Analysis
-
max time kernel
109s -
max time network
113s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
18-03-2024 13:43
Static task
static1
Behavioral task
behavioral1
Sample
3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe
Resource
win10v2004-20231215-en
General
-
Target
3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe
-
Size
390KB
-
MD5
08109df08fa4a035c59d56d1e6c5baf4
-
SHA1
bec86bce6f6963d0cc69c441c6d5fb6d04d3a833
-
SHA256
3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338
-
SHA512
61e6cc3e94ddb7a980bfb0a2e5e5ffeeb5414c9e2ef3e42551820017dbedab5cccdd8ece1fed2ca057e240bdb7836663a7f9be28f1bb9136da972750caf59704
-
SSDEEP
12288:s8TC7FeAA9IsQwycG888888888888W88888888888E7xCYsdG:s8TygVinw1Z7xCZdG
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\OneNote\16.0\_R_E_A_D___T_H_I_S___C5R2Y_.txt
cerber
http://xpcx6erilkjced3j.onion/6509-D5BF-6070-0098-91D2
http://xpcx6erilkjced3j.19kxwa.top/6509-D5BF-6070-0098-91D2
http://xpcx6erilkjced3j.1eht65.top/6509-D5BF-6070-0098-91D2
http://xpcx6erilkjced3j.1t2jhk.top/6509-D5BF-6070-0098-91D2
http://xpcx6erilkjced3j.1e6ly3.top/6509-D5BF-6070-0098-91D2
http://xpcx6erilkjced3j.16umxg.top/6509-D5BF-6070-0098-91D2
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Contacts a large (1104) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Modifies Windows Firewall 2 TTPs 2 IoCs
Processes:
netsh.exenetsh.exepid process 964 netsh.exe 2320 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe -
Drops startup file 1 IoCs
Processes:
3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exedescription ioc process File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\word\startup\ 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exedescription ioc process File opened (read-only) \??\r: 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened (read-only) \??\u: 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened (read-only) \??\e: 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened (read-only) \??\o: 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened (read-only) \??\k: 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened (read-only) \??\m: 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened (read-only) \??\n: 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened (read-only) \??\q: 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened (read-only) \??\v: 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened (read-only) \??\w: 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened (read-only) \??\b: 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened (read-only) \??\j: 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened (read-only) \??\h: 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened (read-only) \??\l: 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened (read-only) \??\s: 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened (read-only) \??\x: 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened (read-only) \??\a: 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened (read-only) \??\g: 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened (read-only) \??\t: 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened (read-only) \??\y: 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened (read-only) \??\z: 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened (read-only) \??\i: 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened (read-only) \??\p: 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe -
Drops file in System32 directory 38 IoCs
Processes:
3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exedescription ioc process File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\office 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\steam 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\excel 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\microsoft sql server 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\office 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\outlook 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\word 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\outlook 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\excel 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\powerpoint 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\word 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\thunderbird 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\bitcoin 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\office 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\outlook 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\outlook 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\the bat! 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\documents 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\bitcoin 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft sql server 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\microsoft sql server 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\onenote 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\powerpoint 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\steam 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\thunderbird 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\excel 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\excel 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\onenote 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\onenote 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\office 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\the bat! 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\desktop 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft sql server 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\powerpoint 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\word 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\onenote 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\powerpoint 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\word 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmp91A1.bmp" 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe -
Drops file in Program Files directory 20 IoCs
Processes:
3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exedescription ioc process File opened for modification \??\c:\program files (x86)\steam 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\program files (x86)\the bat! 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\program files (x86)\ 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\program files (x86)\bitcoin 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\program files (x86)\excel 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\program files (x86)\office 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\program files (x86)\onenote 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\program files (x86)\thunderbird 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\program files (x86)\microsoft\excel 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\program files (x86)\microsoft\microsoft sql server 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\program files (x86)\microsoft\onenote 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\program files (x86)\microsoft\powerpoint 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\program files (x86)\outlook 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\program files (x86)\microsoft\office 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\program files (x86)\microsoft\outlook 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\program files (x86)\powerpoint 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\program files\ 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\program files (x86)\microsoft sql server 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\program files (x86)\microsoft\word 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\program files (x86)\word 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe -
Drops file in Windows directory 64 IoCs
Processes:
3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exedescription ioc process File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\bitcoin 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\excel 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\powerpoint 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\steam 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\excel 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\onenote 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\steam 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\microsoft sql server 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\word 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\microsoft sql server 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\onenote 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\excel 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\office 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\outlook 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\word 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\word 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\outlook 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\excel 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\word 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\desktop 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\microsoft sql server 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\office 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\outlook 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\office 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\outlook 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\documents 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft sql server 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft sql server 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\excel 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\onenote 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\powerpoint 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\office 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\onenote 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\outlook 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\powerpoint 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\powerpoint 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\the bat! 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\word 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\powerpoint 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\the bat! 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\ 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\excel 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\excel 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\office 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\outlook 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\desktop 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\bitcoin 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\bitcoin 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft sql server 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\onenote 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\bitcoin 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\word 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\onenote 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\outlook 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\the bat! 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\thunderbird 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\thunderbird 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\word 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\microsoft sql server 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\office 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\powerpoint 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\steam 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\thunderbird 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\outlook 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 4340 taskkill.exe -
Modifies registry class 1 IoCs
Processes:
3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 1752 NOTEPAD.EXE -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exetaskkill.exedescription pid process Token: SeShutdownPrivilege 4124 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe Token: SeCreatePagefilePrivilege 4124 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe Token: SeDebugPrivilege 4340 taskkill.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.execmd.exedescription pid process target process PID 4124 wrote to memory of 964 4124 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe netsh.exe PID 4124 wrote to memory of 964 4124 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe netsh.exe PID 4124 wrote to memory of 964 4124 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe netsh.exe PID 4124 wrote to memory of 2320 4124 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe netsh.exe PID 4124 wrote to memory of 2320 4124 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe netsh.exe PID 4124 wrote to memory of 2320 4124 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe netsh.exe PID 4124 wrote to memory of 2372 4124 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe mshta.exe PID 4124 wrote to memory of 2372 4124 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe mshta.exe PID 4124 wrote to memory of 2372 4124 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe mshta.exe PID 4124 wrote to memory of 1752 4124 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe NOTEPAD.EXE PID 4124 wrote to memory of 1752 4124 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe NOTEPAD.EXE PID 4124 wrote to memory of 1752 4124 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe NOTEPAD.EXE PID 4124 wrote to memory of 4324 4124 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe cmd.exe PID 4124 wrote to memory of 4324 4124 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe cmd.exe PID 4124 wrote to memory of 4324 4124 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe cmd.exe PID 4324 wrote to memory of 4340 4324 cmd.exe taskkill.exe PID 4324 wrote to memory of 4340 4324 cmd.exe taskkill.exe PID 4324 wrote to memory of 4340 4324 cmd.exe taskkill.exe PID 4324 wrote to memory of 2604 4324 cmd.exe PING.EXE PID 4324 wrote to memory of 2604 4324 cmd.exe PING.EXE PID 4324 wrote to memory of 2604 4324 cmd.exe PING.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe"C:\Users\Admin\AppData\Local\Temp\3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe"1⤵
- Checks computer location settings
- Drops startup file
- Enumerates connected drives
- Drops file in System32 directory
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4124 -
C:\Windows\SysWOW64\netsh.exeC:\Windows\system32\netsh.exe advfirewall set allprofiles state on2⤵
- Modifies Windows Firewall
PID:964
-
-
C:\Windows\SysWOW64\netsh.exeC:\Windows\system32\netsh.exe advfirewall reset2⤵
- Modifies Windows Firewall
PID:2320
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___5Q4581T_.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:2372
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___K5AL9_.txt2⤵
- Opens file in notepad (likely ransom note)
PID:1752
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /d /c taskkill /f /im "3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe" > NUL & ping -n 1 127.0.0.1 > NUL & del "C:\Users\Admin\AppData\Local\Temp\3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe" > NUL && exit2⤵
- Suspicious use of WriteProcessMemory
PID:4324 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im "3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe"3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4340
-
-
C:\Windows\SysWOW64\PING.EXEping -n 1 127.0.0.13⤵
- Runs ping.exe
PID:2604
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD534f37248a56e1c78ec0d80cc5d8b4433
SHA160d197cac90ad114602f3cf3839d0d0a97e528a5
SHA256bddc739ba837d4b8b366aefcb42ec2242e1e4177e4481cad760fdd9d6e59069b
SHA512932f7044e0604aa371b620cf90d92d3836e218eda68b8afe5df2623f121cc5fb310ac1f8312399b6718f5e583aad86b900050cb386a85a0e7b201aa12bd71078
-
Filesize
76KB
MD515bf55566c36a9f5f0aa96f04efc9652
SHA142e166f6ee615e889ad267b3ce09802160dea0c2
SHA256ceebbeeb4750e878c0416dca58f650e5e9b166ab67e678929fd53a80d47385cd
SHA512cfa4436dae1154d8da95ad83657eda00416e9d31fa4c7fc2d283e8b9ba3db8e6b3f1cbb84ffb0bdec22e7ed22bfab2f0a020256f3d45a5022eb6a5fa5fe4d87d