Analysis
-
max time kernel
97s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20250211-en -
resource tags
arch:x64arch:x86image:win10v2004-20250211-enlocale:en-usos:windows10-2004-x64system -
submitted
16-02-2025 15:50
Static task
static1
Behavioral task
behavioral1
Sample
a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe
Resource
win10v2004-20250211-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240729-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20250207-en
Behavioral task
behavioral5
Sample
peregrinators.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
peregrinators.dll
Resource
win10v2004-20250211-en
General
-
Target
a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe
-
Size
238KB
-
MD5
d4463b1688fd745db16306e070ad12e0
-
SHA1
f533666cf6d467beceaf382fbabb3f917f81d6ab
-
SHA256
a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dcc
-
SHA512
dd19edbbb2d27c74f88e40e7820a2bcf05778fd7f9308400ebf965ac3c06e5ffe6de97516ecadd3a3ee01f1f0af52b5328caeb971366707dab18ae095fad4168
-
SSDEEP
6144:n0B2T/L6NMofkeND6sVbpL1R30UVqLmqXO4jDXmjpforX26:J/ONbfbD6sVbtz30UtoiVi
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\_HELP_HELP_HELP_V2ZL_.hta
cerber
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Cerber family
-
Contacts a large (1103) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Downloads MZ/PE file 1 IoCs
flow pid Process 3200 1392 Process not Found -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2656314083-4170277356-267438488-1000\Control Panel\International\Geo\Nation a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe -
Drops startup file 1 IoCs
description ioc Process File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\word\startup\ a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe -
Loads dropped DLL 3 IoCs
pid Process 2960 a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe 2960 a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe 2960 a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe -
Drops file in System32 directory 38 IoCs
description ioc Process File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\bitcoin a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\outlook a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\desktop a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\the bat! a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\word a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\word a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\outlook a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\powerpoint a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\steam a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\onenote a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\microsoft sql server a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\office a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\outlook a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\office a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\office a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\word a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\steam a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\powerpoint a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\office a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\word a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\excel a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\microsoft sql server a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\onenote a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\outlook a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\thunderbird a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\thunderbird a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\bitcoin a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft sql server a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\powerpoint a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\the bat! a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\powerpoint a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\onenote a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\excel a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\excel a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft sql server a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\excel a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\onenote a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\documents a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2656314083-4170277356-267438488-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmpB47B.bmp" a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2960 set thread context of 836 2960 a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe 91 -
Drops file in Program Files directory 20 IoCs
description ioc Process File opened for modification \??\c:\program files (x86)\thunderbird a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\program files (x86)\microsoft\microsoft sql server a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\program files (x86)\powerpoint a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\program files (x86)\the bat! a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\program files (x86)\microsoft\outlook a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\program files (x86)\office a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\program files (x86)\word a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\program files (x86)\ a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\program files (x86)\microsoft sql server a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\program files (x86)\microsoft\office a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\program files (x86)\onenote a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\program files (x86)\microsoft\excel a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\program files (x86)\microsoft\powerpoint a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\program files (x86)\microsoft\word a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\program files (x86)\microsoft\onenote a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\program files (x86)\outlook a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\program files (x86)\steam a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\program files\ a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\program files (x86)\bitcoin a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\program files (x86)\excel a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\office a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\office a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\onenote a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\powerpoint a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\the bat! a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft sql server a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\microsoft sql server a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\outlook a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\ a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\excel a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\word a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\powerpoint a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\office a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\onenote a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\outlook a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\bitcoin a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\excel a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\excel a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\excel a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\outlook a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\steam a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\steam a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\bitcoin a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\powerpoint a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\word a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\office a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\steam a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\excel a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\onenote a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\outlook a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\the bat! a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\onenote a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\word a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\word a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\bitcoin a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\powerpoint a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\onenote a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft sql server a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\microsoft sql server a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\office a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\outlook a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\thunderbird a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\steam a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\excel a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\microsoft sql server a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\office a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\powerpoint a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\office a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\word a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\word a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\desktop a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft sql server a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\outlook a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\word a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\powerpoint a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\thunderbird a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\excel a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\powerpoint a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft sql server a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\word a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\desktop a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\documents a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\bitcoin a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\onenote a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4340 MicrosoftEdgeUpdate.exe 4564 PING.EXE -
Kills process with taskkill 1 IoCs
pid Process 3848 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2656314083-4170277356-267438488-1000_Classes\Local Settings a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4564 PING.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 836 a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe 836 a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeShutdownPrivilege 836 a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe Token: SeCreatePagefilePrivilege 836 a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe Token: 33 3880 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 3880 AUDIODG.EXE Token: SeDebugPrivilege 3848 taskkill.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2960 wrote to memory of 836 2960 a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe 91 PID 2960 wrote to memory of 836 2960 a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe 91 PID 2960 wrote to memory of 836 2960 a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe 91 PID 2960 wrote to memory of 836 2960 a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe 91 PID 2960 wrote to memory of 836 2960 a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe 91 PID 2960 wrote to memory of 836 2960 a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe 91 PID 2960 wrote to memory of 836 2960 a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe 91 PID 2960 wrote to memory of 836 2960 a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe 91 PID 2960 wrote to memory of 836 2960 a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe 91 PID 836 wrote to memory of 4072 836 a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe 94 PID 836 wrote to memory of 4072 836 a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe 94 PID 836 wrote to memory of 4072 836 a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe 94 PID 836 wrote to memory of 4420 836 a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe 102 PID 836 wrote to memory of 4420 836 a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe 102 PID 836 wrote to memory of 4420 836 a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe 102 PID 4420 wrote to memory of 3848 4420 cmd.exe 104 PID 4420 wrote to memory of 3848 4420 cmd.exe 104 PID 4420 wrote to memory of 3848 4420 cmd.exe 104 PID 4420 wrote to memory of 4564 4420 cmd.exe 105 PID 4420 wrote to memory of 4564 4420 cmd.exe 105 PID 4420 wrote to memory of 4564 4420 cmd.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe"C:\Users\Admin\AppData\Local\Temp\a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2960 -
C:\Users\Admin\AppData\Local\Temp\a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe"C:\Users\Admin\AppData\Local\Temp\a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe"2⤵
- Checks computer location settings
- Drops startup file
- Drops file in System32 directory
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:836 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\_HELP_HELP_HELP_1VS6ECN7_.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵
- System Location Discovery: System Language Discovery
PID:4072
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4420 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im "a787062fede2f293b18659fde06023bbf09260ef76ef992b6e7c5c456c3d0dccN.exe"4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3848
-
-
C:\Windows\SysWOW64\PING.EXEping -n 1 127.0.0.14⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4564
-
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x490 0x4481⤵
- Suspicious use of AdjustPrivilegeToken
PID:3880
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSI1IiBpbnN0YWxsZGF0ZXRpbWU9IjE3MzkyODM0MTAiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4Mzc1NTUzNjg2NzAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI0OTEwNTgxNjc5Ii8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:4340
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
426KB
MD574a6f0b8e4c7d90367ede10f2e92d952
SHA1b8af22022ec5cf7efa1219b67e1cc8495b908b22
SHA256eb24086c52339025f41e5faf091927771dfded8386866df2482fb330038f97ea
SHA5129b65da8f9b14dfd02c41c10dd8b1a55f14d800f6bc05499fb695da7e8e4a885bd05d179e59d2dae02b936ef71e8643096eeb7dbdcb38f7c757c76679b038a16b
-
Filesize
74KB
MD58359ae4228a192c2da0c1b98338a44ee
SHA1fa109cfc1e0e8106e53e3006f2e6544d97af3918
SHA2562404575006a66a3dfff04219a6087f93d1a1270226793e9fb7a3a3fffd6c33bd
SHA512ef62d58df8a21faac0b2d9dcc6a401cb1692a20c8abc7cccf00656f5a81b592bb939701dcc6e526b9cd328331456c30dbe91e2d09bd3b98e51b5fe8d8e846388
-
Filesize
11KB
MD5883eff06ac96966270731e4e22817e11
SHA1523c87c98236cbc04430e87ec19b977595092ac8
SHA25644e5dfd551b38e886214bd6b9c8ee913c4c4d1f085a6575d97c3e892b925da82
SHA51260333253342476911c84bbc1d9bf8a29f811207787fdd6107dce8d2b6e031669303f28133ffc811971ed7792087fe90fb1faabc0af4e91c298ba51e28109a390
-
Filesize
60KB
MD5717f02282eafffa202f04b108b4bdcde
SHA187be14082aa26477cb905f49a48b8bb29b3aafde
SHA256687a50727b2b98a598a26997674ed4d46bb0da2e6d01363d5cf3c8bb82829b7e
SHA5124cc46af74db4d41d64b78241d4903da949d0b3458f8a7619d55a424ff1c2afefd548f3e5a4486adbdc90d465baaa8c0a0296583184b7b8d3e6b3468b13f24f82