Analysis
-
max time kernel
113s -
max time network
114s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
03-08-2024 11:18
Static task
static1
Behavioral task
behavioral1
Sample
8e835926101e52fda6eb78bfd19de530N.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
8e835926101e52fda6eb78bfd19de530N.exe
Resource
win10v2004-20240802-en
General
-
Target
8e835926101e52fda6eb78bfd19de530N.exe
-
Size
277KB
-
MD5
8e835926101e52fda6eb78bfd19de530
-
SHA1
79f7dccd0988846548fd6117d1a5efa9a29a0a5a
-
SHA256
039fc087b3471228b0be1f67091597e17f33e4cd04b0d2b4be5428657e314631
-
SHA512
7d463ab209a3bf7915b72bedcf04e1c9fb4e6040f646abe5c32647a4d133593998590abe1f6f2cbe0d1049530a74b71ca0bcc4d82b431c3e804b117289a2cf7e
-
SSDEEP
6144:pKc/IhkkuPEO9JgoJc7Heh9O1rYVBEbdIaCO1XbTEZFK5m:pKcMEPE4go/GJbdkO1LT9m
Malware Config
Extracted
C:\Users\Admin\Music\README.hta
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Contacts a large (521) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation 8e835926101e52fda6eb78bfd19de530N.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmp3A5F.bmp" 8e835926101e52fda6eb78bfd19de530N.exe -
Drops file in Program Files directory 6 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\ACADEMIC.ONE 8e835926101e52fda6eb78bfd19de530N.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\DESIGNER.ONE 8e835926101e52fda6eb78bfd19de530N.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\PLANNERS.ONE 8e835926101e52fda6eb78bfd19de530N.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\BUSINESS.ONE 8e835926101e52fda6eb78bfd19de530N.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\BLANK.ONE 8e835926101e52fda6eb78bfd19de530N.exe File created C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\README.hta 8e835926101e52fda6eb78bfd19de530N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8e835926101e52fda6eb78bfd19de530N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1752 PING.EXE -
Kills process with taskkill 1 IoCs
pid Process 2424 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\Local Settings 8e835926101e52fda6eb78bfd19de530N.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1752 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2812 8e835926101e52fda6eb78bfd19de530N.exe 2812 8e835926101e52fda6eb78bfd19de530N.exe 2812 8e835926101e52fda6eb78bfd19de530N.exe 2812 8e835926101e52fda6eb78bfd19de530N.exe 2812 8e835926101e52fda6eb78bfd19de530N.exe 2812 8e835926101e52fda6eb78bfd19de530N.exe 2812 8e835926101e52fda6eb78bfd19de530N.exe 2812 8e835926101e52fda6eb78bfd19de530N.exe 2812 8e835926101e52fda6eb78bfd19de530N.exe 2812 8e835926101e52fda6eb78bfd19de530N.exe 2812 8e835926101e52fda6eb78bfd19de530N.exe 2812 8e835926101e52fda6eb78bfd19de530N.exe 2812 8e835926101e52fda6eb78bfd19de530N.exe 2812 8e835926101e52fda6eb78bfd19de530N.exe 2812 8e835926101e52fda6eb78bfd19de530N.exe 2812 8e835926101e52fda6eb78bfd19de530N.exe 2812 8e835926101e52fda6eb78bfd19de530N.exe 2812 8e835926101e52fda6eb78bfd19de530N.exe 2812 8e835926101e52fda6eb78bfd19de530N.exe 2812 8e835926101e52fda6eb78bfd19de530N.exe 2812 8e835926101e52fda6eb78bfd19de530N.exe 2812 8e835926101e52fda6eb78bfd19de530N.exe 2812 8e835926101e52fda6eb78bfd19de530N.exe 2812 8e835926101e52fda6eb78bfd19de530N.exe 2812 8e835926101e52fda6eb78bfd19de530N.exe 2812 8e835926101e52fda6eb78bfd19de530N.exe 2812 8e835926101e52fda6eb78bfd19de530N.exe 2812 8e835926101e52fda6eb78bfd19de530N.exe 2812 8e835926101e52fda6eb78bfd19de530N.exe 2812 8e835926101e52fda6eb78bfd19de530N.exe 2812 8e835926101e52fda6eb78bfd19de530N.exe 2812 8e835926101e52fda6eb78bfd19de530N.exe 2812 8e835926101e52fda6eb78bfd19de530N.exe 2812 8e835926101e52fda6eb78bfd19de530N.exe 2812 8e835926101e52fda6eb78bfd19de530N.exe 2812 8e835926101e52fda6eb78bfd19de530N.exe 2812 8e835926101e52fda6eb78bfd19de530N.exe 2812 8e835926101e52fda6eb78bfd19de530N.exe 2812 8e835926101e52fda6eb78bfd19de530N.exe 2812 8e835926101e52fda6eb78bfd19de530N.exe 2812 8e835926101e52fda6eb78bfd19de530N.exe 2812 8e835926101e52fda6eb78bfd19de530N.exe 2812 8e835926101e52fda6eb78bfd19de530N.exe 2812 8e835926101e52fda6eb78bfd19de530N.exe 2812 8e835926101e52fda6eb78bfd19de530N.exe 2812 8e835926101e52fda6eb78bfd19de530N.exe 2812 8e835926101e52fda6eb78bfd19de530N.exe 2812 8e835926101e52fda6eb78bfd19de530N.exe 2812 8e835926101e52fda6eb78bfd19de530N.exe 2812 8e835926101e52fda6eb78bfd19de530N.exe 2812 8e835926101e52fda6eb78bfd19de530N.exe 2812 8e835926101e52fda6eb78bfd19de530N.exe 2812 8e835926101e52fda6eb78bfd19de530N.exe 2812 8e835926101e52fda6eb78bfd19de530N.exe 2812 8e835926101e52fda6eb78bfd19de530N.exe 2812 8e835926101e52fda6eb78bfd19de530N.exe 2812 8e835926101e52fda6eb78bfd19de530N.exe 2812 8e835926101e52fda6eb78bfd19de530N.exe 2812 8e835926101e52fda6eb78bfd19de530N.exe 2812 8e835926101e52fda6eb78bfd19de530N.exe 2812 8e835926101e52fda6eb78bfd19de530N.exe 2812 8e835926101e52fda6eb78bfd19de530N.exe 2812 8e835926101e52fda6eb78bfd19de530N.exe 2812 8e835926101e52fda6eb78bfd19de530N.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
description pid Process Token: SeDebugPrivilege 2812 8e835926101e52fda6eb78bfd19de530N.exe Token: SeIncreaseQuotaPrivilege 436 WMIC.exe Token: SeSecurityPrivilege 436 WMIC.exe Token: SeTakeOwnershipPrivilege 436 WMIC.exe Token: SeLoadDriverPrivilege 436 WMIC.exe Token: SeSystemProfilePrivilege 436 WMIC.exe Token: SeSystemtimePrivilege 436 WMIC.exe Token: SeProfSingleProcessPrivilege 436 WMIC.exe Token: SeIncBasePriorityPrivilege 436 WMIC.exe Token: SeCreatePagefilePrivilege 436 WMIC.exe Token: SeBackupPrivilege 436 WMIC.exe Token: SeRestorePrivilege 436 WMIC.exe Token: SeShutdownPrivilege 436 WMIC.exe Token: SeDebugPrivilege 436 WMIC.exe Token: SeSystemEnvironmentPrivilege 436 WMIC.exe Token: SeRemoteShutdownPrivilege 436 WMIC.exe Token: SeUndockPrivilege 436 WMIC.exe Token: SeManageVolumePrivilege 436 WMIC.exe Token: 33 436 WMIC.exe Token: 34 436 WMIC.exe Token: 35 436 WMIC.exe Token: 36 436 WMIC.exe Token: SeIncreaseQuotaPrivilege 436 WMIC.exe Token: SeSecurityPrivilege 436 WMIC.exe Token: SeTakeOwnershipPrivilege 436 WMIC.exe Token: SeLoadDriverPrivilege 436 WMIC.exe Token: SeSystemProfilePrivilege 436 WMIC.exe Token: SeSystemtimePrivilege 436 WMIC.exe Token: SeProfSingleProcessPrivilege 436 WMIC.exe Token: SeIncBasePriorityPrivilege 436 WMIC.exe Token: SeCreatePagefilePrivilege 436 WMIC.exe Token: SeBackupPrivilege 436 WMIC.exe Token: SeRestorePrivilege 436 WMIC.exe Token: SeShutdownPrivilege 436 WMIC.exe Token: SeDebugPrivilege 436 WMIC.exe Token: SeSystemEnvironmentPrivilege 436 WMIC.exe Token: SeRemoteShutdownPrivilege 436 WMIC.exe Token: SeUndockPrivilege 436 WMIC.exe Token: SeManageVolumePrivilege 436 WMIC.exe Token: 33 436 WMIC.exe Token: 34 436 WMIC.exe Token: 35 436 WMIC.exe Token: 36 436 WMIC.exe Token: SeBackupPrivilege 4692 vssvc.exe Token: SeRestorePrivilege 4692 vssvc.exe Token: SeAuditPrivilege 4692 vssvc.exe Token: 33 3164 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 3164 AUDIODG.EXE Token: SeDebugPrivilege 2424 taskkill.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2812 wrote to memory of 4328 2812 8e835926101e52fda6eb78bfd19de530N.exe 84 PID 2812 wrote to memory of 4328 2812 8e835926101e52fda6eb78bfd19de530N.exe 84 PID 4328 wrote to memory of 436 4328 cmd.exe 86 PID 4328 wrote to memory of 436 4328 cmd.exe 86 PID 2812 wrote to memory of 964 2812 8e835926101e52fda6eb78bfd19de530N.exe 94 PID 2812 wrote to memory of 964 2812 8e835926101e52fda6eb78bfd19de530N.exe 94 PID 2812 wrote to memory of 964 2812 8e835926101e52fda6eb78bfd19de530N.exe 94 PID 2812 wrote to memory of 2984 2812 8e835926101e52fda6eb78bfd19de530N.exe 95 PID 2812 wrote to memory of 2984 2812 8e835926101e52fda6eb78bfd19de530N.exe 95 PID 2984 wrote to memory of 2424 2984 cmd.exe 97 PID 2984 wrote to memory of 2424 2984 cmd.exe 97 PID 2984 wrote to memory of 1752 2984 cmd.exe 99 PID 2984 wrote to memory of 1752 2984 cmd.exe 99 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\8e835926101e52fda6eb78bfd19de530N.exe"C:\Users\Admin\AppData\Local\Temp\8e835926101e52fda6eb78bfd19de530N.exe"1⤵
- Checks computer location settings
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4328 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic.exe shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:436
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\README.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵
- System Location Discovery: System Language Discovery
PID:964
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Windows\system32\taskkill.exetaskkill /f /im "8e835926101e52fda6eb78bfd19de530N.exe"3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2424
-
-
C:\Windows\system32\PING.EXEping -n 1 127.0.0.13⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1752
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4692
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x49c 0x4701⤵
- Suspicious use of AdjustPrivilegeToken
PID:3164
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
61KB
MD5d609a52bc6e0b79aa7ce81da7255078b
SHA1e2fd7269c5b3a70b67934bd4e68d2a0d5ce7e60f
SHA256fa0e98c58fa9b7a0e63162a0a8c2461ce98ea2238c4f39fd3b28fc1476079494
SHA512d8b0fb4273cd9a9760400c05b2c952a14ac0c6cf5219d96abbffd12e3e5f3b29e87062db698e94f9a4ae1211df6c12ab74aa46b2180f7bb1d9233a3c61f5798f