Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-12-2024 14:58
Static task
static1
Behavioral task
behavioral1
Sample
2024-12-19_9f31951792a258b5181a02a6ccb6bba8_cerber.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
2024-12-19_9f31951792a258b5181a02a6ccb6bba8_cerber.exe
Resource
win10v2004-20241007-en
General
-
Target
2024-12-19_9f31951792a258b5181a02a6ccb6bba8_cerber.exe
-
Size
440KB
-
MD5
9f31951792a258b5181a02a6ccb6bba8
-
SHA1
b92b54cf848590ed827e6927fb99b8bfdaf9c2db
-
SHA256
03280896d436d8f027168a2bbfdcb6c0ed58f4410bfafd471905b9c5394b1384
-
SHA512
e4b60b71c002e2f1b6baf718ece6c36e3f8637fc783735225742a2511d36d6b28e0cdc78cff6606877bb2af9f6f2bfb3fe3afe3daef9f858d1d90fcba0139a51
-
SSDEEP
6144:Wm7VLm9avt6YL0YAatyIwxSv1X793VvrFvFn/13JPT9f13dHj9vlf7dHVnDFPVP8:v7Rm9GjQ9
Malware Config
Extracted
C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\@[email protected]
Extracted
C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\@[email protected]
http://4kqd3hmqgptupi3p.asfall.in/478D-4178-4DEA-0080-69B0
http://4kqd3hmqgptupi3p.choiceher.win/478D-4178-4DEA-0080-69B0
http://4kqd3hmqgptupi3p.aredark.mobi/478D-4178-4DEA-0080-69B0
http://4kqd3hmqgptupi3p.foodtopic.mobi/478D-4178-4DEA-0080-69B0
http://4kqd3hmqgptupi3p.onion.to/478D-4178-4DEA-0080-69B0
http://4kqd3hmqgptupi3p.onion/478D-4178-4DEA-0080-69B0
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Cerber family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Contacts a large (528) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 2024-12-19_9f31951792a258b5181a02a6ccb6bba8_cerber.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmpC3C8.bmp" 2024-12-19_9f31951792a258b5181a02a6ccb6bba8_cerber.exe -
Drops file in Program Files directory 8 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\BLANK.ONE 2024-12-19_9f31951792a258b5181a02a6ccb6bba8_cerber.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\PLANNERS.ONE 2024-12-19_9f31951792a258b5181a02a6ccb6bba8_cerber.exe File created C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\@[email protected] 2024-12-19_9f31951792a258b5181a02a6ccb6bba8_cerber.exe File created C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\@[email protected] 2024-12-19_9f31951792a258b5181a02a6ccb6bba8_cerber.exe File created C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\@[email protected] 2024-12-19_9f31951792a258b5181a02a6ccb6bba8_cerber.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\DESIGNER.ONE 2024-12-19_9f31951792a258b5181a02a6ccb6bba8_cerber.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\BUSINESS.ONE 2024-12-19_9f31951792a258b5181a02a6ccb6bba8_cerber.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\ACADEMIC.ONE 2024-12-19_9f31951792a258b5181a02a6ccb6bba8_cerber.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-12-19_9f31951792a258b5181a02a6ccb6bba8_cerber.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2836 PING.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Kills process with taskkill 1 IoCs
pid Process 3520 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings 2024-12-19_9f31951792a258b5181a02a6ccb6bba8_cerber.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2836 PING.EXE -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 3660 2024-12-19_9f31951792a258b5181a02a6ccb6bba8_cerber.exe 3660 2024-12-19_9f31951792a258b5181a02a6ccb6bba8_cerber.exe 3660 2024-12-19_9f31951792a258b5181a02a6ccb6bba8_cerber.exe 3660 2024-12-19_9f31951792a258b5181a02a6ccb6bba8_cerber.exe 1872 msedge.exe 1872 msedge.exe 1316 msedge.exe 1316 msedge.exe 1248 identity_helper.exe 1248 identity_helper.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
pid Process 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
description pid Process Token: SeDebugPrivilege 3660 2024-12-19_9f31951792a258b5181a02a6ccb6bba8_cerber.exe Token: SeIncreaseQuotaPrivilege 3544 WMIC.exe Token: SeSecurityPrivilege 3544 WMIC.exe Token: SeTakeOwnershipPrivilege 3544 WMIC.exe Token: SeLoadDriverPrivilege 3544 WMIC.exe Token: SeSystemProfilePrivilege 3544 WMIC.exe Token: SeSystemtimePrivilege 3544 WMIC.exe Token: SeProfSingleProcessPrivilege 3544 WMIC.exe Token: SeIncBasePriorityPrivilege 3544 WMIC.exe Token: SeCreatePagefilePrivilege 3544 WMIC.exe Token: SeBackupPrivilege 3544 WMIC.exe Token: SeRestorePrivilege 3544 WMIC.exe Token: SeShutdownPrivilege 3544 WMIC.exe Token: SeDebugPrivilege 3544 WMIC.exe Token: SeSystemEnvironmentPrivilege 3544 WMIC.exe Token: SeRemoteShutdownPrivilege 3544 WMIC.exe Token: SeUndockPrivilege 3544 WMIC.exe Token: SeManageVolumePrivilege 3544 WMIC.exe Token: 33 3544 WMIC.exe Token: 34 3544 WMIC.exe Token: 35 3544 WMIC.exe Token: 36 3544 WMIC.exe Token: SeIncreaseQuotaPrivilege 3544 WMIC.exe Token: SeSecurityPrivilege 3544 WMIC.exe Token: SeTakeOwnershipPrivilege 3544 WMIC.exe Token: SeLoadDriverPrivilege 3544 WMIC.exe Token: SeSystemProfilePrivilege 3544 WMIC.exe Token: SeSystemtimePrivilege 3544 WMIC.exe Token: SeProfSingleProcessPrivilege 3544 WMIC.exe Token: SeIncBasePriorityPrivilege 3544 WMIC.exe Token: SeCreatePagefilePrivilege 3544 WMIC.exe Token: SeBackupPrivilege 3544 WMIC.exe Token: SeRestorePrivilege 3544 WMIC.exe Token: SeShutdownPrivilege 3544 WMIC.exe Token: SeDebugPrivilege 3544 WMIC.exe Token: SeSystemEnvironmentPrivilege 3544 WMIC.exe Token: SeRemoteShutdownPrivilege 3544 WMIC.exe Token: SeUndockPrivilege 3544 WMIC.exe Token: SeManageVolumePrivilege 3544 WMIC.exe Token: 33 3544 WMIC.exe Token: 34 3544 WMIC.exe Token: 35 3544 WMIC.exe Token: 36 3544 WMIC.exe Token: SeBackupPrivilege 2800 vssvc.exe Token: SeRestorePrivilege 2800 vssvc.exe Token: SeAuditPrivilege 2800 vssvc.exe Token: 33 2060 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2060 AUDIODG.EXE Token: SeDebugPrivilege 3520 taskkill.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3660 wrote to memory of 5056 3660 2024-12-19_9f31951792a258b5181a02a6ccb6bba8_cerber.exe 84 PID 3660 wrote to memory of 5056 3660 2024-12-19_9f31951792a258b5181a02a6ccb6bba8_cerber.exe 84 PID 5056 wrote to memory of 3544 5056 cmd.exe 86 PID 5056 wrote to memory of 3544 5056 cmd.exe 86 PID 3660 wrote to memory of 1316 3660 2024-12-19_9f31951792a258b5181a02a6ccb6bba8_cerber.exe 106 PID 3660 wrote to memory of 1316 3660 2024-12-19_9f31951792a258b5181a02a6ccb6bba8_cerber.exe 106 PID 1316 wrote to memory of 2964 1316 msedge.exe 107 PID 1316 wrote to memory of 2964 1316 msedge.exe 107 PID 3660 wrote to memory of 872 3660 2024-12-19_9f31951792a258b5181a02a6ccb6bba8_cerber.exe 108 PID 3660 wrote to memory of 872 3660 2024-12-19_9f31951792a258b5181a02a6ccb6bba8_cerber.exe 108 PID 1316 wrote to memory of 1432 1316 msedge.exe 109 PID 1316 wrote to memory of 1432 1316 msedge.exe 109 PID 1316 wrote to memory of 1432 1316 msedge.exe 109 PID 1316 wrote to memory of 1432 1316 msedge.exe 109 PID 1316 wrote to memory of 1432 1316 msedge.exe 109 PID 1316 wrote to memory of 1432 1316 msedge.exe 109 PID 1316 wrote to memory of 1432 1316 msedge.exe 109 PID 1316 wrote to memory of 1432 1316 msedge.exe 109 PID 1316 wrote to memory of 1432 1316 msedge.exe 109 PID 1316 wrote to memory of 1432 1316 msedge.exe 109 PID 1316 wrote to memory of 1432 1316 msedge.exe 109 PID 1316 wrote to memory of 1432 1316 msedge.exe 109 PID 1316 wrote to memory of 1432 1316 msedge.exe 109 PID 1316 wrote to memory of 1432 1316 msedge.exe 109 PID 1316 wrote to memory of 1432 1316 msedge.exe 109 PID 1316 wrote to memory of 1432 1316 msedge.exe 109 PID 1316 wrote to memory of 1432 1316 msedge.exe 109 PID 1316 wrote to memory of 1432 1316 msedge.exe 109 PID 1316 wrote to memory of 1432 1316 msedge.exe 109 PID 1316 wrote to memory of 1432 1316 msedge.exe 109 PID 1316 wrote to memory of 1432 1316 msedge.exe 109 PID 1316 wrote to memory of 1432 1316 msedge.exe 109 PID 1316 wrote to memory of 1432 1316 msedge.exe 109 PID 1316 wrote to memory of 1432 1316 msedge.exe 109 PID 1316 wrote to memory of 1432 1316 msedge.exe 109 PID 1316 wrote to memory of 1432 1316 msedge.exe 109 PID 1316 wrote to memory of 1432 1316 msedge.exe 109 PID 1316 wrote to memory of 1432 1316 msedge.exe 109 PID 1316 wrote to memory of 1432 1316 msedge.exe 109 PID 1316 wrote to memory of 1432 1316 msedge.exe 109 PID 1316 wrote to memory of 1432 1316 msedge.exe 109 PID 1316 wrote to memory of 1432 1316 msedge.exe 109 PID 1316 wrote to memory of 1432 1316 msedge.exe 109 PID 1316 wrote to memory of 1432 1316 msedge.exe 109 PID 1316 wrote to memory of 1432 1316 msedge.exe 109 PID 1316 wrote to memory of 1432 1316 msedge.exe 109 PID 1316 wrote to memory of 1432 1316 msedge.exe 109 PID 1316 wrote to memory of 1432 1316 msedge.exe 109 PID 1316 wrote to memory of 1432 1316 msedge.exe 109 PID 1316 wrote to memory of 1432 1316 msedge.exe 109 PID 1316 wrote to memory of 1872 1316 msedge.exe 110 PID 1316 wrote to memory of 1872 1316 msedge.exe 110 PID 1316 wrote to memory of 1728 1316 msedge.exe 111 PID 1316 wrote to memory of 1728 1316 msedge.exe 111 PID 1316 wrote to memory of 1728 1316 msedge.exe 111 PID 1316 wrote to memory of 1728 1316 msedge.exe 111 PID 1316 wrote to memory of 1728 1316 msedge.exe 111 PID 1316 wrote to memory of 1728 1316 msedge.exe 111 PID 1316 wrote to memory of 1728 1316 msedge.exe 111 PID 1316 wrote to memory of 1728 1316 msedge.exe 111 PID 1316 wrote to memory of 1728 1316 msedge.exe 111 PID 1316 wrote to memory of 1728 1316 msedge.exe 111 PID 1316 wrote to memory of 1728 1316 msedge.exe 111 PID 1316 wrote to memory of 1728 1316 msedge.exe 111 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-12-19_9f31951792a258b5181a02a6ccb6bba8_cerber.exe"C:\Users\Admin\AppData\Local\Temp\2024-12-19_9f31951792a258b5181a02a6ccb6bba8_cerber.exe"1⤵
- Checks computer location settings
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3660 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:5056 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic.exe shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3544
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\@[email protected]2⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffd5e5b46f8,0x7ffd5e5b4708,0x7ffd5e5b47183⤵PID:2964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2060,3634350198822342860,15013072151814667569,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2072 /prefetch:23⤵PID:1432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2060,3634350198822342860,15013072151814667569,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2124 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:1872
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2060,3634350198822342860,15013072151814667569,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2920 /prefetch:83⤵PID:1728
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,3634350198822342860,15013072151814667569,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3268 /prefetch:13⤵PID:3996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,3634350198822342860,15013072151814667569,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3276 /prefetch:13⤵PID:2596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,3634350198822342860,15013072151814667569,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4048 /prefetch:13⤵PID:452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,3634350198822342860,15013072151814667569,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4252 /prefetch:13⤵PID:4060
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,3634350198822342860,15013072151814667569,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5200 /prefetch:13⤵PID:3980
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2060,3634350198822342860,15013072151814667569,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5616 /prefetch:83⤵PID:4948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2060,3634350198822342860,15013072151814667569,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5616 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:1248
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,3634350198822342860,15013072151814667569,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5236 /prefetch:13⤵PID:2732
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,3634350198822342860,15013072151814667569,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4252 /prefetch:13⤵PID:4584
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,3634350198822342860,15013072151814667569,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5172 /prefetch:13⤵PID:4364
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,3634350198822342860,15013072151814667569,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4264 /prefetch:13⤵PID:740
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,3634350198822342860,15013072151814667569,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1948 /prefetch:13⤵PID:4732
-
-
-
C:\Windows\system32\NOTEPAD.EXEPID:872
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://4kqd3hmqgptupi3p.asfall.in/478D-4178-4DEA-0080-69B0?auto2⤵PID:4488
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd5e5b46f8,0x7ffd5e5b4708,0x7ffd5e5b47183⤵PID:4404
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵PID:4856
-
C:\Windows\system32\taskkill.exetaskkill /f /im "2024-12-19_9f31951792a258b5181a02a6ccb6bba8_cerber.exe"3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3520
-
-
C:\Windows\system32\PING.EXEping -n 1 127.0.0.13⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2836
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2800
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x494 0x33c1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2060
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4796
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:228
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Discovery
Browser Information Discovery
1Network Service Discovery
1Query Registry
2Remote System Discovery
1System Information Discovery
3System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\@[email protected]
Filesize19KB
MD56f10bc24a015ea2c8e631a4507a5e3ca
SHA14a96fb0988758ca67352bed7c5b1e5697c5da790
SHA2566b4ab671535e3af3947c571574c30267c7e7f3b0840420495f4b877bde3b1f94
SHA512b77eacd65a0f503ed260b1bdb5524ba6b085add8ce20690470ccf1056160afa0ebec3b663bfeeaac102ee0d7e28326bdc662f1759bc5cbe1ff0e8d0ad0bf7106
-
C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\@[email protected]
Filesize10KB
MD5891fef4ffe65b4af725c07e0f41f49db
SHA1d91c9b574dbf00778ccf61a4b52821b7f68559f6
SHA256cad2d2ec6de1ca9b8fab6dad39b50bad8f996c28675fbcf252a22004e1c79b23
SHA512a74bb72691c62b9e8a1299efe2aca059ce86dcea694952eddf089b1ca97b861474ccc1b7bbe3eb456052cfb7781918f60569443b72cc18ebe512dbb45b4e29ab
-
C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\@[email protected]
Filesize89B
MD5388543455e02b77f776fcdd48245c133
SHA1c32f103415d021a7aff7ed6383e6bf193a230a49
SHA25625500d95741f226e44580dcc9627911b005ee8a1c09b4c581b3974534e848ad7
SHA512f3f241638d0e56373a837dfa05dcf37b2d059138184526947b90948f03189320cda2c39e21cceb6ddfe1ca316f2d583bc2a4156d183733ba5e8e12557e1e43dc
-
Filesize
152B
MD561cef8e38cd95bf003f5fdd1dc37dae1
SHA111f2f79ecb349344c143eea9a0fed41891a3467f
SHA256ae671613623b4477fbd5daf1fd2d148ae2a09ddcc3804b2b6d4ffcb60b317e3e
SHA5126fb9b333fe0e8fde19fdd0bd01a1990a4e60a87c0a02bc8297da1206e42f8690d06b030308e58c862e9e77714a585eed7cc1627590d99a10aeb77fc0dd3d864d
-
Filesize
152B
MD50a9dc42e4013fc47438e96d24beb8eff
SHA1806ab26d7eae031a58484188a7eb1adab06457fc
SHA25658d66151799526b3fa372552cd99b385415d9e9a119302b99aadc34dd51dd151
SHA512868d6b421ae2501a519595d0c34ddef25b2a98b082c5203da8349035f1f6764ddf183197f1054e7e86a752c71eccbc0649e515b63c55bc18cf5f0592397e258f
-
Filesize
5KB
MD550e4aa264cba77a6b0d6e15617366658
SHA115752123fbd1001bdb63fed421746e8bc8046716
SHA256f867248fa63b91d24020c692876f9320bf19c0cae40528fda6ef71dc4e540cdb
SHA512369fdb3f890918ecfe7693f4563c948aa82549b1e83d7871ee6981879ae1bb570508ac37df6c06c283f7069641205ab7e60a146a07ce0aba2e1d21fe467a7a08
-
Filesize
6KB
MD5c0a5051e52a6cbb66275f24ac6247486
SHA18d6fa0db2d1a36428c648c2d70e6afd3183fb253
SHA256eba8af4cc17264dfba7b3f3dbe3cddff152c25a1bcd2ff5ed41dfa853625ba25
SHA5129b03b4745ad12daa1b2b3d98cf08636e12c57cb601354ba23b1485ea6125e42cfb1b6af7e4c3d23a85ddd42506a612fbd4d7100c699e2f48269e0b1eefd7c76e
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD51082abdaa91911e9d72f26425edcf1fe
SHA12ca6268c181f4c89a595d1d7d3b7250c6b2d0d12
SHA2560fa8b47cd48df9a22130b335d2a780bdabf6dfc042402f10bfd6d85d72135086
SHA5121798607fcc4c8e38e4ebaa6b68413deb7d1aca833927fc29605628dcf8e2a511973b9ec842d0d538199c35a2348f8727febccf7d2ccacbeb59d2e505f7db8862