Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
16-08-2024 14:46
Static task
static1
Behavioral task
behavioral1
Sample
3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe
Resource
win10v2004-20240802-en
General
-
Target
3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe
-
Size
390KB
-
MD5
08109df08fa4a035c59d56d1e6c5baf4
-
SHA1
bec86bce6f6963d0cc69c441c6d5fb6d04d3a833
-
SHA256
3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338
-
SHA512
61e6cc3e94ddb7a980bfb0a2e5e5ffeeb5414c9e2ef3e42551820017dbedab5cccdd8ece1fed2ca057e240bdb7836663a7f9be28f1bb9136da972750caf59704
-
SSDEEP
12288:s8TC7FeAA9IsQwycG888888888888W88888888888E7xCYsdG:s8TygVinw1Z7xCZdG
Malware Config
Extracted
C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___T16LV_.txt
cerber
http://xpcx6erilkjced3j.onion/E453-2FFA-FE32-0098-93E0
http://xpcx6erilkjced3j.19kxwa.top/E453-2FFA-FE32-0098-93E0
http://xpcx6erilkjced3j.1eht65.top/E453-2FFA-FE32-0098-93E0
http://xpcx6erilkjced3j.1t2jhk.top/E453-2FFA-FE32-0098-93E0
http://xpcx6erilkjced3j.1e6ly3.top/E453-2FFA-FE32-0098-93E0
http://xpcx6erilkjced3j.16umxg.top/E453-2FFA-FE32-0098-93E0
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Blocklisted process makes network request 5 IoCs
flow pid Process 2181 2992 mshta.exe 2184 2992 mshta.exe 2196 2992 mshta.exe 2198 2992 mshta.exe 2200 2992 mshta.exe -
Contacts a large (1098) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 2256 netsh.exe 2348 netsh.exe -
Deletes itself 1 IoCs
pid Process 1192 cmd.exe -
Drops startup file 1 IoCs
description ioc Process File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\word\startup\ 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\z: 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened (read-only) \??\g: 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened (read-only) \??\o: 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened (read-only) \??\p: 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened (read-only) \??\q: 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened (read-only) \??\u: 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened (read-only) \??\v: 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened (read-only) \??\x: 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened (read-only) \??\i: 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened (read-only) \??\j: 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened (read-only) \??\m: 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened (read-only) \??\n: 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened (read-only) \??\t: 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened (read-only) \??\w: 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened (read-only) \??\b: 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened (read-only) \??\k: 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened (read-only) \??\l: 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened (read-only) \??\r: 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened (read-only) \??\s: 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened (read-only) \??\a: 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened (read-only) \??\e: 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened (read-only) \??\h: 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened (read-only) \??\y: 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe -
Drops file in System32 directory 38 IoCs
description ioc Process File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\microsoft sql server 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\office 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\desktop 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\bitcoin 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft sql server 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\excel 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\office 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\onenote 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\word 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\onenote 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\powerpoint 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\bitcoin 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\excel 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\word 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\steam 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\the bat! 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\outlook 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\powerpoint 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\thunderbird 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\outlook 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\outlook 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\office 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\microsoft sql server 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\powerpoint 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\the bat! 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft sql server 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\office 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\onenote 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\steam 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\word 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\documents 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\outlook 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\powerpoint 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\thunderbird 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\excel 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\excel 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\onenote 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\word 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1385883288-3042840365-2734249351-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmpB97F.bmp" 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe -
Drops file in Program Files directory 20 IoCs
description ioc Process File opened for modification \??\c:\program files (x86)\microsoft\microsoft sql server 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\program files (x86)\microsoft\onenote 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\program files (x86)\microsoft\word 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\program files (x86)\office 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\program files (x86)\microsoft sql server 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\program files (x86)\onenote 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\program files (x86)\powerpoint 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\program files (x86)\ 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\program files (x86)\excel 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\program files (x86)\microsoft\office 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\program files (x86)\microsoft\powerpoint 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\program files (x86)\outlook 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\program files (x86)\steam 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\program files (x86)\the bat! 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\program files (x86)\thunderbird 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\program files\ 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\program files (x86)\bitcoin 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\program files (x86)\microsoft\excel 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\program files (x86)\microsoft\outlook 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\program files (x86)\word 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\excel 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\excel 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\excel 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\excel 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\microsoft sql server 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\onenote 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\outlook 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\powerpoint 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\onenote 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\ 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\bitcoin 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\bitcoin 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\office 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\office 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\onenote 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\office 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\onenote 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\the bat! 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\the bat! 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\word 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\microsoft sql server 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\onenote 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\powerpoint 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\thunderbird 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\office 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\powerpoint 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\steam 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\bitcoin 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\onenote 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\outlook 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\powerpoint 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\outlook 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\powerpoint 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\steam 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\thunderbird 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\the bat! 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\the bat! 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\excel 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\outlook 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\word 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\office 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\powerpoint 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\steam 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\documents 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\desktop 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\bitcoin 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\excel 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\office 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\office 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\onenote 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft sql server 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft sql server 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\microsoft sql server 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\powerpoint 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\thunderbird 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\word 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft sql server 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\microsoft sql server 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\excel 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft sql server 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\excel 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\thunderbird 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\word 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\desktop 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1192 cmd.exe 1576 PING.EXE -
Kills process with taskkill 1 IoCs
pid Process 692 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1385883288-3042840365-2734249351-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1385883288-3042840365-2734249351-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1385883288-3042840365-2734249351-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1385883288-3042840365-2734249351-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1385883288-3042840365-2734249351-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1385883288-3042840365-2734249351-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = e0395646ebefda01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1385883288-3042840365-2734249351-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-1385883288-3042840365-2734249351-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1385883288-3042840365-2734249351-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1385883288-3042840365-2734249351-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1385883288-3042840365-2734249351-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1385883288-3042840365-2734249351-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1385883288-3042840365-2734249351-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1385883288-3042840365-2734249351-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1385883288-3042840365-2734249351-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1385883288-3042840365-2734249351-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1385883288-3042840365-2734249351-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1385883288-3042840365-2734249351-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1385883288-3042840365-2734249351-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1385883288-3042840365-2734249351-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000082ebb0b9d6f3f0458e93e15bd38f268f000000000200000000001066000000010000200000005a621641bde96e7f917aa4ad3dcd8100667e8dc00af3380b6cdbdd8942fdd946000000000e800000000200002000000030caec7ad8579f0cb045d5d5e3d5a6c392de282e3995aad55aa236c6c6804ac120000000cb6a605e37ffda395702f2480fe6f53600b21ad75c7e09a32dc16b9e4ca6ca2f400000000e7b63fd1b9ad5a3dea2ce6794f52ab93622118efef78fc158175958dc706293250ee29ff33c286db7fd02be2767f81af70ce92e87f9537c74ed004b5789d0e4 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1385883288-3042840365-2734249351-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{71CBAEC1-5BDE-11EF-B585-FA51B03C324C} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1385883288-3042840365-2734249351-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1385883288-3042840365-2734249351-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1385883288-3042840365-2734249351-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1385883288-3042840365-2734249351-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1385883288-3042840365-2734249351-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1385883288-3042840365-2734249351-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1385883288-3042840365-2734249351-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1385883288-3042840365-2734249351-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1385883288-3042840365-2734249351-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1385883288-3042840365-2734249351-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1385883288-3042840365-2734249351-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1385883288-3042840365-2734249351-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1385883288-3042840365-2734249351-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1385883288-3042840365-2734249351-1000\Software\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 3004 NOTEPAD.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1576 PING.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeShutdownPrivilege 1056 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe Token: SeDebugPrivilege 692 taskkill.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2596 iexplore.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 2596 iexplore.exe 2596 iexplore.exe 1728 IEXPLORE.EXE 1728 IEXPLORE.EXE 2596 iexplore.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 1056 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 1056 wrote to memory of 2256 1056 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe 30 PID 1056 wrote to memory of 2256 1056 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe 30 PID 1056 wrote to memory of 2256 1056 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe 30 PID 1056 wrote to memory of 2256 1056 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe 30 PID 1056 wrote to memory of 2348 1056 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe 32 PID 1056 wrote to memory of 2348 1056 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe 32 PID 1056 wrote to memory of 2348 1056 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe 32 PID 1056 wrote to memory of 2348 1056 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe 32 PID 1056 wrote to memory of 2992 1056 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe 35 PID 1056 wrote to memory of 2992 1056 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe 35 PID 1056 wrote to memory of 2992 1056 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe 35 PID 1056 wrote to memory of 2992 1056 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe 35 PID 1056 wrote to memory of 3004 1056 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe 36 PID 1056 wrote to memory of 3004 1056 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe 36 PID 1056 wrote to memory of 3004 1056 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe 36 PID 1056 wrote to memory of 3004 1056 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe 36 PID 1056 wrote to memory of 1192 1056 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe 38 PID 1056 wrote to memory of 1192 1056 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe 38 PID 1056 wrote to memory of 1192 1056 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe 38 PID 1056 wrote to memory of 1192 1056 3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe 38 PID 1192 wrote to memory of 692 1192 cmd.exe 40 PID 1192 wrote to memory of 692 1192 cmd.exe 40 PID 1192 wrote to memory of 692 1192 cmd.exe 40 PID 1192 wrote to memory of 692 1192 cmd.exe 40 PID 1192 wrote to memory of 1576 1192 cmd.exe 42 PID 1192 wrote to memory of 1576 1192 cmd.exe 42 PID 1192 wrote to memory of 1576 1192 cmd.exe 42 PID 1192 wrote to memory of 1576 1192 cmd.exe 42 PID 2992 wrote to memory of 2596 2992 mshta.exe 44 PID 2992 wrote to memory of 2596 2992 mshta.exe 44 PID 2992 wrote to memory of 2596 2992 mshta.exe 44 PID 2992 wrote to memory of 2596 2992 mshta.exe 44 PID 2596 wrote to memory of 1728 2596 iexplore.exe 45 PID 2596 wrote to memory of 1728 2596 iexplore.exe 45 PID 2596 wrote to memory of 1728 2596 iexplore.exe 45 PID 2596 wrote to memory of 1728 2596 iexplore.exe 45 PID 2596 wrote to memory of 2336 2596 iexplore.exe 47 PID 2596 wrote to memory of 2336 2596 iexplore.exe 47 PID 2596 wrote to memory of 2336 2596 iexplore.exe 47 PID 2596 wrote to memory of 2336 2596 iexplore.exe 47
Processes
-
C:\Users\Admin\AppData\Local\Temp\3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe"C:\Users\Admin\AppData\Local\Temp\3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe"1⤵
- Drops startup file
- Enumerates connected drives
- Drops file in System32 directory
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1056 -
C:\Windows\SysWOW64\netsh.exeC:\Windows\system32\netsh.exe advfirewall set allprofiles state on2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2256
-
-
C:\Windows\SysWOW64\netsh.exeC:\Windows\system32\netsh.exe advfirewall reset2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2348
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___ZN5MLD_.hta"2⤵
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://xpcx6erilkjced3j.1t2jhk.top/E453-2FFA-FE32-0098-93E03⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2596 CREDAT:275457 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1728
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2596 CREDAT:668677 /prefetch:24⤵PID:2336
-
-
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___T16LV_.txt2⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:3004
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /d /c taskkill /f /im "3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe" > NUL & ping -n 1 127.0.0.1 > NUL & del "C:\Users\Admin\AppData\Local\Temp\3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe" > NUL && exit2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im "3ac7f91e37572c0d15de4de96ab4719531c30536409fda4acb3e0071ab726338.exe"3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:692
-
-
C:\Windows\SysWOW64\PING.EXEping -n 1 127.0.0.13⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1576
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
2Discovery
Network Service Discovery
1Peripheral Device Discovery
1Query Registry
1Remote System Discovery
1System Information Discovery
2System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD549a16eb34e0833ee9f1598f775fc7d97
SHA1cb2ccf71a81f45f72e3e9531c9b6c6d349dcf60b
SHA25688073d3253f8d5f22a38845d6a707ae4edad3424189b2cccc720504bb59ae24d
SHA512608fbf4bf63de1339ef9b832ce54ca8beeeada85625e21845b155418921c57763ae49b623f52d435e05040c0cec83d7ecd60cc8993703f315ae8795f4e1c3224
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51827754031947928addfb3a736c54ac9
SHA13534ea43fa448bb557c8b8285915fe04f7bea507
SHA25686af047feb69167b18371603455a5ccc22dcbc7e19ebbc51a6f27beeac6e20f0
SHA5123eeeb27cca5ff284c5e1d935660091034dc074352bf8a7ea5159890e5620c84abe4c2728f33c6478a6f49d66fa39361659dc9cb878c9fbf4520f86111fbd4dd5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD519de34a706b92058948c77ed59bf6da5
SHA137140730fe90235fb77e94b5d678e41d9eaad7ce
SHA2560c953cef3d660f72b4f0bcf7bd0650c50b6260e2257b5366b63870c4626d5235
SHA51257f432e7b747d417eb4c506bdb8782c891611ee9150475bb30952ccab5f4c99839ba9a614b51e6065d1b9a1d0bcf44c5b83a734caeffd1782e0634bf46434920
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD510dddab01f5d851bfddc6c25d886c2f7
SHA1987f6c4277a1b5942ec6d3a78afc9f77717e4edd
SHA256c42dee308591ca899cafc14dfcb8024d241ee5681f739efc55d2e921f0e476ea
SHA512dfb44f62ae3d5f2ca665979e8d19563833ea3e0ff1ffa27644e6a1c7ef2a886f25df3e2e495dcbf3e382d859cfbc48a5248daabc238e45ed55fd79908d847043
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD506d7ab6737b160a8b9aed861e6006772
SHA10080ce32706cde729083f7a8deb058bb8a9845b0
SHA2560a5fef085ba02fb319ec28f28747274c7a3d928494d9b78c6725c8c8b664dbf0
SHA5124a4db4578e00f7b11f8d04b286584a384c961c0419a0ecb71703c1875cb042e701d89002e3a16a307df57288c68d24b24500e1484efe274fad9a25016c594524
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5393da11d8fbefac8fb1c758f296ef2e9
SHA1be23e5ddb0408583404635ee231b9428b98e0ca0
SHA256286e0fcb82c8a603cdd60e87686ece55b73b8382ebccbd40d47fd04494400c61
SHA512c3b9e38037949a2e91654c7440874f8c2e566e22293bbd0316dccd908843c0b8e8a907a00ee5ac264235dabf6f00b8870922ac7a4917521ae978dee961d0805c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57e0bd8d2a2d65aeb61e99c5bea84627a
SHA1282ac84db26eed080f52331d2833b01f862deacd
SHA256cd5eaf84ca4a0cbaaa3ae0e09068769d51bf84fe75b9ad66e3e2b79d06abb7eb
SHA512915d8af92547e4e67eb9d29297c5c427c9f1e34af167bdf694c4b1acad608dd38038ad26bfab5f826b9f9432a5b92631bf001b7dedcb04c2ad95d2f021e0e149
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58950598020fa9a4713459bb49cc035d4
SHA17367d1e7357ad342489eef5d2e457e34ce71a60b
SHA2568a02fe8b6e7d00381ab1527b7c803b4555f7f3d3ef2f44a42a9ac3a89ad4f923
SHA512f60fb5c9c800add8637ff916226f99b1376fb86ec84be9d4ddc5a5858568c619805d84c040b675e28f537b58ef67edf1b8c9fffdec607d04c4e13b49399ab3f2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5692800ce5b3464a8147d0298897ab2e6
SHA1f1776e45cf8f1fbce5d86cfce4e052fe11f94d43
SHA256240b9feb21b264aa7a978438c8e930ec91c34e20a236aa7e5f87624644fd8122
SHA512c9b0bd9afecf6d69aaf854e1744e4d231541255e6d53670a0c200aa70f7c4d6cb3db7d0ea8deef3ce4fb30ddcce08f18c95331e999b1553c87e3de814fa72ae5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b6f85c3e14102ccefc0db7d8af7ff80b
SHA1fd144a7609feb0b6790455e43d23b0cefb051028
SHA2568ceac600326c402a9f10614680273c078045099e265bd259f052a2d7c13f7674
SHA512cea368ff9f71e70b6dcaab024d58188472743b596ee8a29e931b43b7ff6acbdf329fb80ad7451487c135b4aea7a07d9d4d3aea3f022016b6f631c5577f853afa
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
1KB
MD5a5206f7bc6a04bf9b6762d593c492401
SHA1fe6390eb89b8d9985fb93c4744abbbb6c6b9d278
SHA256fd9d0f5f072c22f4f45ee617d6b25a7b960f39cb35b289cf07d721240127d48f
SHA512d9b5e0fb6542e9dd46c6760bd024e4412fc6ec4bd81b5fb11a2625fa35ab6737e1ce4c4e81e36b9374a0755181343c41efc80b31186ee3954ecbf329f4b1f331
-
Filesize
76KB
MD5a99e8ad60f6e6d01e1f213085eb2cac8
SHA1f2b09b1dfc614a15578886f8f14007fffb7ff862
SHA2564991369964c68acd019a37335909defa0ccf388bc8353727072afc1e58acbf69
SHA512b888995703c861c9045215e39b5c436b044b8abbfd70db96145a1e73d8bd2ca68ce252debf38f96f1b9728cc7a41b4db060b52f3446171c7732f5b79c697664e