Analysis
-
max time kernel
139s -
max time network
133s -
platform
windows11-21h2_x64 -
resource
win11-20250217-en -
resource tags
arch:x64arch:x86image:win11-20250217-enlocale:en-usos:windows11-21h2-x64system -
submitted
05/03/2025, 22:30
Static task
static1
Behavioral task
behavioral1
Sample
b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe
Resource
win11-20250217-en
General
-
Target
b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe
-
Size
353KB
-
MD5
6e352cd0e6130ec8e16c0a212f0ddfa2
-
SHA1
fb4a19beb12dac8cc3ec5bf0544c2d7260dd8eac
-
SHA256
b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b
-
SHA512
3b9776eb4de648bb550af2252d16d5708d01dbf89de518f9fcab00f5fb44a4cc7ab8fcf529a990f8c4c4dd79d664647d5eb72768c5c5eb2b5e3ceec9c279a164
-
SSDEEP
6144:/vHLtLMCHg3FxbyypAlFy1BWfc3xhacB58A22LU1Z2B0lrTs4HybaY:/fLhMCHgVx2ypgFy1BWfyEL2vOTsCY
Malware Config
Extracted
C:\Users\Admin\Documents\OneNote Notebooks\My Notebook\_HELP_HELP_HELP_RWVHLI9K_.hta
cerber
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Cerber family
-
Contacts a large (1089) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Drops file in System32 directory 44 IoCs
description ioc Process File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\roaming\outlook b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\local\microsoft\office\otele\ b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\roaming\microsoft\onenote b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\local\microsoft\outlook b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\roaming\bitcoin b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\roaming\excel b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\local\microsoft\microsoft sql server b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\roaming\microsoft\outlook b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\local\onenote b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\roaming\steam b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\roaming\the bat! b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\roaming\word b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\local\outlook b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\local\microsoft\excel b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\local\the bat! b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\local\word b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\roaming\microsoft\excel b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\roaming\microsoft\microsoft sql server b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\roaming\thunderbird b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\office\otele\officeclicktorun.exe.db b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\roaming\microsoft sql server b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\local\microsoft\office b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\local\microsoft\office\16.0\ b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\local\microsoft\word b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\roaming\onenote b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\local\steam b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\office\16.0\officeclicktorun.exe_rules.xml b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\local\excel b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\roaming\microsoft\word b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\local\office b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\local\thunderbird b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\office\otele\integrator.exe.db b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\local\bitcoin b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\local\microsoft sql server b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\roaming\microsoft\office b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\local\microsoft\onenote b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\roaming\microsoft\powerpoint b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\local\microsoft\powerpoint b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\roaming\office b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\desktop b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\roaming\powerpoint b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\local\powerpoint b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\documents b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\office\16.0\integrator.exe_rules.xml b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2786730451-600132509-465537259-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmp286F.bmp" b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1224 set thread context of 2008 1224 b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe 83 -
Drops file in Program Files directory 20 IoCs
description ioc Process File opened for modification \??\c:\program files\ b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\program files (x86)\powerpoint b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\program files (x86)\bitcoin b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\program files (x86)\microsoft\microsoft sql server b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\program files (x86)\microsoft\outlook b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\program files (x86)\microsoft\powerpoint b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\program files (x86)\onenote b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\program files (x86)\steam b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\program files (x86)\ b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\program files (x86)\microsoft sql server b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\program files (x86)\microsoft\office b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\program files (x86)\microsoft\onenote b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\program files (x86)\microsoft\word b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\program files (x86)\office b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\program files (x86)\outlook b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\program files (x86)\the bat! b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\program files (x86)\excel b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\program files (x86)\microsoft\excel b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\program files (x86)\thunderbird b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\program files (x86)\word b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\bitcoin b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft sql server b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\outlook b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\powerpoint b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\onenote b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\steam b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\excel b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\powerpoint b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\powerpoint b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\thunderbird b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\desktop b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\office b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\outlook b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\powerpoint b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\thunderbird b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\bitcoin b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\bitcoin b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\microsoft sql server b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\onenote b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\word b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\steam b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft sql server b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\onenote b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\powerpoint b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\the bat! b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\excel b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft sql server b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\excel b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\excel b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\outlook b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\microsoft sql server b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\outlook b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\office b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\documents b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\excel b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\powerpoint b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\word b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\documents b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\excel b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\outlook b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\office b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\onenote b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\outlook b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\word b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\word b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\office b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\excel b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\office b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\office b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\thunderbird b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\word b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\microsoft sql server b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\office b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\office b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\onenote b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\steam b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\the bat! b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\the bat! b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\thunderbird b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\excel b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\onenote b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\onenote b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\powerpoint b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\word b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2484 PING.EXE -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE -
Kills process with taskkill 1 IoCs
pid Process 1868 taskkill.exe -
Modifies registry class 17 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2786730451-600132509-465537259-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.zunemusic_8wekyb3d8bbwe\Internet Settings\Cache\Cookies\CacheLimit = "1" Music.UI.exe Set value (int) \REGISTRY\USER\S-1-5-21-2786730451-600132509-465537259-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.zunemusic_8wekyb3d8bbwe\Internet Settings\Cache\History\CacheLimit = "1" Music.UI.exe Key created \REGISTRY\USER\S-1-5-21-2786730451-600132509-465537259-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.zunemusic_8wekyb3d8bbwe\Internet Settings\Cache Music.UI.exe Key created \REGISTRY\USER\S-1-5-21-2786730451-600132509-465537259-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.zunemusic_8wekyb3d8bbwe\Internet Settings Music.UI.exe Key created \REGISTRY\USER\S-1-5-21-2786730451-600132509-465537259-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.zunemusic_8wekyb3d8bbwe\Internet Settings\Cache\Content Music.UI.exe Key created \REGISTRY\USER\S-1-5-21-2786730451-600132509-465537259-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.zunemusic_8wekyb3d8bbwe\Internet Settings\Cache\Extensible Cache Music.UI.exe Set value (str) \REGISTRY\USER\S-1-5-21-2786730451-600132509-465537259-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.zunemusic_8wekyb3d8bbwe\Internet Settings\Cache\Content\CachePrefix Music.UI.exe Set value (int) \REGISTRY\USER\S-1-5-21-2786730451-600132509-465537259-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.zunemusic_8wekyb3d8bbwe\Internet Settings\Cache\Content\CacheLimit = "51200" Music.UI.exe Set value (int) \REGISTRY\USER\S-1-5-21-2786730451-600132509-465537259-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.zunemusic_8wekyb3d8bbwe\Internet Settings\Cache\History\CacheVersion = "1" Music.UI.exe Key created \REGISTRY\USER\S-1-5-21-2786730451-600132509-465537259-1000_Classes\Local Settings b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe Set value (int) \REGISTRY\USER\S-1-5-21-2786730451-600132509-465537259-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.zunemusic_8wekyb3d8bbwe\Internet Settings\Cache\Cookies\CacheVersion = "1" Music.UI.exe Set value (str) \REGISTRY\USER\S-1-5-21-2786730451-600132509-465537259-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.zunemusic_8wekyb3d8bbwe\Internet Settings\Cache\History\CachePrefix = "Visited:" Music.UI.exe Key created \REGISTRY\USER\S-1-5-21-2786730451-600132509-465537259-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.zunemusic_8wekyb3d8bbwe\Internet Settings\Cache\History Music.UI.exe Key created \REGISTRY\USER\S-1-5-21-2786730451-600132509-465537259-1000_Classes\Local Settings\MuiCache Music.UI.exe Set value (int) \REGISTRY\USER\S-1-5-21-2786730451-600132509-465537259-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.zunemusic_8wekyb3d8bbwe\Internet Settings\Cache\Content\CacheVersion = "1" Music.UI.exe Key created \REGISTRY\USER\S-1-5-21-2786730451-600132509-465537259-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.zunemusic_8wekyb3d8bbwe\Internet Settings\Cache\Cookies Music.UI.exe Set value (str) \REGISTRY\USER\S-1-5-21-2786730451-600132509-465537259-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.zunemusic_8wekyb3d8bbwe\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" Music.UI.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2484 PING.EXE -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 4480 WINWORD.EXE 4480 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2008 b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe 2008 b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeShutdownPrivilege 2008 b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe Token: SeCreatePagefilePrivilege 2008 b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe Token: 33 3500 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 3500 AUDIODG.EXE Token: SeDebugPrivilege 1868 taskkill.exe Token: SeManageVolumePrivilege 1164 Music.UI.exe Token: SeDebugPrivilege 1164 Music.UI.exe Token: SeDebugPrivilege 1164 Music.UI.exe -
Suspicious use of FindShellTrayWindow 11 IoCs
pid Process 1400 svchost.exe 1400 svchost.exe 1400 svchost.exe 1400 svchost.exe 1400 svchost.exe 1400 svchost.exe 1400 svchost.exe 1400 svchost.exe 1400 svchost.exe 1400 svchost.exe 1400 svchost.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 4480 WINWORD.EXE 4480 WINWORD.EXE 4480 WINWORD.EXE 4480 WINWORD.EXE 4480 WINWORD.EXE 4480 WINWORD.EXE 1164 Music.UI.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1224 wrote to memory of 3424 1224 b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe 82 PID 1224 wrote to memory of 3424 1224 b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe 82 PID 1224 wrote to memory of 3424 1224 b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe 82 PID 1224 wrote to memory of 2008 1224 b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe 83 PID 1224 wrote to memory of 2008 1224 b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe 83 PID 1224 wrote to memory of 2008 1224 b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe 83 PID 1224 wrote to memory of 2008 1224 b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe 83 PID 1224 wrote to memory of 2008 1224 b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe 83 PID 1224 wrote to memory of 2008 1224 b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe 83 PID 1224 wrote to memory of 2008 1224 b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe 83 PID 1224 wrote to memory of 2008 1224 b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe 83 PID 1224 wrote to memory of 2008 1224 b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe 83 PID 2008 wrote to memory of 2296 2008 b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe 85 PID 2008 wrote to memory of 2296 2008 b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe 85 PID 2008 wrote to memory of 2296 2008 b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe 85 PID 2008 wrote to memory of 776 2008 b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe 92 PID 2008 wrote to memory of 776 2008 b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe 92 PID 776 wrote to memory of 1868 776 cmd.exe 94 PID 776 wrote to memory of 1868 776 cmd.exe 94 PID 776 wrote to memory of 2484 776 cmd.exe 95 PID 776 wrote to memory of 2484 776 cmd.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe"C:\Users\Admin\AppData\Local\Temp\b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Users\Admin\AppData\Local\Temp\b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe"C:\Users\Admin\AppData\Local\Temp\b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe"2⤵PID:3424
-
-
C:\Users\Admin\AppData\Local\Temp\b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe"C:\Users\Admin\AppData\Local\Temp\b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe"2⤵
- Drops file in System32 directory
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\_HELP_HELP_HELP_5J7ZE2L_.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵
- System Location Discovery: System Language Discovery
PID:2296
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:776 -
C:\Windows\system32\taskkill.exetaskkill /f /im "b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1868
-
-
C:\Windows\system32\PING.EXEping -n 1 127.0.0.14⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2484
-
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1632
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x00000000000004C8 0x00000000000004CC1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3500
-
C:\Windows\SysWOW64\werfault.exewerfault.exe /h /shared Global\d256f2cb8aad4f97885236d47d60a8cf /t 1912 /p 22961⤵PID:2944
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\Desktop\OptimizeHide.rtf" /o ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:4480
-
C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.21012.10511.0_x64__8wekyb3d8bbwe\Music.UI.exe"C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.21012.10511.0_x64__8wekyb3d8bbwe\Music.UI.exe" -ServerName:Microsoft.ZuneMusic.AppX48dcrcgzqqdshm3kf61t0cm5e9pyd6h6.mca1⤵
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1164
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc1⤵
- Suspicious use of FindShellTrayWindow
PID:1400
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\_HELP_HELP_HELP_5J7ZE2L_.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}1⤵
- System Location Discovery: System Language Discovery
PID:3688
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.ZuneMusic_8wekyb3d8bbwe\LocalState\DiagOutputDir\CriticalError_playbackTrace_1741213938.txt
Filesize36KB
MD5ee240fab5b2628d6e8082bd05c20bccd
SHA1b5ce592ba733469c70f4dd7f13718bca28c6934b
SHA256292287ed220d5dbe10beb352571b82e14dd1db25f43798beef87ecc38da73fca
SHA5122c4de726c5cf47b6fc66a8c502b8aee9239ff3e3bbc074ae85660c380f88fabdd8131bd95256353a0a708a9b762329f383d865dbe52482415699a9990411432d
-
Filesize
45B
MD5674a522d4da661e10bf2faeb26211654
SHA153b554607f83d8c4af7a15a855c93933c1334efa
SHA256493800fe0860fe9847458551d720bdbddfac2b45530cf39339e0ec34bf4dc169
SHA5128e229a57a169948f0e0726a31e0602d99eed38894c9c707d7966ef91997b946b4fb010099a086b9c4d8c348355c6bf947f7172fcd100af7272c0c28a180daa91
-
Filesize
18KB
MD5594ebacaa34816a92c4f5ea416fce6fe
SHA11865b81b714a37999b050b1b517a007cd27b4625
SHA256c93f791502b49f7c2fbedcd3b8b70f64c5d0c92f232baedf75596863762e1b92
SHA512af9d582f0afbfb47ec50a0724940d311aeef66293033d7595eea205e7bc350eec5f8b4b1d43eb49112af243176a1265fbd6d98fbf00465e90df38c75ae053e6e
-
Filesize
426KB
MD5fb1e99c958c628c0f9e776871910af1a
SHA1c98fea40271b692d4520295ca8c5915c5766fb0c
SHA25695cfdbe115d2d248bcc20b16c0ce003a1e4e650d62367dca2c5fe759e330b784
SHA51248d6d96f11c54edd1f954caafa432c7922f096a92046641ec6ce354bc9a7517d897a45ed83107ad52cbf44a13bacd94c4c637a95890714ec3cdcb6ff10000b99
-
Filesize
74KB
MD5260346768306658b13d8ade7fb1b955d
SHA1c129918c0f32919f51bdd6e3526d66fffb91e252
SHA256245ce7b900e11fd6fc47b7ea0c8b782b28c1f2bc40ac7b32e032180e44fe36cb
SHA512a89d957d676837150688380e18937836d710eddead857f80297f6d8eb7e309b1afa9cf9908d807f358cbe851a4c8608b92a7753bda4ec46cecdf91fa95a2041b