Analysis
-
max time kernel
119s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
14-12-2024 15:22
Static task
static1
Behavioral task
behavioral1
Sample
2024-12-14_168e44f18826273e887431533e504b82_cerber.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
2024-12-14_168e44f18826273e887431533e504b82_cerber.exe
Resource
win10v2004-20241007-en
General
-
Target
2024-12-14_168e44f18826273e887431533e504b82_cerber.exe
-
Size
655KB
-
MD5
168e44f18826273e887431533e504b82
-
SHA1
ce356a1234a0468885246ce99e1033a771771b50
-
SHA256
00722a1c17d28a74904dc5c2a8f7a0604f68e229b2736d357247d786c54464d4
-
SHA512
fb3d51c92dfca0914c8d8acdc88e32afc277591c1d4fbd6dcdcae2072fa7790893cb4a0b556d8af797793d211a3deef3b1cd5f0958cf02add2513a8cb473118c
-
SSDEEP
6144:QqkZeCLQIqSY9lHir4mwA2MhhIsXt2Y7rr/QF:3yxiCHrFhIKtBfbQF
Malware Config
Extracted
C:\Users\Admin\Desktop\_READ_THI$_FILE_M3WEEZ_.txt
http://hjhqmbxyinislkkt.onion/6E13-91D5-C13C-0093-BBD9
http://hjhqmbxyinislkkt.1fy93v.top/6E13-91D5-C13C-0093-BBD9
http://hjhqmbxyinislkkt.13kn4l.top/6E13-91D5-C13C-0093-BBD9
http://hjhqmbxyinislkkt.14klmz.top/6E13-91D5-C13C-0093-BBD9
http://hjhqmbxyinislkkt.13eymq.top/6E13-91D5-C13C-0093-BBD9
http://hjhqmbxyinislkkt.1eeyaj.top/6E13-91D5-C13C-0093-BBD9
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Cerber family
-
Blocklisted process makes network request 1 IoCs
flow pid Process 2181 2060 mshta.exe -
Contacts a large (1090) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 2508 netsh.exe 2368 netsh.exe -
Deletes itself 1 IoCs
pid Process 2856 cmd.exe -
Drops startup file 1 IoCs
description ioc Process File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\word\startup\ 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe -
Drops file in System32 directory 38 IoCs
description ioc Process File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\steam 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\documents 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\outlook 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\word 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\thunderbird 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\excel 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\powerpoint 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\office 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\onenote 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\powerpoint 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\excel 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\word 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\onenote 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\onenote 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\outlook 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\powerpoint 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\office 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft sql server 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\excel 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft sql server 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\microsoft sql server 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\powerpoint 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\outlook 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\bitcoin 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\bitcoin 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\steam 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\the bat! 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\office 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\outlook 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\thunderbird 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\word 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\desktop 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\excel 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\onenote 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\the bat! 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\word 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\microsoft sql server 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\office 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmpBDA4.bmp" 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe -
Drops file in Program Files directory 20 IoCs
description ioc Process File opened for modification \??\c:\program files (x86)\the bat! 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\program files (x86)\microsoft\office 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\program files (x86)\microsoft\onenote 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\program files (x86)\microsoft\powerpoint 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\program files (x86)\outlook 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\program files (x86)\ 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\program files (x86)\microsoft sql server 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\program files (x86)\microsoft\excel 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\program files (x86)\microsoft\outlook 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\program files (x86)\office 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\program files (x86)\powerpoint 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\program files (x86)\steam 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\program files (x86)\word 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\program files (x86)\excel 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\program files (x86)\bitcoin 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\program files (x86)\microsoft\microsoft sql server 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\program files (x86)\microsoft\word 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\program files (x86)\onenote 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\program files (x86)\thunderbird 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\program files\ 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\outlook 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\outlook 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\the bat! 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\excel 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\microsoft sql server 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\onenote 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\outlook 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\excel 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\excel 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\powerpoint 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\powerpoint 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\steam 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\excel 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\office 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\microsoft sql server 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\outlook 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\word 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\bitcoin 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\excel 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\microsoft sql server 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\office 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\excel 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft sql server 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\onenote 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\onenote 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\powerpoint 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\microsoft sql server 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\excel 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\onenote 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\word 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\word 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\powerpoint 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\documents 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft sql server 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\excel 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\outlook 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\powerpoint 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\powerpoint 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\word 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\documents 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\desktop 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\ 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft sql server 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\office 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\office 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\outlook 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\thunderbird 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\powerpoint 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft sql server 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\office 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\powerpoint 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\office 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\onenote 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\onenote 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\the bat! 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\the bat! 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\outlook 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\word 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\office 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\steam 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\steam 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\steam 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\bitcoin 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\onenote 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3020 PING.EXE -
Kills process with taskkill 1 IoCs
pid Process 2976 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3020 PING.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeShutdownPrivilege 2416 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe Token: SeDebugPrivilege 2976 taskkill.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2168 DllHost.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2168 DllHost.exe 2168 DllHost.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 2416 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2416 wrote to memory of 2508 2416 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe 30 PID 2416 wrote to memory of 2508 2416 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe 30 PID 2416 wrote to memory of 2508 2416 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe 30 PID 2416 wrote to memory of 2508 2416 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe 30 PID 2416 wrote to memory of 2368 2416 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe 32 PID 2416 wrote to memory of 2368 2416 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe 32 PID 2416 wrote to memory of 2368 2416 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe 32 PID 2416 wrote to memory of 2368 2416 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe 32 PID 2416 wrote to memory of 2060 2416 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe 36 PID 2416 wrote to memory of 2060 2416 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe 36 PID 2416 wrote to memory of 2060 2416 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe 36 PID 2416 wrote to memory of 2060 2416 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe 36 PID 2416 wrote to memory of 1788 2416 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe 37 PID 2416 wrote to memory of 1788 2416 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe 37 PID 2416 wrote to memory of 1788 2416 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe 37 PID 2416 wrote to memory of 1788 2416 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe 37 PID 2416 wrote to memory of 2856 2416 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe 41 PID 2416 wrote to memory of 2856 2416 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe 41 PID 2416 wrote to memory of 2856 2416 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe 41 PID 2416 wrote to memory of 2856 2416 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe 41 PID 2856 wrote to memory of 2976 2856 cmd.exe 43 PID 2856 wrote to memory of 2976 2856 cmd.exe 43 PID 2856 wrote to memory of 2976 2856 cmd.exe 43 PID 2856 wrote to memory of 2976 2856 cmd.exe 43 PID 2856 wrote to memory of 3020 2856 cmd.exe 45 PID 2856 wrote to memory of 3020 2856 cmd.exe 45 PID 2856 wrote to memory of 3020 2856 cmd.exe 45 PID 2856 wrote to memory of 3020 2856 cmd.exe 45
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-12-14_168e44f18826273e887431533e504b82_cerber.exe"C:\Users\Admin\AppData\Local\Temp\2024-12-14_168e44f18826273e887431533e504b82_cerber.exe"1⤵
- Drops startup file
- Drops file in System32 directory
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Windows\SysWOW64\netsh.exeC:\Windows\system32\netsh.exe advfirewall set allprofiles state on2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2508
-
-
C:\Windows\SysWOW64\netsh.exeC:\Windows\system32\netsh.exe advfirewall reset2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2368
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\_READ_THI$_FILE_MG9XQ8Z_.hta"2⤵
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
PID:2060
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_READ_THI$_FILE_M3WEEZ_.txt2⤵
- System Location Discovery: System Language Discovery
PID:1788
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im "2024-12-14_168e44f18826273e887431533e504b82_cerber.exe"3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2976
-
-
C:\Windows\SysWOW64\PING.EXEping -n 1 127.0.0.13⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3020
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2168
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{3F6B5E16-092A-41ED-930B-0B4125D91D4E}1⤵
- System Location Discovery: System Language Discovery
PID:1148
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
150KB
MD5ba1147480caae8215de73ecb0390c915
SHA1c29123f6a2991e87e04789b515dff5bab4cff8cc
SHA256e8032b79096e19be943c6e89a3fd87ec553bb3fb64d5ee8808f0c45bf6f43c89
SHA512879124d9e8cffed3961b520bd4aec8e9703f119f202ddc4e845979cf411d0a150312fdd3c0f8bb14ff9388b21b407a642a7476a8a00476d93dadcc78ed218d0d
-
Filesize
1KB
MD5b72812a8f07cabd97cd2bc523a6d5274
SHA106d95dace8d426d41a6ecbad4b66d2fc5b16433b
SHA256198912b176adc31a4bfcfe10de34baf100adbba70636a91886d822eb6fa54cb5
SHA51273a3f485827edeada14fb08ac03fc6ae7dcd4a9f97bbd5b29a17a7a21d05c4549a3731663b683906e702f32104642ce7f57a2c76883553dcad13ca4eb011f346
-
Filesize
75KB
MD5a5620e7f9971983e89fffd369519723c
SHA1fd8e758204b39915ad6c0fc553c9adb6eaa4f55e
SHA2560a522dd2ca29d013bbd55862a06d2e97b4e346016962939976a5f63efa718b33
SHA5128f874e7d6edb24c1b24cb486de0631b640a57e39ae79fee256f605c0fc5596f64e3e7926ae5a580ce15b1674b6b806dc6c0987c28469d7dff8c880b4632af5d8