Analysis
-
max time kernel
95s -
max time network
102s -
platform
windows10-2004_x64 -
resource
win10v2004-20250207-en -
resource tags
arch:x64arch:x86image:win10v2004-20250207-enlocale:en-usos:windows10-2004-x64system -
submitted
08-02-2025 03:27
Static task
static1
Behavioral task
behavioral1
Sample
b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe
Resource
win10v2004-20250207-en
General
-
Target
b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe
-
Size
256KB
-
MD5
8690c5aeda72ccae065f3620d64165f0
-
SHA1
e49b2670bd7ae8501908565e9a15c5f36a4812f0
-
SHA256
b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20
-
SHA512
49ce46573863b99ac80617b07e5c354abf4f0fac46a66e0179bf1d5ce818aeb7fcc6c27c235db47b661423daa0c3bf4cc78730c06ca2acf31fcb8fcdd8226940
-
SSDEEP
6144:lYhHqom8IijrnB9eT7QRwsCrrnNGT4alKgxtTMc9YpMH:GkgXB9s7PPevpEc3H
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\OneNote\16.0\_HELP_HELP_HELP_I6LJ37P_.hta
cerber
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Cerber family
-
Contacts a large (1100) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Downloads MZ/PE file 1 IoCs
flow pid Process 2739 1112 Process not Found -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-705198581-2062733989-3666524522-1000\Control Panel\International\Geo\Nation b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe -
Drops startup file 1 IoCs
description ioc Process File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\word\startup\ b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe -
Drops file in System32 directory 38 IoCs
description ioc Process File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\microsoft sql server b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\powerpoint b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\office b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\office b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\outlook b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\excel b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\outlook b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\word b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\outlook b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\powerpoint b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\powerpoint b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\thunderbird b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\desktop b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\office b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\office b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\steam b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\thunderbird b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\word b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\the bat! b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\excel b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\excel b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\excel b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\microsoft sql server b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\onenote b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\word b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\word b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\bitcoin b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft sql server b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\onenote b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\onenote b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\powerpoint b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\outlook b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\documents b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\bitcoin b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft sql server b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\onenote b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\steam b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\the bat! b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-705198581-2062733989-3666524522-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmpCF46.bmp" b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe -
Drops file in Program Files directory 20 IoCs
description ioc Process File opened for modification \??\c:\program files (x86)\microsoft\powerpoint b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\program files (x86)\onenote b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\program files (x86)\word b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\program files (x86)\microsoft\office b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\program files (x86)\office b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\program files (x86)\powerpoint b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\program files (x86)\the bat! b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\program files (x86)\ b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\program files (x86)\excel b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\program files (x86)\microsoft\excel b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\program files (x86)\microsoft\microsoft sql server b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\program files (x86)\microsoft sql server b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\program files (x86)\microsoft\onenote b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\program files (x86)\steam b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\program files (x86)\thunderbird b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\program files (x86)\outlook b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\program files\ b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\program files (x86)\bitcoin b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\program files (x86)\microsoft\outlook b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\program files (x86)\microsoft\word b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\office b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\outlook b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\powerpoint b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\bitcoin b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\outlook b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\powerpoint b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\onenote b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\steam b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\bitcoin b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\microsoft sql server b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\onenote b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\outlook b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\word b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\microsoft sql server b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\onenote b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\outlook b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\powerpoint b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\the bat! b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\microsoft sql server b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\onenote b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\outlook b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\onenote b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\word b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\excel b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\office b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\powerpoint b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\office b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\powerpoint b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\the bat! b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\office b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\onenote b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\outlook b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\thunderbird b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\bitcoin b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft sql server b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\word b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\onenote b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\steam b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\office b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\office b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\powerpoint b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\word b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\steam b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\desktop b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\desktop b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\bitcoin b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\excel b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\powerpoint b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\the bat! b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\the bat! b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\thunderbird b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\documents b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\ b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\office b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\excel b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\excel b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\excel b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\microsoft sql server b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\powerpoint b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\word b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\onenote b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\outlook b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\thunderbird b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\excel b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4284 PING.EXE 1584 MicrosoftEdgeUpdate.exe -
Kills process with taskkill 1 IoCs
pid Process 4520 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-705198581-2062733989-3666524522-1000_Classes\Local Settings b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4284 PING.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1560 b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe 1560 b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeShutdownPrivilege 1560 b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe Token: SeCreatePagefilePrivilege 1560 b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe Token: 33 2940 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2940 AUDIODG.EXE Token: SeDebugPrivilege 4520 taskkill.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1560 wrote to memory of 2924 1560 b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe 91 PID 1560 wrote to memory of 2924 1560 b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe 91 PID 1560 wrote to memory of 2924 1560 b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe 91 PID 1560 wrote to memory of 1956 1560 b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe 106 PID 1560 wrote to memory of 1956 1560 b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe 106 PID 1560 wrote to memory of 1956 1560 b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe 106 PID 1956 wrote to memory of 4520 1956 cmd.exe 108 PID 1956 wrote to memory of 4520 1956 cmd.exe 108 PID 1956 wrote to memory of 4520 1956 cmd.exe 108 PID 1956 wrote to memory of 4284 1956 cmd.exe 109 PID 1956 wrote to memory of 4284 1956 cmd.exe 109 PID 1956 wrote to memory of 4284 1956 cmd.exe 109
Processes
-
C:\Users\Admin\AppData\Local\Temp\b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe"C:\Users\Admin\AppData\Local\Temp\b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe"1⤵
- Checks computer location settings
- Drops startup file
- Drops file in System32 directory
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\_HELP_HELP_HELP_T399EXY_.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵
- System Location Discovery: System Language Discovery
PID:2924
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im "b3e4f68809da0b576be79dadcffdbf5edcb45089cb5af2afe38f77ba81efbc20N.exe"3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4520
-
-
C:\Windows\SysWOW64\PING.EXEping -n 1 127.0.0.13⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4284
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x514 0x5101⤵
- Suspicious use of AdjustPrivilegeToken
PID:2940
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIxIiBpbnN0YWxsZGF0ZXRpbWU9IjE3Mzg5NDU4NjAiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4MzQxODIxNjMwOTAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI0OTg1NzE1Njc2Ii8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:1584
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
427KB
MD5f872034c99da92ff2347032e37775af8
SHA108873fba4708baffd69e80f410fa87b197424e11
SHA2560599e8d5fc7743ec70f2e4771d16bffe0c76b62e6220de872eff08c4adf62885
SHA51227b4693256dffa42de92e2eb17b172e386093c43867a192efbb6a11d0673dea538d22240a77b487a83c995ce4e0c3bf38422a45990b90f8212ce6c6ec4f826b4
-
Filesize
74KB
MD5f6fc381c7a4a33602a4738b292b85144
SHA1e9c45920803da812aa796ad466d81289f385fae2
SHA25631abb3f9e7614145d2971182f9cef783d66bbc51c5daa5e6553f6c49b052f493
SHA51264ba5fa1e9dac1b253fc648b6e3c98a38bd549d99b481ef920543e02432845beb0497e66899d279bcf36d2db01bbe18a9c7b6f839c51628ae018a0b850a731b2