Analysis
-
max time kernel
93s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-01-2025 06:01
Static task
static1
Behavioral task
behavioral1
Sample
dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe
Resource
win10v2004-20241007-en
General
-
Target
dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe
-
Size
583KB
-
MD5
ce5319f6516c8b5e37532a30df7c52e0
-
SHA1
dbb5b6bb098b05ff34fd4bade741986ca7cce9a6
-
SHA256
dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1
-
SHA512
b61a8aa9ae9382189633d14bd2237ea56206061ac24636e9bd5a5a9490024e63525e9f3957eea122bc87adeba45749bdb1ac75e2d399ebb8572ea939ee10f5f0
-
SSDEEP
3072:+XYCwCEfnnaH6/Yi+BqGvu9PXqxt1tQPeygCi5OVByh94etZjAdKk86O5ghK8KBo:4dwCOaHYH+VXtUe7Cs0ITPAdb86d5Ki
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\OneNote\16.0\_HELP_HELP_HELP_03EF33JV_.hta
cerber
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Cerber family
-
Contacts a large (1100) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe -
Drops file in System32 directory 38 IoCs
description ioc Process File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\bitcoin dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\powerpoint dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\the bat! dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\word dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\office dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\onenote dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\documents dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\desktop dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\microsoft sql server dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\office dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\thunderbird dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\thunderbird dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\word dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\office dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\outlook dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\steam dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\excel dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft sql server dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\office dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\onenote dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft sql server dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\steam dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\the bat! dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\outlook dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\bitcoin dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\excel dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\excel dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\microsoft sql server dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\outlook dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\powerpoint dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\powerpoint dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\word dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\onenote dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\word dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\excel dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\onenote dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\outlook dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\powerpoint dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmpA604.bmp" dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe -
Drops file in Program Files directory 20 IoCs
description ioc Process File opened for modification \??\c:\program files (x86)\office dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\program files (x86)\bitcoin dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\program files (x86)\microsoft sql server dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\program files (x86)\microsoft\microsoft sql server dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\program files (x86)\microsoft\outlook dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\program files (x86)\microsoft\powerpoint dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\program files (x86)\thunderbird dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\program files (x86)\microsoft\office dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\program files (x86)\microsoft\onenote dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\program files (x86)\powerpoint dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\program files (x86)\steam dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\program files (x86)\the bat! dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\program files\ dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\program files (x86)\microsoft\excel dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\program files (x86)\microsoft\word dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\program files (x86)\ dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\program files (x86)\excel dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\program files (x86)\onenote dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\program files (x86)\outlook dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\program files (x86)\word dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\onenote dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\onenote dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\word dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\outlook dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\excel dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft sql server dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\excel dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\microsoft sql server dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\word dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\thunderbird dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\desktop dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\excel dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft sql server dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\office dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\office dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\steam dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\bitcoin dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\excel dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\steam dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\thunderbird dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\word dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\ dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\office dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\onenote dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\powerpoint dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\the bat! dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\bitcoin dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\onenote dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\word dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\powerpoint dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\powerpoint dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\onenote dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\documents dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\desktop dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft sql server dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\excel dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\outlook dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\office dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\the bat! dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\onenote dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\the bat! dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\excel dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\microsoft sql server dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\microsoft sql server dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\powerpoint dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\word dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\excel dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\outlook dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\steam dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\thunderbird dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\documents dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\bitcoin dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\office dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\onenote dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\powerpoint dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\steam dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\outlook dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\office dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\outlook dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\powerpoint dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\the bat! dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\word dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\microsoft sql server dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\office dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4876 PING.EXE -
Kills process with taskkill 1 IoCs
pid Process 4660 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4876 PING.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2616 dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe 2616 dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeShutdownPrivilege 2616 dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe Token: SeCreatePagefilePrivilege 2616 dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe Token: 33 1308 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1308 AUDIODG.EXE Token: SeDebugPrivilege 4660 taskkill.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2616 wrote to memory of 1700 2616 dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe 97 PID 2616 wrote to memory of 1700 2616 dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe 97 PID 2616 wrote to memory of 1700 2616 dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe 97 PID 2616 wrote to memory of 3116 2616 dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe 104 PID 2616 wrote to memory of 3116 2616 dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe 104 PID 2616 wrote to memory of 3116 2616 dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe 104 PID 3116 wrote to memory of 4660 3116 cmd.exe 106 PID 3116 wrote to memory of 4660 3116 cmd.exe 106 PID 3116 wrote to memory of 4660 3116 cmd.exe 106 PID 3116 wrote to memory of 4876 3116 cmd.exe 107 PID 3116 wrote to memory of 4876 3116 cmd.exe 107 PID 3116 wrote to memory of 4876 3116 cmd.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe"C:\Users\Admin\AppData\Local\Temp\dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe"1⤵
- Checks computer location settings
- Drops file in System32 directory
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\_HELP_HELP_HELP_5W3EHL_.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵
- System Location Discovery: System Language Discovery
PID:1700
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3116 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im "dbe65bd95297daadf44f2928a02d6f776a0796cbaeaf65497fee5a9e065dc7a1.exe"3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4660
-
-
C:\Windows\SysWOW64\PING.EXEping -n 1 127.0.0.13⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4876
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4bc 0x4f81⤵
- Suspicious use of AdjustPrivilegeToken
PID:1308
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
426KB
MD5e0d0bfb3715be5ddcd68462cf107bd72
SHA12ea3ffb07fe9d0823da5ac14001a93ea4701f83f
SHA256e8acc3799b397149fba392f2443bc46b9f26a0557d7f1a6192f681ff1a83bd9d
SHA512eb1ba1cec944fb6deab134e5359967b063608e6b901d11af8195acad0bff42f7740a4e7381112213bace9ed9aee49bb5a73be4b833d3aca076eac8b6fe56f789
-
Filesize
73KB
MD5f1992a27735ed2f691c2ede472df3bd9
SHA1dc9112948e97d7ae32cb90bf7ab3e29c3bae5df6
SHA2562b1e857d75734e6f58a3c3fa16c285e41f86e978f67514486d45a6c3f0a4aba1
SHA5129d5e071320d2408800fd303bae067f4f5c2924f1115d92bd8bf17319506ac00f89752ca85381cd7c1bc2dec0c85772e532612c825a59729cc61f25855088015c