Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14-12-2024 15:22
Static task
static1
Behavioral task
behavioral1
Sample
2024-12-14_168e44f18826273e887431533e504b82_cerber.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
2024-12-14_168e44f18826273e887431533e504b82_cerber.exe
Resource
win10v2004-20241007-en
General
-
Target
2024-12-14_168e44f18826273e887431533e504b82_cerber.exe
-
Size
655KB
-
MD5
168e44f18826273e887431533e504b82
-
SHA1
ce356a1234a0468885246ce99e1033a771771b50
-
SHA256
00722a1c17d28a74904dc5c2a8f7a0604f68e229b2736d357247d786c54464d4
-
SHA512
fb3d51c92dfca0914c8d8acdc88e32afc277591c1d4fbd6dcdcae2072fa7790893cb4a0b556d8af797793d211a3deef3b1cd5f0958cf02add2513a8cb473118c
-
SSDEEP
6144:QqkZeCLQIqSY9lHir4mwA2MhhIsXt2Y7rr/QF:3yxiCHrFhIKtBfbQF
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\_READ_THI$_FILE_HVZG_.txt
http://hjhqmbxyinislkkt.onion/EDCF-CA31-BDAF-0093-BD35
http://hjhqmbxyinislkkt.1fy93v.top/EDCF-CA31-BDAF-0093-BD35
http://hjhqmbxyinislkkt.13kn4l.top/EDCF-CA31-BDAF-0093-BD35
http://hjhqmbxyinislkkt.14klmz.top/EDCF-CA31-BDAF-0093-BD35
http://hjhqmbxyinislkkt.13eymq.top/EDCF-CA31-BDAF-0093-BD35
http://hjhqmbxyinislkkt.1eeyaj.top/EDCF-CA31-BDAF-0093-BD35
Extracted
C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\_READ_THI$_FILE_UL8O_.hta
cerber
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Cerber family
-
Contacts a large (1101) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 1360 netsh.exe 3704 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe -
Drops startup file 1 IoCs
description ioc Process File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\word\startup\ 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe -
Drops file in System32 directory 38 IoCs
description ioc Process File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\bitcoin 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\onenote 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\onenote 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\outlook 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\thunderbird 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\bitcoin 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\microsoft sql server 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\outlook 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\outlook 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\office 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\onenote 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\word 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\powerpoint 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\outlook 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\word 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\documents 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\office 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\word 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\desktop 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\excel 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft sql server 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft sql server 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\office 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\powerpoint 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\onenote 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\powerpoint 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\steam 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\excel 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\excel 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\microsoft sql server 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\word 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\office 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\steam 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\the bat! 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\thunderbird 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\excel 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\powerpoint 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\the bat! 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmpE57E.bmp" 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe -
Drops file in Program Files directory 20 IoCs
description ioc Process File opened for modification \??\c:\program files (x86)\word 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\program files (x86)\microsoft\microsoft sql server 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\program files (x86)\microsoft\onenote 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\program files (x86)\microsoft\outlook 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\program files (x86)\outlook 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\program files (x86)\the bat! 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\program files (x86)\thunderbird 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\program files\ 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\program files (x86)\microsoft\office 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\program files (x86)\office 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\program files (x86)\microsoft\powerpoint 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\program files (x86)\onenote 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\program files (x86)\steam 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\program files (x86)\powerpoint 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\program files (x86)\ 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\program files (x86)\bitcoin 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\program files (x86)\excel 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\program files (x86)\microsoft sql server 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\program files (x86)\microsoft\excel 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\program files (x86)\microsoft\word 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\outlook 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\outlook 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\office 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\outlook 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft sql server 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\microsoft sql server 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\onenote 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\excel 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\onenote 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\onenote 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\the bat! 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\ 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\microsoft sql server 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\powerpoint 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft sql server 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\onenote 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\office 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\outlook 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\desktop 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\bitcoin 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\word 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\outlook 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\office 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\steam 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\excel 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\office 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\excel 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\microsoft sql server 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\onenote 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\outlook 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\powerpoint 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\word 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\excel 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft sql server 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\outlook 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\the bat! 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\thunderbird 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\bitcoin 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\office 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\thunderbird 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\word 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\documents 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\excel 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\powerpoint 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\office 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\steam 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\powerpoint 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\onenote 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\powerpoint 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\the bat! 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\word 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\documents 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\bitcoin 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\microsoft sql server 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\powerpoint 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\steam 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\the bat! 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\thunderbird 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\bitcoin 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\powerpoint 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\word 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\outlook 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\powerpoint 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\steam 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2348 PING.EXE -
Kills process with taskkill 1 IoCs
pid Process 2008 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2348 PING.EXE -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeShutdownPrivilege 3144 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe Token: SeCreatePagefilePrivilege 3144 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe Token: 33 5040 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 5040 AUDIODG.EXE Token: SeDebugPrivilege 2008 taskkill.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 3144 wrote to memory of 1360 3144 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe 84 PID 3144 wrote to memory of 1360 3144 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe 84 PID 3144 wrote to memory of 1360 3144 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe 84 PID 3144 wrote to memory of 3704 3144 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe 86 PID 3144 wrote to memory of 3704 3144 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe 86 PID 3144 wrote to memory of 3704 3144 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe 86 PID 3144 wrote to memory of 2152 3144 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe 102 PID 3144 wrote to memory of 2152 3144 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe 102 PID 3144 wrote to memory of 2152 3144 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe 102 PID 3144 wrote to memory of 4448 3144 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe 103 PID 3144 wrote to memory of 4448 3144 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe 103 PID 3144 wrote to memory of 4448 3144 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe 103 PID 3144 wrote to memory of 1604 3144 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe 109 PID 3144 wrote to memory of 1604 3144 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe 109 PID 3144 wrote to memory of 1604 3144 2024-12-14_168e44f18826273e887431533e504b82_cerber.exe 109 PID 1604 wrote to memory of 2008 1604 cmd.exe 111 PID 1604 wrote to memory of 2008 1604 cmd.exe 111 PID 1604 wrote to memory of 2008 1604 cmd.exe 111 PID 1604 wrote to memory of 2348 1604 cmd.exe 112 PID 1604 wrote to memory of 2348 1604 cmd.exe 112 PID 1604 wrote to memory of 2348 1604 cmd.exe 112
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-12-14_168e44f18826273e887431533e504b82_cerber.exe"C:\Users\Admin\AppData\Local\Temp\2024-12-14_168e44f18826273e887431533e504b82_cerber.exe"1⤵
- Checks computer location settings
- Drops startup file
- Drops file in System32 directory
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3144 -
C:\Windows\SysWOW64\netsh.exeC:\Windows\system32\netsh.exe advfirewall set allprofiles state on2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1360
-
-
C:\Windows\SysWOW64\netsh.exeC:\Windows\system32\netsh.exe advfirewall reset2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3704
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\_READ_THI$_FILE_YMWWT6_.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵
- System Location Discovery: System Language Discovery
PID:2152
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_READ_THI$_FILE_MUGG_.txt2⤵
- System Location Discovery: System Language Discovery
PID:4448
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im "2024-12-14_168e44f18826273e887431533e504b82_cerber.exe"3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2008
-
-
C:\Windows\SysWOW64\PING.EXEping -n 1 127.0.0.13⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2348
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x51c 0x5141⤵
- Suspicious use of AdjustPrivilegeToken
PID:5040
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ab2dbbaa1edaf4748f9c02e939805935
SHA1d5b841c696f8ff08031ab4caf8a341c7f9768a72
SHA256594ceab43ccc33dea5cbaea1c5f3cea375b72ab4fdffafab1c5fa4a0dc56ec03
SHA51220407a74da47738a16ff69ad2e036f912231db4cdb65d2c74eef42d619ffbd8d6c8ad8ef8b28ed736b098e3508157e9890689e275546416c128de0618f71fc7f
-
Filesize
150KB
MD535888a02cd874cf5665e9abf7b86cf12
SHA1cd4522649044a12887a6d9d1141c707eeb6af904
SHA256a02a612920e1b6a6a35a40ec1c7517959fc02914691e3c3cab8bbf56c6f75e85
SHA512a42a0d2e6244e9504b2e2f5da6d1dc2860ed14c23d91437f4792a042cb56191f09c9f6b66b9d3f34c249e8972ffc2163428584637d4d533c7275db86db70a933
-
Filesize
75KB
MD54fe4f9021e1a286a52e40a5c94f37d02
SHA1850ecaecd05f256970e9fb744d5b440382ff70ab
SHA256dfbc526042e5e916254f26107eed10c8cd8ce32ec76930f9c39a7fdf398c3a1e
SHA512bc7869b389ed0edfe9472764dedbd312b0672a46a38323b6b9d051de8d09b858d7a2e57a997cb541600f9c9a10d63d935f181455838c3bb7c51d8fa1bc3ea5f0