Analysis

  • max time kernel
    150s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-07-2022 06:06

General

  • Target

    5607414907c0494f734000ba029c6b74a0eafdf2bfbecc24d410855108635100.exe

  • Size

    382KB

  • MD5

    432ad4941c057927786e3b6646ecf2f3

  • SHA1

    45babe449954544219054e327523de5812597eaa

  • SHA256

    5607414907c0494f734000ba029c6b74a0eafdf2bfbecc24d410855108635100

  • SHA512

    8b8fa755cf8a18fe7a822edcb977e8d8ee7615ccc56f5eac5c4eb7113f1faa8c983a9da18a08923c7e14d1bc86f2cae7d0a98322e8fcb8fb180733c0e9b04ab3

Malware Config

Signatures

  • Cerber 2 IoCs

    Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • suricata: ET MALWARE Ransomware/Cerber Checkin 2

    suricata: ET MALWARE Ransomware/Cerber Checkin 2

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Contacts a large (530) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 8 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 1 IoCs
  • Modifies Control Panel 4 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5607414907c0494f734000ba029c6b74a0eafdf2bfbecc24d410855108635100.exe
    "C:\Users\Admin\AppData\Local\Temp\5607414907c0494f734000ba029c6b74a0eafdf2bfbecc24d410855108635100.exe"
    1⤵
    • Cerber
    • Modifies visiblity of hidden/system files in Explorer
    • Adds policy Run key to start application
    • Drops startup file
    • Adds Run key to start application
    • Modifies Control Panel
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1772
    • C:\Users\Admin\AppData\Roaming\{A2960505-E42D-C35E-0E5A-BF98F493D4A2}\gpresult.exe
      "C:\Users\Admin\AppData\Roaming\{A2960505-E42D-C35E-0E5A-BF98F493D4A2}\gpresult.exe"
      2⤵
      • Cerber
      • Modifies visiblity of hidden/system files in Explorer
      • Adds policy Run key to start application
      • Executes dropped EXE
      • Checks computer location settings
      • Adds Run key to start application
      • Modifies Control Panel
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3096
      • C:\Windows\system32\vssadmin.exe
        "C:\Windows\system32\vssadmin.exe" delete shadows /all /quiet
        3⤵
        • Interacts with shadow copies
        PID:1380
      • C:\Windows\system32\wbem\wmic.exe
        "C:\Windows\system32\wbem\wmic.exe" shadowcopy delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:604
      • C:\Windows\System32\bcdedit.exe
        "C:\Windows\System32\bcdedit.exe" /set {default} recoveryenabled no
        3⤵
        • Modifies boot configuration data using bcdedit
        PID:2380
      • C:\Windows\System32\bcdedit.exe
        "C:\Windows\System32\bcdedit.exe" /set {default} bootstatuspolicy ignoreallfailures
        3⤵
        • Modifies boot configuration data using bcdedit
        PID:3532
    • C:\Windows\SysWOW64\cmd.exe
      /d /c taskkill /f /im "5607414907c0494f734000ba029c6b74a0eafdf2bfbecc24d410855108635100.exe" > NUL & ping -n 1 127.0.0.1 > NUL & del "C:\Users\Admin\AppData\Local\Temp\5607414907c0494f734000ba029c6b74a0eafdf2bfbecc24d410855108635100.exe" > NUL
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:624
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im "5607414907c0494f734000ba029c6b74a0eafdf2bfbecc24d410855108635100.exe"
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:3800
      • C:\Windows\SysWOW64\PING.EXE
        ping -n 1 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:4060
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1052

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Hidden Files and Directories

1
T1158

Modify Registry

3
T1112

File Deletion

2
T1107

Credential Access

Credentials in Files

1
T1081

Discovery

Network Service Scanning

1
T1046

Query Registry

1
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Impact

Inhibit System Recovery

3
T1490

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\ODIFJ91X\json[1].json
    Filesize

    302B

    MD5

    8ea85462999d0b5942e53b071bd59ae4

    SHA1

    6b5b5dc3e4cc7245987c0b05809d4a78dbd09d21

    SHA256

    1855b73d3c877b3812d32b5b8ee65953f59ddb7b4908ea7ca30b3205c7340e6b

    SHA512

    7b7b1b58e2db79f9fc34684cd21d8223ab4206bc95566c40df5b8d1d3f11e437f3270021ed3ebc0f58282f24672cc8b21a4d378cc793149b6f2f5e1930eb1ed5

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\StartUp\gpresult.lnk
    Filesize

    1KB

    MD5

    4323b367fdb4cf2599b2bb9e106a6c34

    SHA1

    ad05b73551d7204feeaf462031702d64b486437f

    SHA256

    bada440c4bb65c19fa89440600211d516e6cd0c453025a36fd693616bb5abb95

    SHA512

    803dee08b3c0a04a498cdebe48a3b86dd57f9de2e2e10033c9a8073b1d4c36cfa478717c1268647fc3bdc747b630c246a04bccc32d9650a37101675130f90458

  • C:\Users\Admin\AppData\Roaming\{A2960505-E42D-C35E-0E5A-BF98F493D4A2}\gpresult.exe
    Filesize

    382KB

    MD5

    432ad4941c057927786e3b6646ecf2f3

    SHA1

    45babe449954544219054e327523de5812597eaa

    SHA256

    5607414907c0494f734000ba029c6b74a0eafdf2bfbecc24d410855108635100

    SHA512

    8b8fa755cf8a18fe7a822edcb977e8d8ee7615ccc56f5eac5c4eb7113f1faa8c983a9da18a08923c7e14d1bc86f2cae7d0a98322e8fcb8fb180733c0e9b04ab3

  • C:\Users\Admin\AppData\Roaming\{A2960505-E42D-C35E-0E5A-BF98F493D4A2}\gpresult.exe
    Filesize

    382KB

    MD5

    432ad4941c057927786e3b6646ecf2f3

    SHA1

    45babe449954544219054e327523de5812597eaa

    SHA256

    5607414907c0494f734000ba029c6b74a0eafdf2bfbecc24d410855108635100

    SHA512

    8b8fa755cf8a18fe7a822edcb977e8d8ee7615ccc56f5eac5c4eb7113f1faa8c983a9da18a08923c7e14d1bc86f2cae7d0a98322e8fcb8fb180733c0e9b04ab3

  • memory/604-144-0x0000000000000000-mapping.dmp
  • memory/624-136-0x0000000000000000-mapping.dmp
  • memory/1380-143-0x0000000000000000-mapping.dmp
  • memory/1772-131-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/1772-137-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1772-132-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/1772-130-0x00000000021B0000-0x00000000021E5000-memory.dmp
    Filesize

    212KB

  • memory/2380-145-0x0000000000000000-mapping.dmp
  • memory/3096-142-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/3096-133-0x0000000000000000-mapping.dmp
  • memory/3096-141-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/3532-146-0x0000000000000000-mapping.dmp
  • memory/3800-139-0x0000000000000000-mapping.dmp
  • memory/4060-140-0x0000000000000000-mapping.dmp