Analysis
-
max time kernel
102s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-12-2024 19:47
Static task
static1
Behavioral task
behavioral1
Sample
04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe
Resource
win10v2004-20241007-en
General
-
Target
04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe
-
Size
354KB
-
MD5
83c845c6db38173c8e7c61b6af20ebc7
-
SHA1
f63900d57e7fb9767bcbd1bcb5d9e6b50d78273a
-
SHA256
04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b
-
SHA512
ee40e0bdb83c41d56a3a9d6fcc458be16d88c8a73aa6fd61994418c9e598209cef06e0c34d3c2a539baf627d41f8803a4ccdff5e206a9ad2ed153c3feadf9812
-
SSDEEP
6144:EssRK9bhOaVcY8r1hbeyZ3L8ysbx4kkcD5P2ArIS0Koa+888888888888W88888k:/9b4DYghbeyZ3Ebx4kkgTrIjKoa+888r
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Templates\LiveContent\16\Managed\Word Document Building Blocks\1033\_README_AHU7_.hta
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Cerber family
-
Contacts a large (588) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmp915E.bmp" 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe -
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\_README_2AMGZD5M_.hta 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\BUSINESS.ONE 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\BLANK.ONE 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\ACADEMIC.ONE 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\PLANNERS.ONE 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\DESIGNER.ONE 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4744 PING.EXE -
Kills process with taskkill 1 IoCs
pid Process 2804 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4744 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2020 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe 2020 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe 2020 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe 2020 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe 2020 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe 2020 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe 2020 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe 2020 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe 2020 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe 2020 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe 2020 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe 2020 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe 2020 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe 2020 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe 2020 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe 2020 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe 2020 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe 2020 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe 2020 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe 2020 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe 2020 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe 2020 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe 2020 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe 2020 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe 2020 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe 2020 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe 2020 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe 2020 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe 2020 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe 2020 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe 2020 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe 2020 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe 2020 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe 2020 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe 2020 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe 2020 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe 2020 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe 2020 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe 2020 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe 2020 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe 2020 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe 2020 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe 2020 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe 2020 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe 2020 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe 2020 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe 2020 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe 2020 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe 2020 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe 2020 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe 2020 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe 2020 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe 2020 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe 2020 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe 2020 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe 2020 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe 2020 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe 2020 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe 2020 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe 2020 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe 2020 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe 2020 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe 2020 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe 2020 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeShutdownPrivilege 2020 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe Token: SeCreatePagefilePrivilege 2020 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe Token: 33 4876 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 4876 AUDIODG.EXE Token: SeDebugPrivilege 2804 taskkill.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2020 wrote to memory of 3812 2020 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe 102 PID 2020 wrote to memory of 3812 2020 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe 102 PID 2020 wrote to memory of 3812 2020 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe 102 PID 2020 wrote to memory of 840 2020 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe 103 PID 2020 wrote to memory of 840 2020 04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe 103 PID 840 wrote to memory of 2804 840 cmd.exe 105 PID 840 wrote to memory of 2804 840 cmd.exe 105 PID 840 wrote to memory of 4744 840 cmd.exe 108 PID 840 wrote to memory of 4744 840 cmd.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe"C:\Users\Admin\AppData\Local\Temp\04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe"1⤵
- Checks computer location settings
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\_README_D5JROM4_.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵
- System Location Discovery: System Language Discovery
PID:3812
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:840 -
C:\Windows\system32\taskkill.exetaskkill /f /im "04c2cb44e8267bb86000b879e8a49e2fce35cbc67e80be197cbf7be826466c1b.exe"3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
-
C:\Windows\system32\PING.EXEping -n 1 127.0.0.13⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4744
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x410 0x2cc1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4876
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Templates\LiveContent\16\Managed\Word Document Building Blocks\1033\_README_AHU7_.hta
Filesize66KB
MD50e0b2ef40946ec8fd64c592275ebf5ce
SHA1e0a338f5b735b8521a4d8cad103a9c31af4b221d
SHA256c8763ee34bda0a5d940e521b040985a257caf0bb04167be48c65dd01daa909bb
SHA512d450aa36855026f52acb12b4ccd09de892eab83f5d3ba5f38aa6600578793d4b8a2b7af6d7a4ae0e4d7aac5198adb24a7b3e00f61dbecf6996fdacfe2690b824