Analysis
-
max time kernel
135s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
24-06-2024 09:09
Static task
static1
Behavioral task
behavioral1
Sample
e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe
Resource
win10v2004-20240508-en
General
-
Target
e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe
-
Size
456KB
-
MD5
51d9dcc7dce74d74af3e82399f8282ee
-
SHA1
b2fc528b252e419fb9ea002931d37942108f3c29
-
SHA256
e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f
-
SHA512
eb01c1f8cda35f423b7529c2c1337afd0e504c5ade1631ce31f3b589fe75bfa35777372c189772531eac37900d1de7d58bd57b8ae752049ba4abd648e72644f2
-
SSDEEP
12288:SA4jjwCzPR7cRxotdA8N5BfnR+da2GWlLJ8y:0jj60td/zpnR52Juy
Malware Config
Extracted
C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\README.hta
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Blocklisted process makes network request 3 IoCs
flow pid Process 1544 2368 mshta.exe 1546 2368 mshta.exe 1548 2368 mshta.exe -
Contacts a large (517) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Deletes itself 1 IoCs
pid Process 1804 cmd.exe -
Loads dropped DLL 3 IoCs
pid Process 1588 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 1588 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 1588 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmp2B64.bmp" e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1588 set thread context of 2076 1588 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 28 -
Drops file in Program Files directory 6 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\ACADEMIC.ONE e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\README.hta e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\BLANK.ONE e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\BUSINESS.ONE e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\DESIGNER.ONE e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\PLANNERS.ONE e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\ e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 900 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1692 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe Token: SeIncreaseQuotaPrivilege 2700 WMIC.exe Token: SeSecurityPrivilege 2700 WMIC.exe Token: SeTakeOwnershipPrivilege 2700 WMIC.exe Token: SeLoadDriverPrivilege 2700 WMIC.exe Token: SeSystemProfilePrivilege 2700 WMIC.exe Token: SeSystemtimePrivilege 2700 WMIC.exe Token: SeProfSingleProcessPrivilege 2700 WMIC.exe Token: SeIncBasePriorityPrivilege 2700 WMIC.exe Token: SeCreatePagefilePrivilege 2700 WMIC.exe Token: SeBackupPrivilege 2700 WMIC.exe Token: SeRestorePrivilege 2700 WMIC.exe Token: SeShutdownPrivilege 2700 WMIC.exe Token: SeDebugPrivilege 2700 WMIC.exe Token: SeSystemEnvironmentPrivilege 2700 WMIC.exe Token: SeRemoteShutdownPrivilege 2700 WMIC.exe Token: SeUndockPrivilege 2700 WMIC.exe Token: SeManageVolumePrivilege 2700 WMIC.exe Token: 33 2700 WMIC.exe Token: 34 2700 WMIC.exe Token: 35 2700 WMIC.exe Token: SeIncreaseQuotaPrivilege 2700 WMIC.exe Token: SeSecurityPrivilege 2700 WMIC.exe Token: SeTakeOwnershipPrivilege 2700 WMIC.exe Token: SeLoadDriverPrivilege 2700 WMIC.exe Token: SeSystemProfilePrivilege 2700 WMIC.exe Token: SeSystemtimePrivilege 2700 WMIC.exe Token: SeProfSingleProcessPrivilege 2700 WMIC.exe Token: SeIncBasePriorityPrivilege 2700 WMIC.exe Token: SeCreatePagefilePrivilege 2700 WMIC.exe Token: SeBackupPrivilege 2700 WMIC.exe Token: SeRestorePrivilege 2700 WMIC.exe Token: SeShutdownPrivilege 2700 WMIC.exe Token: SeDebugPrivilege 2700 WMIC.exe Token: SeSystemEnvironmentPrivilege 2700 WMIC.exe Token: SeRemoteShutdownPrivilege 2700 WMIC.exe Token: SeUndockPrivilege 2700 WMIC.exe Token: SeManageVolumePrivilege 2700 WMIC.exe Token: 33 2700 WMIC.exe Token: 34 2700 WMIC.exe Token: 35 2700 WMIC.exe Token: SeBackupPrivilege 2528 vssvc.exe Token: SeRestorePrivilege 2528 vssvc.exe Token: SeAuditPrivilege 2528 vssvc.exe Token: SeDebugPrivilege 900 taskkill.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2368 mshta.exe 2368 mshta.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 1588 wrote to memory of 2076 1588 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 28 PID 1588 wrote to memory of 2076 1588 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 28 PID 1588 wrote to memory of 2076 1588 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 28 PID 1588 wrote to memory of 2076 1588 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 28 PID 1588 wrote to memory of 2076 1588 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 28 PID 1588 wrote to memory of 2076 1588 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 28 PID 1588 wrote to memory of 2076 1588 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 28 PID 1588 wrote to memory of 2076 1588 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 28 PID 1588 wrote to memory of 2076 1588 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 28 PID 2076 wrote to memory of 2816 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 29 PID 2076 wrote to memory of 2816 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 29 PID 2076 wrote to memory of 2816 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 29 PID 2076 wrote to memory of 2816 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 29 PID 2816 wrote to memory of 2700 2816 cmd.exe 31 PID 2816 wrote to memory of 2700 2816 cmd.exe 31 PID 2816 wrote to memory of 2700 2816 cmd.exe 31 PID 2076 wrote to memory of 2368 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 39 PID 2076 wrote to memory of 2368 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 39 PID 2076 wrote to memory of 2368 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 39 PID 2076 wrote to memory of 2368 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 39 PID 2076 wrote to memory of 1804 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 40 PID 2076 wrote to memory of 1804 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 40 PID 2076 wrote to memory of 1804 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 40 PID 2076 wrote to memory of 1804 2076 e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe 40 PID 1804 wrote to memory of 900 1804 cmd.exe 42 PID 1804 wrote to memory of 900 1804 cmd.exe 42 PID 1804 wrote to memory of 900 1804 cmd.exe 42 PID 1804 wrote to memory of 1692 1804 cmd.exe 43 PID 1804 wrote to memory of 1692 1804 cmd.exe 43 PID 1804 wrote to memory of 1692 1804 cmd.exe 43 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe"C:\Users\Admin\AppData\Local\Temp\e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:1588 -
C:\Users\Admin\AppData\Local\Temp\e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe"C:\Users\Admin\AppData\Local\Temp\e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe"2⤵
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic.exe shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2700
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\README.hta"3⤵
- Blocklisted process makes network request
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2368
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Windows\system32\taskkill.exetaskkill /f /im "e14f32bdfbb2dc1117736029677effdedec2f570d73092261ba98f040a1b282f.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:900
-
-
C:\Windows\system32\PING.EXEping -n 1 127.0.0.14⤵
- Runs ping.exe
PID:1692
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2528
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{3F6B5E16-092A-41ED-930B-0B4125D91D4E}1⤵PID:1116
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
61KB
MD5d3715fe62b30824e2a7c420b0021d63b
SHA1ecb3f24e664d924f7138ae73567d7a0afe9ff904
SHA256b98c51e2c1d510e98d8923e5aea8c6df35985bd5ffea5851a1315ed603950fe9
SHA51235c937af2018bfda3125a66499df42a7d35f054d805834356487bfb7023897cf3d21b370e79f005a3aa254062120c68673713fd58603dd886c2c7a71743759b9
-
Filesize
3KB
MD51a45b78d4e4e94a81f8a30594ff56e66
SHA1eced02ca0c45a45bc5fd32a42bbd7865fcdb0f32
SHA25607fe2c55dd8173524641c47c71dabc16db95f577bceff9136a4997fed414d023
SHA51207be12984b954d1ad215c67bd6d1fe81cb5fa3cd8a23ff054b07a0e8458e5aacf70b69be1e2838e76809ee3e6f975bfc0c7250f508f86855c6d02c54de626aef
-
Filesize
11KB
MD5a436db0c473a087eb61ff5c53c34ba27
SHA165ea67e424e75f5065132b539c8b2eda88aa0506
SHA25675ed40311875312617d6711baed0be29fcaee71031ca27a8d308a72b15a51e49
SHA512908f46a855480af6eacb2fb64de0e60b1e04bbb10b23992e2cf38a4cbebdcd7d3928c4c022d7ad9f7479265a8f426b93eef580afec95570e654c360d62f5e08d
-
Filesize
26KB
MD5ce641a0044cadd0c61ccc979536f1d9c
SHA113cddefb1426ba1451d6901336ce9327a279bd8a
SHA25674f2aa78e874d215f4a4b27b10ac3cfa2521dc2e9632a9eb13d52e8727e5fa74
SHA51294dc1d219fed870d4a09c0be41f145c270f922edf152e742a0365352272946e6da61f0b8037afa2b87ff11efd7e3712a537316fa925fa9a5ea1dd0e097bae219