Analysis
-
max time kernel
134s -
max time network
136s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
05/03/2025, 22:34
Static task
static1
Behavioral task
behavioral1
Sample
b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe
Resource
win7-20250207-en
Behavioral task
behavioral2
Sample
b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe
Resource
win10v2004-20250217-en
General
-
Target
b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe
-
Size
353KB
-
MD5
6e352cd0e6130ec8e16c0a212f0ddfa2
-
SHA1
fb4a19beb12dac8cc3ec5bf0544c2d7260dd8eac
-
SHA256
b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b
-
SHA512
3b9776eb4de648bb550af2252d16d5708d01dbf89de518f9fcab00f5fb44a4cc7ab8fcf529a990f8c4c4dd79d664647d5eb72768c5c5eb2b5e3ceec9c279a164
-
SSDEEP
6144:/vHLtLMCHg3FxbyypAlFy1BWfc3xhacB58A22LU1Z2B0lrTs4HybaY:/fLhMCHgVx2ypgFy1BWfyEL2vOTsCY
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\_HELP_HELP_HELP_CPFAF_.hta
cerber
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Cerber family
-
Contacts a large (1103) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\Control Panel\International\Geo\Nation b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe -
Drops startup file 1 IoCs
description ioc Process File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\word\startup\ b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe -
Drops file in System32 directory 44 IoCs
description ioc Process File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\roaming\powerpoint b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\local\powerpoint b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\documents b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\office\16.0\integrator.exe_rules.xml b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\local\microsoft\office b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\local\microsoft\powerpoint b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\local\onenote b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\roaming\word b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\office\16.0\officeclicktorun.exe_rules.xml b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\roaming\microsoft\outlook b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\roaming\onenote b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\local\bitcoin b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\local\excel b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\local\microsoft\word b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\roaming\outlook b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\roaming\thunderbird b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\local\thunderbird b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\roaming\excel b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\local\microsoft\excel b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\local\microsoft\outlook b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\roaming\microsoft\powerpoint b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\roaming\microsoft\word b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\local\word b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\desktop b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\office\otele\officeclicktorun.exe.db b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\roaming\bitcoin b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\roaming\microsoft\microsoft sql server b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\local\microsoft\onenote b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\local\outlook b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\roaming\microsoft sql server b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\roaming\microsoft\excel b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\local\microsoft\microsoft sql server b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\roaming\office b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\local\office b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\roaming\steam b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\roaming\the bat! b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\office\otele\integrator.exe.db b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\local\microsoft\office\otele\ b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\roaming\microsoft\onenote b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\local\steam b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\local\the bat! b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\local\microsoft sql server b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\roaming\microsoft\office b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\system32\config\systemprofile\appdata\local\microsoft\office\16.0\ b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmp6349.bmp" b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5100 set thread context of 4744 5100 b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe 97 -
Drops file in Program Files directory 20 IoCs
description ioc Process File opened for modification \??\c:\program files (x86)\microsoft\excel b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\program files (x86)\onenote b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\program files (x86)\outlook b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\program files (x86)\powerpoint b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\program files (x86)\steam b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\program files (x86)\word b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\program files (x86)\microsoft\microsoft sql server b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\program files (x86)\microsoft\powerpoint b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\program files (x86)\microsoft\word b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\program files (x86)\microsoft\outlook b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\program files (x86)\the bat! b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\program files (x86)\thunderbird b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\program files (x86)\office b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\program files (x86)\bitcoin b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\program files (x86)\excel b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\program files (x86)\microsoft sql server b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\program files (x86)\microsoft\office b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\program files (x86)\microsoft\onenote b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\program files\ b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\program files (x86)\ b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\office b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\office b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\powerpoint b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\powerpoint b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft sql server b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\office b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\onenote b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\onenote b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\outlook b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\desktop b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\outlook b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\the bat! b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\the bat! b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\thunderbird b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\desktop b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\onenote b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\word b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\excel b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\outlook b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\outlook b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\thunderbird b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\office b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\outlook b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\powerpoint b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\word b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\powerpoint b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\steam b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\thunderbird b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\bitcoin b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\bitcoin b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\excel b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\outlook b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\powerpoint b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\thunderbird b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\word b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\word b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\word b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\excel b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft sql server b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\excel b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\onenote b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\word b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\the bat! b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\excel b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\microsoft sql server b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\office b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\onenote b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\microsoft sql server b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\outlook b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\powerpoint b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\steam b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\powerpoint b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\word b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\microsoft sql server b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\office b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\word b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\onenote b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\steam b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\excel b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft sql server b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\onenote b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\powerpoint b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft sql server b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe File opened for modification \??\c:\windows\ b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2660 PING.EXE -
Kills process with taskkill 1 IoCs
pid Process 4992 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000_Classes\Local Settings b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2660 PING.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4744 b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe 4744 b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeShutdownPrivilege 4744 b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe Token: SeCreatePagefilePrivilege 4744 b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe Token: 33 4412 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 4412 AUDIODG.EXE Token: SeDebugPrivilege 4992 taskkill.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 5100 wrote to memory of 4744 5100 b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe 97 PID 5100 wrote to memory of 4744 5100 b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe 97 PID 5100 wrote to memory of 4744 5100 b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe 97 PID 5100 wrote to memory of 4744 5100 b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe 97 PID 5100 wrote to memory of 4744 5100 b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe 97 PID 5100 wrote to memory of 4744 5100 b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe 97 PID 5100 wrote to memory of 4744 5100 b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe 97 PID 5100 wrote to memory of 4744 5100 b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe 97 PID 5100 wrote to memory of 4744 5100 b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe 97 PID 4744 wrote to memory of 3740 4744 b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe 108 PID 4744 wrote to memory of 3740 4744 b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe 108 PID 4744 wrote to memory of 3740 4744 b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe 108 PID 4744 wrote to memory of 3456 4744 b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe 111 PID 4744 wrote to memory of 3456 4744 b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe 111 PID 3456 wrote to memory of 4992 3456 cmd.exe 113 PID 3456 wrote to memory of 4992 3456 cmd.exe 113 PID 3456 wrote to memory of 2660 3456 cmd.exe 114 PID 3456 wrote to memory of 2660 3456 cmd.exe 114
Processes
-
C:\Users\Admin\AppData\Local\Temp\b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe"C:\Users\Admin\AppData\Local\Temp\b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5100 -
C:\Users\Admin\AppData\Local\Temp\b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe"C:\Users\Admin\AppData\Local\Temp\b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe"2⤵
- Checks computer location settings
- Drops startup file
- Drops file in System32 directory
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4744 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\_HELP_HELP_HELP_UUVM_.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵
- System Location Discovery: System Language Discovery
PID:3740
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3456 -
C:\Windows\system32\taskkill.exetaskkill /f /im "b2f2ac6419392e3202cf057ef928104f795afb3e96747d85a62937cc6c7d8c9b.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4992
-
-
C:\Windows\system32\PING.EXEping -n 1 127.0.0.14⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2660
-
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x2f4 0x5141⤵
- Suspicious use of AdjustPrivilegeToken
PID:4412
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
74KB
MD51f3d698442b7f86137d6c415a7a2fc0c
SHA1a13917c4834b8741f7e7db889ea844d967a5de12
SHA25652ab062043e815ab12daf419557be64ea38ae27d364d12cf26a372bd46d1fcc4
SHA5121c66148feb11f92151088ef06c1d9dea4f8807374ce7a395586d7ecc2f9bcf1855fa6e52579fe6e4ddfd671feb825d8b81ac45cfeb1d6aaae1dc8d85bcff3963
-
Filesize
426KB
MD57277ce331b41cd292a740c1ea55e6a2b
SHA11bf9eae04959525190d7be5e8a4ddd1d1360dafa
SHA25638f14218e4322818cdd797ce76c84b404cc5065cfb18f953cadd1dfe2a58bf6d
SHA512a1dbf801da49c4e7240d0b7a7b2f64c524d2fd9c8b04b93ff2ecea88bdc3d867da0dfa929b9a2d71ed83ddabe9a201c1afd8faffecbab23003afa67bab3a2b44