Analysis
-
max time kernel
141s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
19-12-2024 14:58
Static task
static1
Behavioral task
behavioral1
Sample
2024-12-19_9f31951792a258b5181a02a6ccb6bba8_cerber.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
2024-12-19_9f31951792a258b5181a02a6ccb6bba8_cerber.exe
Resource
win10v2004-20241007-en
General
-
Target
2024-12-19_9f31951792a258b5181a02a6ccb6bba8_cerber.exe
-
Size
440KB
-
MD5
9f31951792a258b5181a02a6ccb6bba8
-
SHA1
b92b54cf848590ed827e6927fb99b8bfdaf9c2db
-
SHA256
03280896d436d8f027168a2bbfdcb6c0ed58f4410bfafd471905b9c5394b1384
-
SHA512
e4b60b71c002e2f1b6baf718ece6c36e3f8637fc783735225742a2511d36d6b28e0cdc78cff6606877bb2af9f6f2bfb3fe3afe3daef9f858d1d90fcba0139a51
-
SSDEEP
6144:Wm7VLm9avt6YL0YAatyIwxSv1X793VvrFvFn/13JPT9f13dHj9vlf7dHVnDFPVP8:v7Rm9GjQ9
Malware Config
Extracted
C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\@[email protected]
http://4kqd3hmqgptupi3p.asfall.in/F49B-562C-DE11-0080-630E
http://4kqd3hmqgptupi3p.choiceher.win/F49B-562C-DE11-0080-630E
http://4kqd3hmqgptupi3p.aredark.mobi/F49B-562C-DE11-0080-630E
http://4kqd3hmqgptupi3p.foodtopic.mobi/F49B-562C-DE11-0080-630E
http://4kqd3hmqgptupi3p.onion.to/F49B-562C-DE11-0080-630E
http://4kqd3hmqgptupi3p.onion/F49B-562C-DE11-0080-630E
Extracted
C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\@[email protected]
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Cerber family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Contacts a large (519) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Deletes itself 1 IoCs
pid Process 1196 cmd.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 2024-12-19_9f31951792a258b5181a02a6ccb6bba8_cerber.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmpBA4.bmp" 2024-12-19_9f31951792a258b5181a02a6ccb6bba8_cerber.exe -
Drops file in Program Files directory 8 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\PLANNERS.ONE 2024-12-19_9f31951792a258b5181a02a6ccb6bba8_cerber.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\ACADEMIC.ONE 2024-12-19_9f31951792a258b5181a02a6ccb6bba8_cerber.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\BLANK.ONE 2024-12-19_9f31951792a258b5181a02a6ccb6bba8_cerber.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\@[email protected] 2024-12-19_9f31951792a258b5181a02a6ccb6bba8_cerber.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\@[email protected] 2024-12-19_9f31951792a258b5181a02a6ccb6bba8_cerber.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\@[email protected] 2024-12-19_9f31951792a258b5181a02a6ccb6bba8_cerber.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\BUSINESS.ONE 2024-12-19_9f31951792a258b5181a02a6ccb6bba8_cerber.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\DESIGNER.ONE 2024-12-19_9f31951792a258b5181a02a6ccb6bba8_cerber.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-12-19_9f31951792a258b5181a02a6ccb6bba8_cerber.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 940 PING.EXE -
Kills process with taskkill 1 IoCs
pid Process 1740 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000004ecf3e4259aa05419b9c0951a15b131900000000020000000000106600000001000020000000b031642fa13071ce1d605422597fa7366490e4c3639693182cf78116879c659c000000000e8000000002000020000000443607f6a632bd7a4af7b1db289d397cb1c45b6a81e85a4da95039b0476ca53f200000002d7f87861e641b25219d3da2bca319f4b1d660b90d3ea1943972e842d91fc407400000008637e4ea7e4f271d928fd718da9d9e0cc132fa2f5be3fe73da5ef1dd71bc8e86ed77435f3132a363c5ffad99c79f8ebe908ed1707bb7968eeb3c13415f73d497 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 807c32cb2652db01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{07C634C1-BE1A-11EF-A276-7E6174361434} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{07E526A1-BE1A-11EF-A276-7E6174361434} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000004ecf3e4259aa05419b9c0951a15b131900000000020000000000106600000001000020000000baf58b59dd6331e92514694c249f40c3c5a7f0fbb249749647b7f70dac393f10000000000e80000000020000200000006613fff9717cfba077e46edeaaea6fb7f0ba17edf15baa19ebfb18b0ca946358900000009732450d8c402efd0880179e3ff12191bc025c8c1810ccf1056827cb24f87aa0e8e11f63b81175fe37741a428fbab058c2e0bd09f90887ff45aebc6f8d9d4b0d42dfa2a7f9c972883260f83deb2619a7139ecf083ce78a4266b4537fd3d3b8dbaf69cc32df4f61d132a686d65d9f4089bad3769cf9af01ab5daa1d2d469a688c8773221222513e8c65df3e1605e519974000000006fdf3798451c798ebd2d70eafa4aab2be63598a78409819a700afa93a5cd4d3df8625a0116d1f52b64bfacab10f2f6c7ebd0753e9a6d5c19a4d62cfa0dfdb7d iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000000000001000000ffffffffffffffffffffffffffffffff3d0000003d000000c3040000a2020000 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 940 PING.EXE -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2152 2024-12-19_9f31951792a258b5181a02a6ccb6bba8_cerber.exe 2152 2024-12-19_9f31951792a258b5181a02a6ccb6bba8_cerber.exe 2152 2024-12-19_9f31951792a258b5181a02a6ccb6bba8_cerber.exe 2152 2024-12-19_9f31951792a258b5181a02a6ccb6bba8_cerber.exe 2152 2024-12-19_9f31951792a258b5181a02a6ccb6bba8_cerber.exe 2152 2024-12-19_9f31951792a258b5181a02a6ccb6bba8_cerber.exe 2152 2024-12-19_9f31951792a258b5181a02a6ccb6bba8_cerber.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
description pid Process Token: SeDebugPrivilege 2152 2024-12-19_9f31951792a258b5181a02a6ccb6bba8_cerber.exe Token: SeIncreaseQuotaPrivilege 3032 WMIC.exe Token: SeSecurityPrivilege 3032 WMIC.exe Token: SeTakeOwnershipPrivilege 3032 WMIC.exe Token: SeLoadDriverPrivilege 3032 WMIC.exe Token: SeSystemProfilePrivilege 3032 WMIC.exe Token: SeSystemtimePrivilege 3032 WMIC.exe Token: SeProfSingleProcessPrivilege 3032 WMIC.exe Token: SeIncBasePriorityPrivilege 3032 WMIC.exe Token: SeCreatePagefilePrivilege 3032 WMIC.exe Token: SeBackupPrivilege 3032 WMIC.exe Token: SeRestorePrivilege 3032 WMIC.exe Token: SeShutdownPrivilege 3032 WMIC.exe Token: SeDebugPrivilege 3032 WMIC.exe Token: SeSystemEnvironmentPrivilege 3032 WMIC.exe Token: SeRemoteShutdownPrivilege 3032 WMIC.exe Token: SeUndockPrivilege 3032 WMIC.exe Token: SeManageVolumePrivilege 3032 WMIC.exe Token: 33 3032 WMIC.exe Token: 34 3032 WMIC.exe Token: 35 3032 WMIC.exe Token: SeIncreaseQuotaPrivilege 3032 WMIC.exe Token: SeSecurityPrivilege 3032 WMIC.exe Token: SeTakeOwnershipPrivilege 3032 WMIC.exe Token: SeLoadDriverPrivilege 3032 WMIC.exe Token: SeSystemProfilePrivilege 3032 WMIC.exe Token: SeSystemtimePrivilege 3032 WMIC.exe Token: SeProfSingleProcessPrivilege 3032 WMIC.exe Token: SeIncBasePriorityPrivilege 3032 WMIC.exe Token: SeCreatePagefilePrivilege 3032 WMIC.exe Token: SeBackupPrivilege 3032 WMIC.exe Token: SeRestorePrivilege 3032 WMIC.exe Token: SeShutdownPrivilege 3032 WMIC.exe Token: SeDebugPrivilege 3032 WMIC.exe Token: SeSystemEnvironmentPrivilege 3032 WMIC.exe Token: SeRemoteShutdownPrivilege 3032 WMIC.exe Token: SeUndockPrivilege 3032 WMIC.exe Token: SeManageVolumePrivilege 3032 WMIC.exe Token: 33 3032 WMIC.exe Token: 34 3032 WMIC.exe Token: 35 3032 WMIC.exe Token: SeBackupPrivilege 3068 vssvc.exe Token: SeRestorePrivilege 3068 vssvc.exe Token: SeAuditPrivilege 3068 vssvc.exe Token: 33 1712 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1712 AUDIODG.EXE Token: 33 1712 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1712 AUDIODG.EXE Token: SeDebugPrivilege 1740 taskkill.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2260 iexplore.exe 2832 iexplore.exe 2832 iexplore.exe -
Suspicious use of SetWindowsHookEx 14 IoCs
pid Process 2832 iexplore.exe 2832 iexplore.exe 2260 iexplore.exe 2260 iexplore.exe 2832 iexplore.exe 2832 iexplore.exe 2364 IEXPLORE.EXE 2364 IEXPLORE.EXE 2492 IEXPLORE.EXE 2492 IEXPLORE.EXE 2540 IEXPLORE.EXE 2540 IEXPLORE.EXE 2540 IEXPLORE.EXE 2540 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 2152 2024-12-19_9f31951792a258b5181a02a6ccb6bba8_cerber.exe -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 2152 wrote to memory of 2872 2152 2024-12-19_9f31951792a258b5181a02a6ccb6bba8_cerber.exe 30 PID 2152 wrote to memory of 2872 2152 2024-12-19_9f31951792a258b5181a02a6ccb6bba8_cerber.exe 30 PID 2152 wrote to memory of 2872 2152 2024-12-19_9f31951792a258b5181a02a6ccb6bba8_cerber.exe 30 PID 2152 wrote to memory of 2872 2152 2024-12-19_9f31951792a258b5181a02a6ccb6bba8_cerber.exe 30 PID 2872 wrote to memory of 3032 2872 cmd.exe 32 PID 2872 wrote to memory of 3032 2872 cmd.exe 32 PID 2872 wrote to memory of 3032 2872 cmd.exe 32 PID 2152 wrote to memory of 2832 2152 2024-12-19_9f31951792a258b5181a02a6ccb6bba8_cerber.exe 40 PID 2152 wrote to memory of 2832 2152 2024-12-19_9f31951792a258b5181a02a6ccb6bba8_cerber.exe 40 PID 2152 wrote to memory of 2832 2152 2024-12-19_9f31951792a258b5181a02a6ccb6bba8_cerber.exe 40 PID 2152 wrote to memory of 2832 2152 2024-12-19_9f31951792a258b5181a02a6ccb6bba8_cerber.exe 40 PID 2152 wrote to memory of 2884 2152 2024-12-19_9f31951792a258b5181a02a6ccb6bba8_cerber.exe 41 PID 2152 wrote to memory of 2884 2152 2024-12-19_9f31951792a258b5181a02a6ccb6bba8_cerber.exe 41 PID 2152 wrote to memory of 2884 2152 2024-12-19_9f31951792a258b5181a02a6ccb6bba8_cerber.exe 41 PID 2152 wrote to memory of 2884 2152 2024-12-19_9f31951792a258b5181a02a6ccb6bba8_cerber.exe 41 PID 2832 wrote to memory of 2364 2832 iexplore.exe 43 PID 2832 wrote to memory of 2364 2832 iexplore.exe 43 PID 2832 wrote to memory of 2364 2832 iexplore.exe 43 PID 2832 wrote to memory of 2364 2832 iexplore.exe 43 PID 2260 wrote to memory of 2492 2260 iexplore.exe 44 PID 2260 wrote to memory of 2492 2260 iexplore.exe 44 PID 2260 wrote to memory of 2492 2260 iexplore.exe 44 PID 2260 wrote to memory of 2492 2260 iexplore.exe 44 PID 2832 wrote to memory of 2540 2832 iexplore.exe 46 PID 2832 wrote to memory of 2540 2832 iexplore.exe 46 PID 2832 wrote to memory of 2540 2832 iexplore.exe 46 PID 2832 wrote to memory of 2540 2832 iexplore.exe 46 PID 2152 wrote to memory of 1196 2152 2024-12-19_9f31951792a258b5181a02a6ccb6bba8_cerber.exe 47 PID 2152 wrote to memory of 1196 2152 2024-12-19_9f31951792a258b5181a02a6ccb6bba8_cerber.exe 47 PID 2152 wrote to memory of 1196 2152 2024-12-19_9f31951792a258b5181a02a6ccb6bba8_cerber.exe 47 PID 2152 wrote to memory of 1196 2152 2024-12-19_9f31951792a258b5181a02a6ccb6bba8_cerber.exe 47 PID 1196 wrote to memory of 1740 1196 cmd.exe 49 PID 1196 wrote to memory of 1740 1196 cmd.exe 49 PID 1196 wrote to memory of 1740 1196 cmd.exe 49 PID 1196 wrote to memory of 940 1196 cmd.exe 51 PID 1196 wrote to memory of 940 1196 cmd.exe 51 PID 1196 wrote to memory of 940 1196 cmd.exe 51 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-12-19_9f31951792a258b5181a02a6ccb6bba8_cerber.exe"C:\Users\Admin\AppData\Local\Temp\2024-12-19_9f31951792a258b5181a02a6ccb6bba8_cerber.exe"1⤵
- Checks whether UAC is enabled
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic.exe shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3032
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\@[email protected]2⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2832 CREDAT:275457 /prefetch:23⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2364
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2832 CREDAT:537601 /prefetch:23⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2540
-
-
-
C:\Windows\system32\NOTEPAD.EXEPID:2884
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Windows\system32\taskkill.exetaskkill /f /im "2024-12-19_9f31951792a258b5181a02a6ccb6bba8_cerber.exe"3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1740
-
-
C:\Windows\system32\PING.EXEping -n 1 127.0.0.13⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:940
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3068
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{3F6B5E16-092A-41ED-930B-0B4125D91D4E}1⤵
- System Location Discovery: System Language Discovery
PID:2360
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x1bc1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1712
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -Embedding1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2260 CREDAT:275457 /prefetch:22⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2492
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\@[email protected]
Filesize19KB
MD57d6cca310729b241a14835f8f5bbff63
SHA14715c01d8b30e2a11fe6aa3ef7f587e2404aedd9
SHA2569741965f30d958611bf458ca75a5011ef5374b01718f5ccd34176fe6a99bc403
SHA51285a9c25b0e548cda04d7dbaaeb9705f65ea2739df393f35754aaf1be0b90041949a3758c298f589b9a12bc68c8fef223ed7224f620c0b39c77b8a36d2ead99aa
-
C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\@[email protected]
Filesize10KB
MD5fd0361115ec6bef5d1a21a0d5b67bba8
SHA1d314af6ce0608c70b2571290568a6c1fc30f47b0
SHA256a526e7dcedd8b64c08388f9aabb78a987befc59ac384f4cb1ae354355d89ca24
SHA5121cad106a63a63c3c3d84134a9733b2983f1223181b016472505e0a0ee591def45c142f2499cf49e758f6fe6dc838f850b1030c353b5970064b28af3899a012a7
-
C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\@[email protected]
Filesize89B
MD5cdf6f15ff0ab23c3c6727a85abcb2eac
SHA1d4e7e68e208ba60b11e08d7f1e3e11ed39d6da4a
SHA25690a79041ff0ca4dea2fc670bde6709263576b1670e231011e10d6c0a29ff5ddc
SHA512b40c538815f996116068cd370213e83446faa87f99d0691c90eb690a046cda90d811de892cf4cab03e5a8050260a4581f0431121ccff81006708b6581c5ab601
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f32f8e5a30b5e8d8f66f4b8b1424471e
SHA12f76eb44fcde8e36d460293aaec81718f1efdff7
SHA256ddfe39cca5fdfec3c734773daefaa76a33b68cb5c3be6e475526489b6110b8b1
SHA5124f30cf047ff1a936caf737e8c0effd3398edeb14ba984592712411e41c6130b097c0d190c5dcccb0cda2b07c36dfc331c000f797d5ef6dd04070f9deba7835a1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD545f864c7a98a2291d2ea74af6783cf4f
SHA1328c31491b4a16578a7d555c0eeea94529cc9b84
SHA256daae5b7df4a880c60f0631947729d357ecdfa19853e817022ad757e48047e897
SHA51290a2f770791569be95b1d20cb0e441adf235b2eaf0a55d7e4fd0e53dbafbd78f689067bc849d4acdca74b69fbf6311beeca84b807567397216e94757598a7155
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b28ebc59e85b2e6179334a2529cb5f3d
SHA159603c0e55379b52ebfdd14d7f389c002a57407a
SHA256c92a13ba8844a698324ccfc4e16fc0dcb868107d388ec29ccafc74478a2d9d47
SHA51203fda6f091a9a6954fafb28103d26e301962f4cf66da248063e2044a37b6e49fdcbbd06266b9ed33374b6e04ce48ab0992c521c5560cae7cb07e31e68a777fda
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD506e1f5cf55732aa79ab90765949e1730
SHA110f44a5b9cae6f9ede02e6e8a71c5653e77c1376
SHA256550601b98e17c618a0a23226f2295edf4ec15970e69d47e1733de394fc332d6b
SHA5121375e16d82af564a9f20339e535eae63acd5d2faac13a14259bc7a119c0839817b027ecd6afe0d0e5d41b52be578682319209c3f9dc7459e06b56b87199140d2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56bbf532082a9fda4d1da051fb8d76119
SHA148023fc9703055351d201bb1fd718a5bdda09324
SHA256a8cfc2a585d6df827096928f528d5141eb9393cc633218fe5184f59ebaa10260
SHA512667989d6dda0ec4479e0d6e0c04f2cb46eac087fb24beffae8bba2a685b8586330fb68fcb8f3a57b556dc285f678c25604bbcc4b357fc7764af96f841ebc87f3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53803090870b5086daf6a065f942cccb8
SHA1e40730da1989dbb50e87efbb81349ed2a820ea84
SHA25675d6c9d7bbc997647a79076f6aa5e7e6f0456085188fa825113de8ab13623144
SHA51283fcc6280389f4dcf96b0bac935403923f5915a4d14c9647f5f63389cbff8ac3a8841d0e3de5f4685e361bd11b504a3ea3a47b5eaaa8abd73f3d71c1f35b6b8f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD504ed95d18c87d65f0e43448246ef5e7a
SHA158c037de3dec5ac78a34db3db545e02c103494b9
SHA25639067ec997baa962f481f4c357fdb14ddae343cd8aa0c5b16bf868fe4f03b7ea
SHA512731635873aa511ec53e0813973a37b85ae69ac69f9d3e51e79b60046c63c5d6e1b6a9b4f49fd23c47a077b34560afac494487cc4f49560d4211802af2991d03f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50cb1310df6062e7fb9565131520d8caf
SHA1dc2f93717bfe5ac574446111947ba93151af05d6
SHA2569dab2937f304b00caa9fdbd77ca61c82d4a57cc4fd549895e3d41e5860676415
SHA512473eb5ddaf54b8b2e0cd6ffcb61a46d3620c752f5bf254df71d53852f9609abb8d45c2aa88a520cb9579ad93376f7eecd2ae17e33a02763471e514bc72fc6422
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{07C634C1-BE1A-11EF-A276-7E6174361434}.dat
Filesize5KB
MD5b95a05bd1f2e643f0750e2ca81e125bb
SHA1f24fef1a1fb19b01ec79c10486901ae542403dc0
SHA256f561aa21149eb16e7e54f557bdfc9406f0b7a9e37caa9168d4e3e91757b8b25c
SHA51267147cf4455f18ecf2d4d1c14d74a4e8efd907d80a9bfa9a7e4369c33eb5a0a799a26c6018195d914722f5ec086cd907ec289df0ba40f50141f3eab7ad0b316b
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{07E526A1-BE1A-11EF-A276-7E6174361434}.dat
Filesize3KB
MD5360306c7fa2f7cb8c0aa26399aab2993
SHA1e2903d9810d44862f61757c0b8309fad9c5d5ec7
SHA256a0bc989bcd96ac5158837454df5073e6a1efb847609c3df4f8bea7b4e837abd3
SHA512bab4a8611e7f777e964160cda2f9eb70cd0ac5362ac716f343fb29e2c778930d6c6d8b9022e2a2c3d092fcb7ba10e3d8258bf3b70a2dc4a421f24dbb8cc7eabf
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b