Analysis
-
max time kernel
129s -
max time network
112s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
21-06-2024 08:41
Static task
static1
Behavioral task
behavioral1
Sample
cerber.exe
Resource
win10v2004-20240508-en
General
-
Target
cerber.exe
-
Size
604KB
-
MD5
8b6bc16fd137c09a08b02bbe1bb7d670
-
SHA1
c69a0f6c6f809c01db92ca658fcf1b643391a2b7
-
SHA256
e67834d1e8b38ec5864cfa101b140aeaba8f1900a6e269e6a94c90fcbfe56678
-
SHA512
b53d2cc0fe5fa52262ace9f6e6ea3f5ce84935009822a3394bfe49c4d15dfeaa96bfe10ce77ffa93dbf81e5428122aa739a94bc709f203bc346597004fd75a24
-
SSDEEP
6144:yYghlI5/u8f1mr+4RJ99MpDa52RX5wRDhOOU0qsR:yYKlYmDXEpDHRXP01
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\OneNote\16.0\_R_E_A_D___T_H_I_S___FJ1UG_.hta
cerber
Extracted
C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\_R_E_A_D___T_H_I_S___IEW18W4_.txt
cerber
http://p27dokhpz2n7nvgr.onion/544A-F64E-2B8B-0446-9BF1
http://p27dokhpz2n7nvgr.12hygy.top/544A-F64E-2B8B-0446-9BF1
http://p27dokhpz2n7nvgr.14ewqv.top/544A-F64E-2B8B-0446-9BF1
http://p27dokhpz2n7nvgr.14vvrc.top/544A-F64E-2B8B-0446-9BF1
http://p27dokhpz2n7nvgr.129p1t.top/544A-F64E-2B8B-0446-9BF1
http://p27dokhpz2n7nvgr.1apgrn.top/544A-F64E-2B8B-0446-9BF1
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Contacts a large (1090) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 1680 netsh.exe 2516 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation cerber.exe -
Drops startup file 1 IoCs
description ioc Process File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\word\startup\ cerber.exe -
Drops file in System32 directory 38 IoCs
description ioc Process File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\microsoft sql server cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\outlook cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\powerpoint cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\thunderbird cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\word cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\powerpoint cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\office cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\powerpoint cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\excel cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\office cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\onenote cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\word cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\word cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\word cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\bitcoin cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\bitcoin cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\microsoft sql server cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\steam cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\the bat! cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\desktop cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\office cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\onenote cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\outlook cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\documents cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft sql server cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\excel cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\excel cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\powerpoint cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\office cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\onenote cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\onenote cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\thunderbird cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\excel cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft sql server cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\outlook cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\outlook cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\steam cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\the bat! cerber.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmp8184.bmp" cerber.exe -
Drops file in Program Files directory 20 IoCs
description ioc Process File opened for modification \??\c:\program files (x86)\bitcoin cerber.exe File opened for modification \??\c:\program files (x86)\excel cerber.exe File opened for modification \??\c:\program files (x86)\microsoft\powerpoint cerber.exe File opened for modification \??\c:\program files (x86)\the bat! cerber.exe File opened for modification \??\c:\program files\ cerber.exe File opened for modification \??\c:\program files (x86)\ cerber.exe File opened for modification \??\c:\program files (x86)\microsoft sql server cerber.exe File opened for modification \??\c:\program files (x86)\microsoft\onenote cerber.exe File opened for modification \??\c:\program files (x86)\word cerber.exe File opened for modification \??\c:\program files (x86)\microsoft\excel cerber.exe File opened for modification \??\c:\program files (x86)\microsoft\word cerber.exe File opened for modification \??\c:\program files (x86)\powerpoint cerber.exe File opened for modification \??\c:\program files (x86)\steam cerber.exe File opened for modification \??\c:\program files (x86)\thunderbird cerber.exe File opened for modification \??\c:\program files (x86)\microsoft\microsoft sql server cerber.exe File opened for modification \??\c:\program files (x86)\microsoft\office cerber.exe File opened for modification \??\c:\program files (x86)\microsoft\outlook cerber.exe File opened for modification \??\c:\program files (x86)\office cerber.exe File opened for modification \??\c:\program files (x86)\onenote cerber.exe File opened for modification \??\c:\program files (x86)\outlook cerber.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\onenote cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\powerpoint cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\steam cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\outlook cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\steam cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\thunderbird cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\documents cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\documents cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft sql server cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\excel cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\office cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\steam cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\the bat! cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\excel cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\outlook cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\outlook cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\office cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\the bat! cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\the bat! cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\thunderbird cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft sql server cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\excel cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\excel cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\onenote cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\outlook cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\outlook cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\thunderbird cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\bitcoin cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\microsoft sql server cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\desktop cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\bitcoin cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\excel cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\office cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\office cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\word cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\onenote cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\word cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\bitcoin cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\powerpoint cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\steam cerber.exe File opened for modification \??\c:\windows\ cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\microsoft sql server cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\onenote cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\onenote cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\onenote cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\outlook cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\powerpoint cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\microsoft sql server cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\office cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\outlook cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\outlook cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\powerpoint cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\word cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\excel cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\onenote cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\word cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\office cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\office cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\thunderbird cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\word cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\excel cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\excel cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft sql server cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\word cerber.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133634330253622944" chrome.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000_Classes\Local Settings OpenWith.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2252 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 1172 WINWORD.EXE 1172 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 3636 chrome.exe 3636 chrome.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1232 OpenWith.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 3636 chrome.exe 3636 chrome.exe 3636 chrome.exe 3636 chrome.exe 3636 chrome.exe 3636 chrome.exe 3636 chrome.exe -
Suspicious use of AdjustPrivilegeToken 51 IoCs
description pid Process Token: SeShutdownPrivilege 428 cerber.exe Token: SeCreatePagefilePrivilege 428 cerber.exe Token: SeDebugPrivilege 2132 taskmgr.exe Token: SeSystemProfilePrivilege 2132 taskmgr.exe Token: SeCreateGlobalPrivilege 2132 taskmgr.exe Token: 33 2132 taskmgr.exe Token: SeIncBasePriorityPrivilege 2132 taskmgr.exe Token: SeShutdownPrivilege 3636 chrome.exe Token: SeCreatePagefilePrivilege 3636 chrome.exe Token: SeShutdownPrivilege 3636 chrome.exe Token: SeCreatePagefilePrivilege 3636 chrome.exe Token: SeShutdownPrivilege 3636 chrome.exe Token: SeCreatePagefilePrivilege 3636 chrome.exe Token: SeShutdownPrivilege 3636 chrome.exe Token: SeCreatePagefilePrivilege 3636 chrome.exe Token: SeShutdownPrivilege 3636 chrome.exe Token: SeCreatePagefilePrivilege 3636 chrome.exe Token: SeShutdownPrivilege 3636 chrome.exe Token: SeCreatePagefilePrivilege 3636 chrome.exe Token: SeShutdownPrivilege 3636 chrome.exe Token: SeCreatePagefilePrivilege 3636 chrome.exe Token: SeShutdownPrivilege 3636 chrome.exe Token: SeCreatePagefilePrivilege 3636 chrome.exe Token: SeShutdownPrivilege 3636 chrome.exe Token: SeCreatePagefilePrivilege 3636 chrome.exe Token: SeShutdownPrivilege 3636 chrome.exe Token: SeCreatePagefilePrivilege 3636 chrome.exe Token: SeShutdownPrivilege 3636 chrome.exe Token: SeCreatePagefilePrivilege 3636 chrome.exe Token: SeShutdownPrivilege 3636 chrome.exe Token: SeCreatePagefilePrivilege 3636 chrome.exe Token: SeShutdownPrivilege 3636 chrome.exe Token: SeCreatePagefilePrivilege 3636 chrome.exe Token: SeShutdownPrivilege 3636 chrome.exe Token: SeCreatePagefilePrivilege 3636 chrome.exe Token: SeShutdownPrivilege 3636 chrome.exe Token: SeCreatePagefilePrivilege 3636 chrome.exe Token: SeShutdownPrivilege 3636 chrome.exe Token: SeCreatePagefilePrivilege 3636 chrome.exe Token: SeShutdownPrivilege 3636 chrome.exe Token: SeCreatePagefilePrivilege 3636 chrome.exe Token: SeShutdownPrivilege 3636 chrome.exe Token: SeCreatePagefilePrivilege 3636 chrome.exe Token: SeShutdownPrivilege 3636 chrome.exe Token: SeCreatePagefilePrivilege 3636 chrome.exe Token: SeShutdownPrivilege 3636 chrome.exe Token: SeCreatePagefilePrivilege 3636 chrome.exe Token: SeShutdownPrivilege 3636 chrome.exe Token: SeCreatePagefilePrivilege 3636 chrome.exe Token: SeShutdownPrivilege 3636 chrome.exe Token: SeCreatePagefilePrivilege 3636 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 3636 chrome.exe 3636 chrome.exe 3636 chrome.exe 3636 chrome.exe 3636 chrome.exe 3636 chrome.exe 3636 chrome.exe 3636 chrome.exe 3636 chrome.exe 3636 chrome.exe 3636 chrome.exe 3636 chrome.exe 3636 chrome.exe 3636 chrome.exe 3636 chrome.exe 3636 chrome.exe 3636 chrome.exe 3636 chrome.exe 3636 chrome.exe 3636 chrome.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 2132 taskmgr.exe 3636 chrome.exe 3636 chrome.exe 3636 chrome.exe 3636 chrome.exe 3636 chrome.exe 3636 chrome.exe 3636 chrome.exe 3636 chrome.exe 3636 chrome.exe 3636 chrome.exe 3636 chrome.exe 3636 chrome.exe 3636 chrome.exe 3636 chrome.exe 3636 chrome.exe 3636 chrome.exe 3636 chrome.exe 3636 chrome.exe 3636 chrome.exe 3636 chrome.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 1172 WINWORD.EXE 1172 WINWORD.EXE 1172 WINWORD.EXE 1172 WINWORD.EXE 1172 WINWORD.EXE 1172 WINWORD.EXE 1232 OpenWith.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 428 wrote to memory of 2516 428 cerber.exe 84 PID 428 wrote to memory of 2516 428 cerber.exe 84 PID 428 wrote to memory of 2516 428 cerber.exe 84 PID 428 wrote to memory of 1680 428 cerber.exe 88 PID 428 wrote to memory of 1680 428 cerber.exe 88 PID 428 wrote to memory of 1680 428 cerber.exe 88 PID 3636 wrote to memory of 4632 3636 chrome.exe 107 PID 3636 wrote to memory of 4632 3636 chrome.exe 107 PID 3636 wrote to memory of 4768 3636 chrome.exe 108 PID 3636 wrote to memory of 4768 3636 chrome.exe 108 PID 3636 wrote to memory of 4768 3636 chrome.exe 108 PID 3636 wrote to memory of 4768 3636 chrome.exe 108 PID 3636 wrote to memory of 4768 3636 chrome.exe 108 PID 3636 wrote to memory of 4768 3636 chrome.exe 108 PID 3636 wrote to memory of 4768 3636 chrome.exe 108 PID 3636 wrote to memory of 4768 3636 chrome.exe 108 PID 3636 wrote to memory of 4768 3636 chrome.exe 108 PID 3636 wrote to memory of 4768 3636 chrome.exe 108 PID 3636 wrote to memory of 4768 3636 chrome.exe 108 PID 3636 wrote to memory of 4768 3636 chrome.exe 108 PID 3636 wrote to memory of 4768 3636 chrome.exe 108 PID 3636 wrote to memory of 4768 3636 chrome.exe 108 PID 3636 wrote to memory of 4768 3636 chrome.exe 108 PID 3636 wrote to memory of 4768 3636 chrome.exe 108 PID 3636 wrote to memory of 4768 3636 chrome.exe 108 PID 3636 wrote to memory of 4768 3636 chrome.exe 108 PID 3636 wrote to memory of 4768 3636 chrome.exe 108 PID 3636 wrote to memory of 4768 3636 chrome.exe 108 PID 3636 wrote to memory of 4768 3636 chrome.exe 108 PID 3636 wrote to memory of 4768 3636 chrome.exe 108 PID 3636 wrote to memory of 4768 3636 chrome.exe 108 PID 3636 wrote to memory of 4768 3636 chrome.exe 108 PID 3636 wrote to memory of 4768 3636 chrome.exe 108 PID 3636 wrote to memory of 4768 3636 chrome.exe 108 PID 3636 wrote to memory of 4768 3636 chrome.exe 108 PID 3636 wrote to memory of 4768 3636 chrome.exe 108 PID 3636 wrote to memory of 4768 3636 chrome.exe 108 PID 3636 wrote to memory of 4768 3636 chrome.exe 108 PID 3636 wrote to memory of 4768 3636 chrome.exe 108 PID 3636 wrote to memory of 880 3636 chrome.exe 109 PID 3636 wrote to memory of 880 3636 chrome.exe 109 PID 3636 wrote to memory of 1948 3636 chrome.exe 110 PID 3636 wrote to memory of 1948 3636 chrome.exe 110 PID 3636 wrote to memory of 1948 3636 chrome.exe 110 PID 3636 wrote to memory of 1948 3636 chrome.exe 110 PID 3636 wrote to memory of 1948 3636 chrome.exe 110 PID 3636 wrote to memory of 1948 3636 chrome.exe 110 PID 3636 wrote to memory of 1948 3636 chrome.exe 110 PID 3636 wrote to memory of 1948 3636 chrome.exe 110 PID 3636 wrote to memory of 1948 3636 chrome.exe 110 PID 3636 wrote to memory of 1948 3636 chrome.exe 110 PID 3636 wrote to memory of 1948 3636 chrome.exe 110 PID 3636 wrote to memory of 1948 3636 chrome.exe 110 PID 3636 wrote to memory of 1948 3636 chrome.exe 110 PID 3636 wrote to memory of 1948 3636 chrome.exe 110 PID 3636 wrote to memory of 1948 3636 chrome.exe 110 PID 3636 wrote to memory of 1948 3636 chrome.exe 110 PID 3636 wrote to memory of 1948 3636 chrome.exe 110 PID 3636 wrote to memory of 1948 3636 chrome.exe 110 PID 3636 wrote to memory of 1948 3636 chrome.exe 110 PID 3636 wrote to memory of 1948 3636 chrome.exe 110 PID 3636 wrote to memory of 1948 3636 chrome.exe 110 PID 3636 wrote to memory of 1948 3636 chrome.exe 110 PID 3636 wrote to memory of 1948 3636 chrome.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\cerber.exe"C:\Users\Admin\AppData\Local\Temp\cerber.exe"1⤵
- Checks computer location settings
- Drops startup file
- Drops file in System32 directory
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:428 -
C:\Windows\SysWOW64\netsh.exeC:\Windows\system32\netsh.exe advfirewall set allprofiles state on2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2516
-
-
C:\Windows\SysWOW64\netsh.exeC:\Windows\system32\netsh.exe advfirewall reset2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:1680
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2132
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\Documents\These.docx" /o ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:1172
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1320
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Documents\_R_E_A_D___T_H_I_S___74XZ2W0W_.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}1⤵PID:2072
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3636 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8d70eab58,0x7ff8d70eab68,0x7ff8d70eab782⤵PID:4632
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1836 --field-trial-handle=1968,i,13014818806096331418,6948071292669560522,131072 /prefetch:22⤵PID:4768
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=1968,i,13014818806096331418,6948071292669560522,131072 /prefetch:82⤵PID:880
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2316 --field-trial-handle=1968,i,13014818806096331418,6948071292669560522,131072 /prefetch:82⤵PID:1948
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2956 --field-trial-handle=1968,i,13014818806096331418,6948071292669560522,131072 /prefetch:12⤵PID:3988
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2980 --field-trial-handle=1968,i,13014818806096331418,6948071292669560522,131072 /prefetch:12⤵PID:3868
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4420 --field-trial-handle=1968,i,13014818806096331418,6948071292669560522,131072 /prefetch:12⤵PID:3496
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3988 --field-trial-handle=1968,i,13014818806096331418,6948071292669560522,131072 /prefetch:82⤵PID:2272
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4488 --field-trial-handle=1968,i,13014818806096331418,6948071292669560522,131072 /prefetch:82⤵PID:4760
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=4824 --field-trial-handle=1968,i,13014818806096331418,6948071292669560522,131072 /prefetch:12⤵PID:2228
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=5008 --field-trial-handle=1968,i,13014818806096331418,6948071292669560522,131072 /prefetch:12⤵PID:4704
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=4592 --field-trial-handle=1968,i,13014818806096331418,6948071292669560522,131072 /prefetch:12⤵PID:4200
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=5000 --field-trial-handle=1968,i,13014818806096331418,6948071292669560522,131072 /prefetch:12⤵PID:3008
-
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"1⤵PID:2252
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\RestartSubmit.txt1⤵
- Opens file in notepad (likely ransom note)
PID:2252
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:1232
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
811B
MD5de5e96603b0e236f18e0dc44dec8461e
SHA1862ca75949ecf973945a3b4252ef7eef17766cb3
SHA2565ab06d89aa2b4f9449b54818cb8a867ef7a3558f27953c9b328c4fc8f2b5d34d
SHA51247076466014ca760a467a829ee47c0407f642fbf2c21b9684624f22cf914e0eb0b08199405582c170f939f3aebedcabb61d05506e4436aa12a0251eb0e95439f
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
7KB
MD5843b205ba89ae5f00b55924ae722717e
SHA1ec9df7b78a592229a28bd85f7645668e0d982e84
SHA2563e494b86fffd19d5f0ca72d491a09a781400ad2d1cf6b7352f7ddc59bd8c9256
SHA5120224a4e8fd109a636655c18533806928c48859046e062c85b654f3bed1fc28c1311ccd22d8290c2b602092abe7ef5c43c7b04c9295d3139be6dc39687b2de1a6
-
Filesize
7KB
MD52916f883794ee279224768b36a6a2d9d
SHA154aff77f7236897eacce866985a3914e33f6320c
SHA25686599bd024dd9741c1c2a3ee227bf6bcce59eedf10233bfd1c2c12fa1250081f
SHA5123ee59f8cae669478a4cd96bdae1f59abf4f6649869be84139436130ae9a342f251364cb76a279c086e6ae81a07013a8ad71bf6c3a85a6914738d141002070395
-
Filesize
129KB
MD50ccbafb03393470f665f8751f37d0eab
SHA1cf0904acc7adfa836dd994a85e417817422a2992
SHA256b3842544c1c1c3021889e7fead49cbbf08bf7e6e2da864528924efc9f56a77d1
SHA51288c4a876c50031d06d4d99b72d4952d61ad7b331144f51b505db0cae3291366fcfbf9384e674d2e99330a424f8441f1e54b17cfd8cec77af147e60b29de2e713
-
Filesize
129KB
MD58b2337b4c66abc8bcbf7282c5179fcf2
SHA1aab7d2b939ad92e2d6df99d318e34d8fc65152fa
SHA256d2b04e50421e4d4e85bbe8f18017ecda63d34029722f8ee7c147d5def5006403
SHA512e583abcb69086f6d547be724775c4305f7e31cc97a17a68ac60b33e5f95e4ac7f2b0fa7b8e4f4aa9c4d5495af057e01e9c19417b3c61936e1af218242005bd54
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
1KB
MD56e2c149632c91a23791ebc6e3ca48da2
SHA1008f5187b73beebef61773f3aa43aee2c5321367
SHA256983d24d764292f9e4ad2aafdcf6c404039b32e8d43270daef2c0cf6ce9aef286
SHA512e49ce34ba79dbb3ea41c6c245ca9525fc2103d5accb1d83dffe30fe4f3951e6d86fd82c135c796067130f088221a0f0a20dc7211bea29f29f2f2028f3c9560f2
-
Filesize
75KB
MD55c76ca8fd9de61b5faf2240c1bf9a1d2
SHA1678bddfbf65e9bb55433a419fca6b32417289c25
SHA2561cce118d5c582b42be68f9cb2a2ded684950714d24f69095b15d505d182a23cb
SHA5127bd2b559a4498aec9bc6d570280ebf650a91e91e19745ba738e8f54e98b77b2647d1c57645afa911ff2aaf31f9b24d55e061eec2f017ad91c0edb2970d1c5ad6