Analysis
-
max time kernel
141s -
max time network
133s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-11-2024 07:50
Static task
static1
Behavioral task
behavioral1
Sample
0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe
Resource
win10v2004-20241007-en
General
-
Target
0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe
-
Size
597KB
-
MD5
20d9fa474fa2628a6abe5485d35ee7e0
-
SHA1
a28af73bcfd4ebe2fe29242c07fec15e0578ec8a
-
SHA256
0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f
-
SHA512
2301c6c44797d16067e2b8e0336e897929de071246d87d54f88ec9c4f217bcb2f1388837fb9f3f5a915a0f0b3651dd93b3ed13c6ce85e7dd33dd957ade571387
-
SSDEEP
12288:mm0+bjvfBp6pOcQmqtPxGKw3genar9XW6Y:Awn6UcQmEPx2wem9XWf
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Templates\_README_.hta
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Cerber family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Contacts a large (1102) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmp825A.bmp" 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe -
Drops file in Program Files directory 6 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\ACADEMIC.ONE 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe File created C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\_README_.hta 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\BLANK.ONE 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\BUSINESS.ONE 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\DESIGNER.ONE 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\PLANNERS.ONE 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4392 PING.EXE -
Kills process with taskkill 1 IoCs
pid Process 460 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4392 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe -
Suspicious use of AdjustPrivilegeToken 51 IoCs
description pid Process Token: SeDebugPrivilege 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe Token: SeIncreaseQuotaPrivilege 4112 WMIC.exe Token: SeSecurityPrivilege 4112 WMIC.exe Token: SeTakeOwnershipPrivilege 4112 WMIC.exe Token: SeLoadDriverPrivilege 4112 WMIC.exe Token: SeSystemProfilePrivilege 4112 WMIC.exe Token: SeSystemtimePrivilege 4112 WMIC.exe Token: SeProfSingleProcessPrivilege 4112 WMIC.exe Token: SeIncBasePriorityPrivilege 4112 WMIC.exe Token: SeCreatePagefilePrivilege 4112 WMIC.exe Token: SeBackupPrivilege 4112 WMIC.exe Token: SeRestorePrivilege 4112 WMIC.exe Token: SeShutdownPrivilege 4112 WMIC.exe Token: SeDebugPrivilege 4112 WMIC.exe Token: SeSystemEnvironmentPrivilege 4112 WMIC.exe Token: SeRemoteShutdownPrivilege 4112 WMIC.exe Token: SeUndockPrivilege 4112 WMIC.exe Token: SeManageVolumePrivilege 4112 WMIC.exe Token: 33 4112 WMIC.exe Token: 34 4112 WMIC.exe Token: 35 4112 WMIC.exe Token: 36 4112 WMIC.exe Token: SeIncreaseQuotaPrivilege 4112 WMIC.exe Token: SeSecurityPrivilege 4112 WMIC.exe Token: SeTakeOwnershipPrivilege 4112 WMIC.exe Token: SeLoadDriverPrivilege 4112 WMIC.exe Token: SeSystemProfilePrivilege 4112 WMIC.exe Token: SeSystemtimePrivilege 4112 WMIC.exe Token: SeProfSingleProcessPrivilege 4112 WMIC.exe Token: SeIncBasePriorityPrivilege 4112 WMIC.exe Token: SeCreatePagefilePrivilege 4112 WMIC.exe Token: SeBackupPrivilege 4112 WMIC.exe Token: SeRestorePrivilege 4112 WMIC.exe Token: SeShutdownPrivilege 4112 WMIC.exe Token: SeDebugPrivilege 4112 WMIC.exe Token: SeSystemEnvironmentPrivilege 4112 WMIC.exe Token: SeRemoteShutdownPrivilege 4112 WMIC.exe Token: SeUndockPrivilege 4112 WMIC.exe Token: SeManageVolumePrivilege 4112 WMIC.exe Token: 33 4112 WMIC.exe Token: 34 4112 WMIC.exe Token: 35 4112 WMIC.exe Token: 36 4112 WMIC.exe Token: SeBackupPrivilege 2036 vssvc.exe Token: SeRestorePrivilege 2036 vssvc.exe Token: SeAuditPrivilege 2036 vssvc.exe Token: SeShutdownPrivilege 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe Token: SeCreatePagefilePrivilege 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe Token: 33 4504 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 4504 AUDIODG.EXE Token: SeDebugPrivilege 460 taskkill.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 464 wrote to memory of 3496 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe 94 PID 464 wrote to memory of 3496 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe 94 PID 3496 wrote to memory of 4112 3496 cmd.exe 96 PID 3496 wrote to memory of 4112 3496 cmd.exe 96 PID 464 wrote to memory of 4180 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe 109 PID 464 wrote to memory of 4180 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe 109 PID 464 wrote to memory of 4180 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe 109 PID 464 wrote to memory of 4520 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe 110 PID 464 wrote to memory of 4520 464 0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe 110 PID 4520 wrote to memory of 460 4520 cmd.exe 112 PID 4520 wrote to memory of 460 4520 cmd.exe 112 PID 4520 wrote to memory of 4392 4520 cmd.exe 114 PID 4520 wrote to memory of 4392 4520 cmd.exe 114 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe"C:\Users\Admin\AppData\Local\Temp\0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe"1⤵
- Checks computer location settings
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:464 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3496 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic.exe shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4112
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\_README_.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵
- System Location Discovery: System Language Discovery
PID:4180
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4520 -
C:\Windows\system32\taskkill.exetaskkill /f /im "0000599cbc6e5b0633c5a6261c79e4d3d81005c77845c6b0679d854884a8e02f.exe"3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:460
-
-
C:\Windows\system32\PING.EXEping -n 1 127.0.0.13⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4392
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2036
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x510 0x3081⤵
- Suspicious use of AdjustPrivilegeToken
PID:4504
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66KB
MD5ae574b659a9d51d11b623adf3c26ca0f
SHA10f989675d5a88f0e223688f3b4a824a5876d613c
SHA256154f53fe9749be8580f056f56c6147584babc2419ecdf96ea6ad21169e2c0ff2
SHA512d3e422bbcb65ac5fbfe2f7d1008d02bd9a81fee800b74bd054fb127132ff4fa39eebc6940af93856850cc174f66b3a62cfc22ab1ffb0bb9c4273b02fa388f6dd