221-en
Behavioral task
behavioral11
Sample
3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe
Resource
win7-20240221-en
Behavioral task
behavioral12
Sample
3c0fe521f6a9cfbfabc1f27a1a64dfc081a63aaaf2a6ce8cd831f6251ee85816.exe
Resource
win7-20240221-en
Behavioral task
behavioral13
Sample
41c53e90f0861b068eaa512edff28a586128f808b437122399347bcb3774914a.exe
Resource
win7-20240221-en
Behavioral task
behavioral14
Sample
467c2b23b785df7b45758143387e9cc5a588718ae0640b3f01b1c19679b011be.exe
Resource
win7-20240221-en
Behavioral task
behavioral15
Sample
5b79b6a81407caf12cf1894346a15e40c4dc017a35105119db3b23c7bf91c7b0.exe
Resource
win7-20240220-en
Behavioral task
behavioral16
Sample
712affaa8b84e8fb7d4e71feb6c1074185bc43b5a2f265fbfb248f7ed40a5489 (1).exe
Resource
win7-20240221-en
Behavioral task
behavioral17
Sample
72716d15ea7d118b8c99dbcb15114188abe468718c876ac52b0779161ef7e821.exe
Resource
win7-20231129-en
Behavioral task
behavioral18
Sample
8b04af13b729b0634b1a3c83e5758f25aecb708480bf2e3df524e889b305c621.exe
Resource
win7-20240221-en
Behavioral task
behavioral19
Sample
Bit Paymer.exe
Resource
win7-20240215-en
Behavioral task
behavioral20
Sample
KeepCalm.exe
Resource
win7-20240221-en
Behavioral task
behavioral21
Sample
LockedIn.exe
Resource
win7-20240221-en
Behavioral task
behavioral22
Sample
Purge.exe
Resource
win7-20240221-en
Behavioral task
behavioral23
Sample
Scarab.exe
Resource
win7-20240221-en
Behavioral task
behavioral24
Sample
a631ad1b1a59001a5f594880c6ae3337bda98f8ce3bb46cd7a9de0b35cd2bc4b.exe
Resource
win7-20240221-en
Behavioral task
behavioral25
Sample
a9053a3a52113698143a2b9801509c68d0d8b4b8208da453f0974547df0931bc.exe
Resource
win7-20240221-en
Behavioral task
behavioral26
Sample
b764629e1f43851daf984c9372422b65ddceae28f83d6211873f4c8f8672c41c.exe
Resource
win7-20240220-en
Behavioral task
behavioral27
Sample
cf89f70633865aa06123062a7dc51f8158905afb4b00f6f3597de3edfba97c5c.exe
Resource
win7-20240215-en
Behavioral task
behavioral28
Sample
e951e82867a4f3af5a34b714571e9acf99cca794c4ed1895c9025a642d5d4350.exe
Resource
win7-20231129-en
Behavioral task
behavioral29
Sample
fa0c321e1aad571daaa3bf642ced8ab10931a05957ce9f17da49317816ca50c7_WthaiV9ed2.exe
Resource
win7-20240221-en
Behavioral task
behavioral30
Sample
fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe
Resource
win7-20240221-en
General
-
Target
3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe
-
Size
390KB
-
MD5
08109df08fa4a035c59d56d1e6c5baf4
-
SHA1
bec86bce6f6963d0cc69c441c6d5fb6d04d3a833
-
SHA256
3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338
-
SHA512
61e6cc3e94ddb7a980bfb0a2e5e5ffeeb5414c9e2ef3e42551820017dbedab5cccdd8ece1fed2ca057e240bdb7836663a7f9be28f1bb9136da972750caf59704
-
SSDEEP
12288:s8TC7FeAA9IsQwycG888888888888W88888888888E7xCYsdG:s8TygVinw1Z7xCZdG
Malware Config
Extracted
C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___JXKZU_.txt
cerber
http://xpcx6erilkjced3j.onion/58C6-B1BE-88C5-0098-9592
http://xpcx6erilkjced3j.19kxwa.top/58C6-B1BE-88C5-0098-9592
http://xpcx6erilkjced3j.1eht65.top/58C6-B1BE-88C5-0098-9592
http://xpcx6erilkjced3j.1t2jhk.top/58C6-B1BE-88C5-0098-9592
http://xpcx6erilkjced3j.1e6ly3.top/58C6-B1BE-88C5-0098-9592
http://xpcx6erilkjced3j.16umxg.top/58C6-B1BE-88C5-0098-9592
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Blocklisted process makes network request 5 IoCs
flow pid Process 2181 1484 mshta.exe 2184 1484 mshta.exe 2186 1484 mshta.exe 2188 1484 mshta.exe 2190 1484 mshta.exe -
Contacts a large (1095) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 2620 netsh.exe 2884 netsh.exe -
Deletes itself 1 IoCs
pid Process 2736 cmd.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\a: 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened (read-only) \??\h: 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened (read-only) \??\s: 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened (read-only) \??\u: 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened (read-only) \??\x: 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened (read-only) \??\l: 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened (read-only) \??\o: 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened (read-only) \??\r: 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened (read-only) \??\z: 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened (read-only) \??\w: 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened (read-only) \??\b: 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened (read-only) \??\e: 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened (read-only) \??\g: 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened (read-only) \??\j: 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened (read-only) \??\p: 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened (read-only) \??\t: 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened (read-only) \??\v: 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened (read-only) \??\i: 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened (read-only) \??\k: 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened (read-only) \??\m: 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened (read-only) \??\n: 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened (read-only) \??\q: 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened (read-only) \??\y: 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe -
Drops file in System32 directory 38 IoCs
description ioc Process File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\excel 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\office 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\steam 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\thunderbird 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\steam 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\the bat! 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\excel 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\outlook 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\office 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\onenote 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\onenote 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\powerpoint 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\thunderbird 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\microsoft sql server 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\word 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\documents 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\word 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\excel 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft sql server 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\office 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\office 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\onenote 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\outlook 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\bitcoin 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\onenote 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\powerpoint 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\word 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\outlook 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\powerpoint 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft sql server 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\bitcoin 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\excel 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\microsoft sql server 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\powerpoint 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\the bat! 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\outlook 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\word 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\desktop 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmpBB34.bmp" 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe -
Drops file in Program Files directory 20 IoCs
description ioc Process File opened for modification \??\c:\program files (x86)\microsoft\powerpoint 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\program files (x86)\steam 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\program files (x86)\thunderbird 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\program files (x86)\word 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\program files\ 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\program files (x86)\bitcoin 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\program files (x86)\microsoft\microsoft sql server 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\program files (x86)\office 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\program files (x86)\onenote 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\program files (x86)\powerpoint 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\program files (x86)\ 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\program files (x86)\excel 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\program files (x86)\microsoft\office 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\program files (x86)\microsoft\word 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\program files (x86)\outlook 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\program files (x86)\the bat! 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\program files (x86)\microsoft sql server 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\program files (x86)\microsoft\onenote 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\program files (x86)\microsoft\outlook 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\program files (x86)\microsoft\excel 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\microsoft sql server 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\onenote 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\outlook 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\word 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\the bat! 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\bitcoin 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\excel 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\microsoft sql server 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\powerpoint 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\thunderbird 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft sql server 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\onenote 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\thunderbird 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\documents 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\desktop 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\ 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\excel 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\steam 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\thunderbird 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\excel 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\excel 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft sql server 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\word 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\documents 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\bitcoin 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\onenote 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\the bat! 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\the bat! 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\word 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\bitcoin 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\outlook 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\powerpoint 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\desktop 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\outlook 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\outlook 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft sql server 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\excel 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\microsoft sql server 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\office 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\office 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\outlook 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\steam 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\word 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\bitcoin 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\office 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\outlook 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\outlook 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\steam 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\word 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\powerpoint 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\outlook 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\the bat! 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\excel 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\thunderbird 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\office 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\word 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\office 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\office 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\excel 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\microsoft sql server 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\onenote 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\onenote 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\steam 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\onenote 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 684 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1848 NOTEPAD.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 272 PING.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeShutdownPrivilege 1176 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe Token: SeDebugPrivilege 684 taskkill.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 1176 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1176 wrote to memory of 2620 1176 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe 28 PID 1176 wrote to memory of 2620 1176 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe 28 PID 1176 wrote to memory of 2620 1176 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe 28 PID 1176 wrote to memory of 2620 1176 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe 28 PID 1176 wrote to memory of 2884 1176 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe 30 PID 1176 wrote to memory of 2884 1176 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe 30 PID 1176 wrote to memory of 2884 1176 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe 30 PID 1176 wrote to memory of 2884 1176 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe 30 PID 1176 wrote to memory of 1484 1176 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe 33 PID 1176 wrote to memory of 1484 1176 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe 33 PID 1176 wrote to memory of 1484 1176 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe 33 PID 1176 wrote to memory of 1484 1176 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe 33 PID 1176 wrote to memory of 1848 1176 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe 34 PID 1176 wrote to memory of 1848 1176 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe 34 PID 1176 wrote to memory of 1848 1176 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe 34 PID 1176 wrote to memory of 1848 1176 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe 34 PID 1176 wrote to memory of 2736 1176 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe 36 PID 1176 wrote to memory of 2736 1176 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe 36 PID 1176 wrote to memory of 2736 1176 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe 36 PID 1176 wrote to memory of 2736 1176 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe 36 PID 2736 wrote to memory of 684 2736 cmd.exe 38 PID 2736 wrote to memory of 684 2736 cmd.exe 38 PID 2736 wrote to memory of 684 2736 cmd.exe 38 PID 2736 wrote to memory of 684 2736 cmd.exe 38 PID 2736 wrote to memory of 272 2736 cmd.exe 40 PID 2736 wrote to memory of 272 2736 cmd.exe 40 PID 2736 wrote to memory of 272 2736 cmd.exe 40 PID 2736 wrote to memory of 272 2736 cmd.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe"C:\Users\Admin\AppData\Local\Temp\3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe"1⤵
- Enumerates connected drives
- Drops file in System32 directory
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Windows\SysWOW64\netsh.exeC:\Windows\system32\netsh.exe advfirewall set allprofiles state on2⤵
- Modifies Windows Firewall
PID:2620
-
-
C:\Windows\SysWOW64\netsh.exeC:\Windows\system32\netsh.exe advfirewall reset2⤵
- Modifies Windows Firewall
PID:2884
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___M1I8BZC_.hta"2⤵
- Blocklisted process makes network request
- Modifies Internet Explorer settings
PID:1484
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___JXKZU_.txt2⤵
- Opens file in notepad (likely ransom note)
PID:1848
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /d /c taskkill /f /im "3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe" > NUL & ping -n 1 127.0.0.1 > NUL & del "C:\Users\Admin\AppData\Local\Temp\3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe" > NUL && exit2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im "3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe"3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:684
-
-
C:\Windows\SysWOW64\PING.EXEping -n 1 127.0.0.13⤵
- Runs ping.exe
PID:272
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
67KB
MD5753df6889fd7410a2e9fe333da83a429
SHA13c425f16e8267186061dd48ac1c77c122962456e
SHA256b42dc237e44cbc9a43400e7d3f9cbd406dbdefd62bfe87328f8663897d69df78
SHA5129d56f79410ad0cf852c74c3ef9454e7ae86e80bdd6ff67773994b48ccac71142bcf5c90635da6a056e1406e81e64674db9584928e867c55b77b59e2851cf6444
-
Filesize
68KB
MD59a028ba86ed9b862e22b0d2fc5a538f9
SHA16bd46f3c385cd703cc2dad5b1da1596bcc241325
SHA256dfd74c55d0724ad2a574e24ff1a84f4a7c365ab132d8bebf6c460d8018772352
SHA512be6c6e44a667b5afb2a06ed60145beef76a56cbc567719307abcb8a195a244a5c8cd1734fc5f1fad63538cc3f8e56d950f4c714f4f3687d284bee5eaee759e50
-
Filesize
1KB
MD51d2174f38e0609a24fff3f46738e58e1
SHA1d173810f6e1e2c2eb7e36519e3dfb1a46684600c
SHA256e61cde503cec4804401ff2cc4047f14d47bf44b9f94880a0c786eab28095ab81
SHA5127e83da6261016fc77db1dc4d20cc239b721658aa4b1b7da6f40dbeb728fd35776423d058ebc8779f7d0951e5f9c9d9282aaa5daa4fb5357b6a91b1a7316687ad
-
Filesize
76KB
MD51e9391de5711410139b193352c395681
SHA1b34bece7b55e73b0e6bc4e8c3b673b8b00407a2f
SHA256c70ff0bae22ae0d14f71c5142caf9a0af65f22825cfa4f8dd0faf15003a4c04d
SHA5127cac2341dd4755081203dca9d08d7f19048c5a106d2533ff8a5d2a3ecbb5fc3d537ba4021c02a244eef6a781110a523add43b95cce02a8a72f73c06065719a1c