Analysis
-
max time kernel
116s -
max time network
117s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-11-2024 23:09
Static task
static1
Behavioral task
behavioral1
Sample
591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe
Resource
win10v2004-20241007-en
General
-
Target
591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe
-
Size
370KB
-
MD5
a0f0f7d461a52c20384b496cbf0df0b0
-
SHA1
3d11b914cdb8e16f26f08dc0b128c8a518ba63e1
-
SHA256
591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779
-
SHA512
c5986aa68c1586f0d39c92db42a88fe96d1673b1811e9c73f958d225ff2cc3edf4c005b1691e3587bb47b7d7e48c59db9fd43c37bfa9942f826b666642f9d6d7
-
SSDEEP
6144:WAnjHi/US8r4ftbXw3umrf0arO4f3M6YDQKpK:FC/DX6frDFPMx0KpK
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\OneNote\16.0\_HELP_HELP_HELP_UCL8T_.hta
cerber
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Cerber family
-
Contacts a large (1102) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe -
Drops startup file 1 IoCs
description ioc Process File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\word\startup\ 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe -
Drops file in System32 directory 38 IoCs
description ioc Process File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\outlook 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\steam 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\the bat! 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\thunderbird 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\outlook 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\thunderbird 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\office 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\word 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\office 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\onenote 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\desktop 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\bitcoin 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\excel 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\powerpoint 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\documents 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\excel 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\onenote 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\outlook 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\powerpoint 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\word 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\bitcoin 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\excel 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\microsoft sql server 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\office 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\onenote 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\outlook 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\powerpoint 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\steam 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft sql server 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\microsoft sql server 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\onenote 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\powerpoint 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\word 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\word 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft sql server 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\excel 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\office 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\the bat! 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmp4FFF.bmp" 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe -
Drops file in Program Files directory 20 IoCs
description ioc Process File opened for modification \??\c:\program files (x86)\excel 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\program files (x86)\microsoft\office 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\program files (x86)\microsoft\onenote 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\program files (x86)\office 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\program files (x86)\onenote 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\program files (x86)\the bat! 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\program files\ 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\program files (x86)\bitcoin 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\program files (x86)\microsoft sql server 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\program files (x86)\microsoft\excel 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\program files (x86)\microsoft\microsoft sql server 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\program files (x86)\microsoft\outlook 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\program files (x86)\word 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\program files (x86)\microsoft\word 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\program files (x86)\outlook 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\program files (x86)\powerpoint 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\program files (x86)\ 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\program files (x86)\microsoft\powerpoint 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\program files (x86)\steam 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\program files (x86)\thunderbird 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\microsoft sql server 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\office 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\outlook 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\bitcoin 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\excel 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\word 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\office 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\outlook 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\word 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\ 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\excel 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\excel 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\office 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\powerpoint 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\onenote 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\outlook 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\documents 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft sql server 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\microsoft sql server 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\outlook 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\powerpoint 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\outlook 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\excel 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\word 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\onenote 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\powerpoint 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\excel 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\office 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\outlook 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\powerpoint 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\powerpoint 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\steam 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\the bat! 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\thunderbird 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\thunderbird 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\outlook 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\powerpoint 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\onenote 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\the bat! 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\the bat! 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\outlook 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\steam 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\word 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\office 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\onenote 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\onenote 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\word 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\office 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\documents 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\office 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\onenote 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\office 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\steam 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\thunderbird 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\bitcoin 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\excel 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\excel 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\thunderbird 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\powerpoint 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\desktop 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\desktop 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft sql server 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft sql server 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\onenote 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4108 PING.EXE -
Kills process with taskkill 1 IoCs
pid Process 464 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4108 PING.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1176 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe 1176 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeShutdownPrivilege 1176 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe Token: SeCreatePagefilePrivilege 1176 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe Token: 33 388 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 388 AUDIODG.EXE Token: SeDebugPrivilege 464 taskkill.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1176 wrote to memory of 2204 1176 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe 99 PID 1176 wrote to memory of 2204 1176 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe 99 PID 1176 wrote to memory of 2204 1176 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe 99 PID 1176 wrote to memory of 4856 1176 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe 108 PID 1176 wrote to memory of 4856 1176 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe 108 PID 1176 wrote to memory of 4856 1176 591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe 108 PID 4856 wrote to memory of 464 4856 cmd.exe 110 PID 4856 wrote to memory of 464 4856 cmd.exe 110 PID 4856 wrote to memory of 464 4856 cmd.exe 110 PID 4856 wrote to memory of 4108 4856 cmd.exe 111 PID 4856 wrote to memory of 4108 4856 cmd.exe 111 PID 4856 wrote to memory of 4108 4856 cmd.exe 111
Processes
-
C:\Users\Admin\AppData\Local\Temp\591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe"C:\Users\Admin\AppData\Local\Temp\591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe"1⤵
- Checks computer location settings
- Drops startup file
- Drops file in System32 directory
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\_HELP_HELP_HELP_U5JPK6_.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵
- System Location Discovery: System Language Discovery
PID:2204
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4856 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im "591354e5bbd2fd6eb92d2240db26822debac30e5de3cde320f4c9748dc218779N.exe"3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:464
-
-
C:\Windows\SysWOW64\PING.EXEping -n 1 127.0.0.13⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4108
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4c0 0x2f81⤵
- Suspicious use of AdjustPrivilegeToken
PID:388
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
426KB
MD577eb767be9933ed58014f91d03a96a05
SHA146ca6ae11cb7f5b2c8bd34130d47651997313c12
SHA256c2ccb519761119727cbdc20c6ef0ce528165b114004a61c18783a1ccc0cdc6ca
SHA5121e872f36a6af4c0c8d205b93a1a6e9caa6370b88e58988dd3854c3e93fc3466aa6a21639fe60dbd9e87115c84e4ebd02036b96fa40ddd12bc7c5a9a36e7cf239
-
Filesize
73KB
MD5e3874a450c8fed5e84f11511d2dfa439
SHA168d7dc9cdf593868e362d98351ba80af8bc92af1
SHA2568f7909cb77b3cfded47a2549ba44c7182caf4c246c55112992d683b8139cd126
SHA512f0587fc8d1c38684e0f7de8fe65c7fb9b91a4329d067fefbc9d1a9b8c59d345c970b487997501d9f78e76ab243e0fde8f4189e2a90d78cb2bf15856016193279