Analysis
-
max time kernel
146s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20250207-en -
resource tags
arch:x64arch:x86image:win10v2004-20250207-enlocale:en-usos:windows10-2004-x64system -
submitted
17-02-2025 07:25
Static task
static1
Behavioral task
behavioral1
Sample
b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe
Resource
win10v2004-20250207-en
General
-
Target
b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe
-
Size
264KB
-
MD5
5a002ac1a019b8fdcd52f7eab3f99ab6
-
SHA1
6439a947cea99391048029e757158a70b5c3fef6
-
SHA256
b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352
-
SHA512
42991564c84821a4f4dd80ffa769ae1603ab320fe0ab543ec513c75532fae48f369457677e063af80163c374f49d6068cdd85d85ceaf480447958d921084d276
-
SSDEEP
3072:oNY76rwprCqIW4JQXcNqxhNZzefd2yW4bvo3e5S7x3BbIHz5WSnrqoH8QVnhfsH:cdMrfSqcNqxhaFtdb55SDb05WqOocQG
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\OneNote\16.0\_HELP_HELP_HELP_A9QX_.hta
cerber
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Cerber family
-
Contacts a large (1108) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Downloads MZ/PE file 1 IoCs
flow pid Process 2457 4060 Process not Found -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-705198581-2062733989-3666524522-1000\Control Panel\International\Geo\Nation b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe -
Drops startup file 1 IoCs
description ioc Process File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\word\startup\ b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe -
Drops file in System32 directory 38 IoCs
description ioc Process File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\office b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\microsoft sql server b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\onenote b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\office b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\thunderbird b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\onenote b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\powerpoint b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\office b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\powerpoint b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\office b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\outlook b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\steam b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\documents b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\excel b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\outlook b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\word b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\word b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\desktop b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\powerpoint b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\thunderbird b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\excel b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\excel b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\microsoft sql server b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\onenote b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\outlook b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\word b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\excel b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft sql server b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\steam b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\the bat! b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft sql server b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\word b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\onenote b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\outlook b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\powerpoint b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\the bat! b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\bitcoin b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\bitcoin b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-705198581-2062733989-3666524522-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmpC98A.bmp" b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe -
Drops file in Program Files directory 20 IoCs
description ioc Process File opened for modification \??\c:\program files (x86)\microsoft\word b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\program files (x86)\onenote b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\program files (x86)\word b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\program files (x86)\microsoft sql server b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\program files (x86)\microsoft\microsoft sql server b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\program files (x86)\microsoft\outlook b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\program files (x86)\the bat! b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\program files (x86)\bitcoin b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\program files (x86)\excel b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\program files (x86)\microsoft\office b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\program files (x86)\microsoft\onenote b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\program files (x86)\microsoft\powerpoint b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\program files (x86)\powerpoint b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\program files (x86)\steam b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\program files (x86)\thunderbird b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\program files\ b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\program files (x86)\microsoft\excel b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\program files (x86)\office b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\program files (x86)\outlook b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\program files (x86)\ b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\office b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\outlook b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\steam b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\word b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\documents b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\excel b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\office b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\word b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\onenote b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\steam b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\excel b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft sql server b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\outlook b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\powerpoint b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\powerpoint b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\office b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft sql server b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\microsoft sql server b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\microsoft sql server b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\powerpoint b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\the bat! b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\the bat! b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\excel b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\office b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\steam b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\thunderbird b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\thunderbird b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\bitcoin b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\outlook b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\word b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\outlook b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\microsoft sql server b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\powerpoint b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\word b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\desktop b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\bitcoin b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\excel b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\onenote b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\outlook b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\onenote b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\steam b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\word b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\outlook b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\powerpoint b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\excel b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\powerpoint b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\the bat! b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\thunderbird b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\thunderbird b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft sql server b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft sql server b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\microsoft sql server b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\powerpoint b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\office b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\onenote b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\word b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\documents b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\office b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\outlook b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\onenote b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\outlook b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\word b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\desktop b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\onenote b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2260 MicrosoftEdgeUpdate.exe 2768 PING.EXE -
Kills process with taskkill 1 IoCs
pid Process 4868 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-705198581-2062733989-3666524522-1000_Classes\Local Settings b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2768 PING.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4048 b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe 4048 b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeShutdownPrivilege 4048 b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe Token: SeCreatePagefilePrivilege 4048 b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe Token: 33 2616 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2616 AUDIODG.EXE Token: SeDebugPrivilege 4868 taskkill.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4048 wrote to memory of 892 4048 b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe 108 PID 4048 wrote to memory of 892 4048 b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe 108 PID 4048 wrote to memory of 892 4048 b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe 108 PID 4048 wrote to memory of 1860 4048 b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe 117 PID 4048 wrote to memory of 1860 4048 b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe 117 PID 4048 wrote to memory of 1860 4048 b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe 117 PID 1860 wrote to memory of 4868 1860 cmd.exe 119 PID 1860 wrote to memory of 4868 1860 cmd.exe 119 PID 1860 wrote to memory of 4868 1860 cmd.exe 119 PID 1860 wrote to memory of 2768 1860 cmd.exe 120 PID 1860 wrote to memory of 2768 1860 cmd.exe 120 PID 1860 wrote to memory of 2768 1860 cmd.exe 120
Processes
-
C:\Users\Admin\AppData\Local\Temp\b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe"C:\Users\Admin\AppData\Local\Temp\b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe"1⤵
- Checks computer location settings
- Drops startup file
- Drops file in System32 directory
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4048 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\_HELP_HELP_HELP_S8JJCP_.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵
- System Location Discovery: System Language Discovery
PID:892
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im "b04036e4c638f832bdb553a11d740d76bc1cb7148f163856239c9f51943be352.exe"3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4868
-
-
C:\Windows\SysWOW64\PING.EXEping -n 1 127.0.0.13⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2768
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSI5IiBpbnN0YWxsZGF0ZXRpbWU9IjE3Mzg5NDU4NjAiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4MzQxODIxNjMwOTAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI0ODQ3MDM5NDY5Ii8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:2260
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x384 0x4b81⤵
- Suspicious use of AdjustPrivilegeToken
PID:2616
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
74KB
MD5e6fc1b6775a5b7e4b919d8e341657981
SHA116c75931f9435926e725c8024dea40dddf3303e3
SHA256a54233897031b2adf19626c0930ae75825cd8e22810b119f0861416347b88637
SHA5129c2781132e384655b7461622ba3f2853997ff9cd4f256329db8f323a355160dad1bf34272e31b5e2c21c0446c59e90196423b7a0fa69c3018bb13be7cd105843
-
Filesize
427KB
MD5604030338d60d2210be6647d583bceb5
SHA1be0db9f093f5fea043effc6455dab10ec1178470
SHA2569675169b1820770562202a6c3c4b7786cb0084d431c19f3fb139965c6c46c380
SHA512da05f49372f682461cc659dcd548e405ba9be1876124ae52ea644371d044ef62c9d01f5dc9d368795034dc995e1d60da690098023b11b370b894d8115986ed03