Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-01-2025 06:01
Static task
static1
Behavioral task
behavioral1
Sample
dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe
Resource
win10v2004-20241007-en
General
-
Target
dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe
-
Size
583KB
-
MD5
ce5319f6516c8b5e37532a30df7c52e0
-
SHA1
dbb5b6bb098b05ff34fd4bade741986ca7cce9a6
-
SHA256
dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1
-
SHA512
b61a8aa9ae9382189633d14bd2237ea56206061ac24636e9bd5a5a9490024e63525e9f3957eea122bc87adeba45749bdb1ac75e2d399ebb8572ea939ee10f5f0
-
SSDEEP
3072:+XYCwCEfnnaH6/Yi+BqGvu9PXqxt1tQPeygCi5OVByh94etZjAdKk86O5ghK8KBo:4dwCOaHYH+VXtUe7Cs0ITPAdb86d5Ki
Malware Config
Extracted
C:\Users\Admin\Desktop\_HELP_HELP_HELP_BKHL_.hta
http://p27dokhpz2n7nvgr.tor2web.org/AFC1-5657-D319-0006-4F1Bhttp://p27dokhpz2n7nvgr.onion.link/AFC1-5657-D319-0006-4F1Bhttp://p27dokhpz2n7nvgr.onion.nu/AFC1-5657-D319-0006-4F1Bhttp://p27dokhpz2n7nvgr.onion.cab/AFC1-5657-D319-0006-4F1Bhttp://p27dokhpz2n7nvgr.onion.to/AFC1-5657-D319-0006-4F1B
http://p27dokhpz2n7nvgr.onion/AFC1-5657-D319-0006-4F1B
https://www.baidu.com
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Cerber family
-
Blocklisted process makes network request 5 IoCs
flow pid Process 2180 2724 mshta.exe 2184 2724 mshta.exe 2186 2724 mshta.exe 2188 2724 mshta.exe 2190 2724 mshta.exe -
Contacts a large (1098) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Deletes itself 1 IoCs
pid Process 1700 cmd.exe -
Drops startup file 1 IoCs
description ioc Process File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\word\startup\ dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe -
Drops file in System32 directory 38 IoCs
description ioc Process File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\onenote dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\office dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\steam dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\the bat! dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\bitcoin dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft sql server dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\office dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\onenote dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\excel dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\excel dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\microsoft sql server dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\bitcoin dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft sql server dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\the bat! dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\onenote dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\outlook dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\excel dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\excel dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\powerpoint dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\powerpoint dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\documents dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\desktop dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\microsoft sql server dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\powerpoint dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\word dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\steam dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\thunderbird dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\onenote dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\outlook dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\powerpoint dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\thunderbird dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\word dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\office dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\outlook dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\office dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\word dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\outlook dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\word dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmpE53.bmp" dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe -
Drops file in Program Files directory 20 IoCs
description ioc Process File opened for modification \??\c:\program files (x86)\microsoft\office dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\program files (x86)\microsoft\onenote dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\program files (x86)\microsoft\outlook dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\program files (x86)\microsoft\word dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\program files (x86)\office dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\program files (x86)\powerpoint dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\program files (x86)\bitcoin dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\program files (x86)\microsoft\microsoft sql server dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\program files (x86)\steam dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\program files (x86)\the bat! dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\program files (x86)\microsoft\excel dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\program files (x86)\microsoft\powerpoint dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\program files (x86)\onenote dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\program files (x86)\outlook dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\program files (x86)\ dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\program files (x86)\microsoft sql server dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\program files (x86)\thunderbird dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\program files (x86)\word dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\program files\ dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\program files (x86)\excel dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\powerpoint dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\steam dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\ dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\excel dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\office dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\onenote dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\word dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\excel dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\excel dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\onenote dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\onenote dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\the bat! dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\word dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft sql server dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft sql server dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\word dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\powerpoint dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\the bat! dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\outlook dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\outlook dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\the bat! dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\bitcoin dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\excel dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\outlook dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\word dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\onenote dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\word dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\documents dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\steam dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\thunderbird dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\word dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\office dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\onenote dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\outlook dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\outlook dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\thunderbird dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\excel dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\microsoft sql server dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\microsoft sql server dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\onenote dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\steam dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\steam dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\excel dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\microsoft sql server dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\office dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\onenote dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\office dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\powerpoint dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\office dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\thunderbird dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\outlook dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\powerpoint dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\word dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\desktop dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\bitcoin dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\excel dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\office dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\the bat! dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\bitcoin dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\microsoft sql server dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\powerpoint dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\powerpoint dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\thunderbird dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\outlook dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 536 PING.EXE -
Kills process with taskkill 1 IoCs
pid Process 1968 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 536 PING.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2644 dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeShutdownPrivilege 2644 dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe Token: SeDebugPrivilege 1968 taskkill.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1004 DllHost.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1004 DllHost.exe 1004 DllHost.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 2644 dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2644 wrote to memory of 2724 2644 dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe 31 PID 2644 wrote to memory of 2724 2644 dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe 31 PID 2644 wrote to memory of 2724 2644 dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe 31 PID 2644 wrote to memory of 2724 2644 dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe 31 PID 2644 wrote to memory of 1700 2644 dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe 36 PID 2644 wrote to memory of 1700 2644 dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe 36 PID 2644 wrote to memory of 1700 2644 dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe 36 PID 2644 wrote to memory of 1700 2644 dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe 36 PID 1700 wrote to memory of 1968 1700 cmd.exe 38 PID 1700 wrote to memory of 1968 1700 cmd.exe 38 PID 1700 wrote to memory of 1968 1700 cmd.exe 38 PID 1700 wrote to memory of 1968 1700 cmd.exe 38 PID 1700 wrote to memory of 536 1700 cmd.exe 39 PID 1700 wrote to memory of 536 1700 cmd.exe 39 PID 1700 wrote to memory of 536 1700 cmd.exe 39 PID 1700 wrote to memory of 536 1700 cmd.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe"C:\Users\Admin\AppData\Local\Temp\dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe"1⤵
- Drops startup file
- Drops file in System32 directory
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\_HELP_HELP_HELP_BKHL_.hta"2⤵
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
PID:2724
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im "dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe"3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1968
-
-
C:\Windows\SysWOW64\PING.EXEping -n 1 127.0.0.13⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:536
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:1004
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{3F6B5E16-092A-41ED-930B-0B4125D91D4E}1⤵
- System Location Discovery: System Language Discovery
PID:2964
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
73KB
MD526bb689feccbd0a2485d52b51f9e8444
SHA10d0efb3c038b5a4fb340ff281b67c143e4faf0bb
SHA2566661869c4be18e302bdb06dcce4052210b0fb1751db568dc385154367c7b1b18
SHA512c2da1b8cf302536dbe13f7fe7b67b1a78f88816777c91a622a6d8a1f70b5be07bc51cb7078e04e8ca3aafcefbc69a94a4330a6cef9a3f901fa1c9d192d8735bb
-
Filesize
426KB
MD5e08a5301940656186bd29bfa0c379004
SHA1a3f8329a1033ab6e4116539f36379ad29b474536
SHA25648cca088521daa25f60619a55d2319548fd815aaf0eb081f99095a9267280dfd
SHA512b3eebf3c7df8acd3ccbb24d135b3ff078482040741c35c60ff39293837de66f239736cfd004f6b22c89e1af395aac47d07b758a49ccd87c787902000f2eacb85