Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-01-2025 05:47
Static task
static1
Behavioral task
behavioral1
Sample
86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe
Resource
win10v2004-20241007-en
General
-
Target
86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe
-
Size
264KB
-
MD5
3953a2007947c78a50a3c1e88aba72a9
-
SHA1
9f590873e32ca7c8358b1e74e14ba3ad39da579a
-
SHA256
86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b
-
SHA512
cd9fc078022ece9cfc622ec713cb41a1140f6d2f321cade859d1d30cbfef893890bd9e9d64fd5402e5f88162f8ce45c44cda3035e42eaa527d9097ca62a7f50a
-
SSDEEP
6144:kIaN0crfSqcNqxhaFtdb55SDb05WqOocQy:kB1paFtRKDb00/LQy
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\OneNote\16.0\_HELP_HELP_HELP_QRO2PKU_.hta
cerber
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Cerber family
-
Contacts a large (1099) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe -
Drops startup file 1 IoCs
description ioc Process File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\word\startup\ 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe -
Drops file in System32 directory 38 IoCs
description ioc Process File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\powerpoint 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\office 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\thunderbird 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\excel 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\office 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\word 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\powerpoint 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\onenote 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\word 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\desktop 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\excel 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\office 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\steam 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\the bat! 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\onenote 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\outlook 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\office 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\thunderbird 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\bitcoin 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\bitcoin 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft sql server 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\microsoft sql server 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft sql server 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\microsoft sql server 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\powerpoint 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\powerpoint 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\the bat! 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\excel 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\excel 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\onenote 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\outlook 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\steam 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\word 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\documents 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\onenote 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\outlook 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\word 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\outlook 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmp2E9.bmp" 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe -
Drops file in Program Files directory 20 IoCs
description ioc Process File opened for modification \??\c:\program files (x86)\microsoft\onenote 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\program files (x86)\powerpoint 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\program files (x86)\excel 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\program files (x86)\microsoft\excel 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\program files (x86)\microsoft\microsoft sql server 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\program files (x86)\bitcoin 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\program files (x86)\onenote 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\program files (x86)\steam 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\program files (x86)\microsoft sql server 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\program files (x86)\microsoft\outlook 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\program files (x86)\microsoft\word 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\program files (x86)\microsoft\powerpoint 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\program files (x86)\office 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\program files (x86)\outlook 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\program files (x86)\the bat! 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\program files (x86)\thunderbird 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\program files\ 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\program files (x86)\ 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\program files (x86)\microsoft\office 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\program files (x86)\word 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\excel 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\microsoft sql server 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\outlook 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\thunderbird 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\documents 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\outlook 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\powerpoint 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\bitcoin 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\excel 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft sql server 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft sql server 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\excel 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\word 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\steam 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\steam 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\ 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\microsoft sql server 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\office 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\steam 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\excel 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\powerpoint 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\thunderbird 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\excel 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\thunderbird 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft sql server 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\outlook 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\powerpoint 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft sql server 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\microsoft sql server 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\the bat! 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\word 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\word 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\desktop 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\onenote 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\outlook 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\bitcoin 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\excel 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\onenote 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\outlook 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\word 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\office 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\the bat! 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\documents 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\bitcoin 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\bitcoin 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\powerpoint 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\onenote 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\outlook 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\the bat! 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\excel 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\office 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\office 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\office 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\onenote 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\office 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\onenote 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\steam 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\thunderbird 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\onenote 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\word 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\desktop 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\powerpoint 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\office 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\powerpoint 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1892 PING.EXE -
Kills process with taskkill 1 IoCs
pid Process 2408 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1892 PING.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1056 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe 1056 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeShutdownPrivilege 1056 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe Token: SeCreatePagefilePrivilege 1056 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe Token: SeDebugPrivilege 2408 taskkill.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1056 wrote to memory of 4912 1056 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe 88 PID 1056 wrote to memory of 4912 1056 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe 88 PID 1056 wrote to memory of 4912 1056 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe 88 PID 1056 wrote to memory of 4232 1056 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe 94 PID 1056 wrote to memory of 4232 1056 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe 94 PID 1056 wrote to memory of 4232 1056 86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe 94 PID 4232 wrote to memory of 2408 4232 cmd.exe 96 PID 4232 wrote to memory of 2408 4232 cmd.exe 96 PID 4232 wrote to memory of 2408 4232 cmd.exe 96 PID 4232 wrote to memory of 1892 4232 cmd.exe 97 PID 4232 wrote to memory of 1892 4232 cmd.exe 97 PID 4232 wrote to memory of 1892 4232 cmd.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe"C:\Users\Admin\AppData\Local\Temp\86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe"1⤵
- Checks computer location settings
- Drops startup file
- Drops file in System32 directory
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1056 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\_HELP_HELP_HELP_0ZE02NC_.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵
- System Location Discovery: System Language Discovery
PID:4912
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4232 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im "86108d0b91cf1246ff5d38a46a27f9787dba48877eccbcef85771717a7adfa9b.exe"3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2408
-
-
C:\Windows\SysWOW64\PING.EXEping -n 1 127.0.0.13⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1892
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x3d8 0x2f81⤵PID:4352
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
426KB
MD5c475dcc3532d3d0fb654473509595a8b
SHA1f8eed45aad85d0fa0355d0de8456cfabb92aeee6
SHA2563b01c7564984452f7a354bf0d035e2d285d689b6273a21ebba17257044156646
SHA5127d7e3b0993a8d0d572cf965d69cd906425a4b9bcb21138f56990eb4319f3026cb28351848f31a481dde7716ac18c48f29450e19740ecf32cc0d0964ded61ed61
-
Filesize
74KB
MD5790a448ca5ca2f227496135b6409491c
SHA18dd83a28d17ee944c3673c7f3a038a67491e1395
SHA2569d1913d127706dc17800352458eee395baadf89768c6b157e6c628969db3192e
SHA5121ba95558a6cadc9b0dbe16adec75a9e45d6004a287533cf09685c680281239bb218b5e41d514764501a11f7b302e4833014945d052b33c108129db25d82bff34