Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-12-2024 10:54
Static task
static1
Behavioral task
behavioral1
Sample
2024-12-20_fafad4c198b4e3d9e9891831ac7ad02e_karagany_mafia.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2024-12-20_fafad4c198b4e3d9e9891831ac7ad02e_karagany_mafia.exe
Resource
win10v2004-20241007-en
General
-
Target
2024-12-20_fafad4c198b4e3d9e9891831ac7ad02e_karagany_mafia.exe
-
Size
351KB
-
MD5
fafad4c198b4e3d9e9891831ac7ad02e
-
SHA1
02753fbf7af6f695cb48cb49d94479a7fe2077a6
-
SHA256
059266e6c33368fba9c4725220d92fd0599cf7c9e412611c87e3e4234bfeb40a
-
SHA512
4c419bd95b06a2de83579773989657ad1d2e843eae7f2b99e63dffd51918b860950b5d0991ff3e2966283366abbc51d421d64990bca41a8b33a98b1d3e048927
-
SSDEEP
6144:p8LgSffeUGspMOystWrPDdntFlY/nfskKoJdW7VVTcCgzF6:pefflGspMOyst4PJtjUnfsk9JdhCgz4
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\_HELP_DECRYPT_342BO_.hta
cerber
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Cerber family
-
Contacts a large (589) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 2024-12-20_fafad4c198b4e3d9e9891831ac7ad02e_karagany_mafia.exe -
Drops startup file 1 IoCs
description ioc Process File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\word\startup\ 2024-12-20_fafad4c198b4e3d9e9891831ac7ad02e_karagany_mafia.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmp1F2B.bmp" 2024-12-20_fafad4c198b4e3d9e9891831ac7ad02e_karagany_mafia.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3996 set thread context of 3844 3996 2024-12-20_fafad4c198b4e3d9e9891831ac7ad02e_karagany_mafia.exe 89 -
Drops file in Program Files directory 20 IoCs
description ioc Process File opened for modification \??\c:\program files (x86)\onenote 2024-12-20_fafad4c198b4e3d9e9891831ac7ad02e_karagany_mafia.exe File opened for modification \??\c:\program files (x86)\outlook 2024-12-20_fafad4c198b4e3d9e9891831ac7ad02e_karagany_mafia.exe File opened for modification \??\c:\program files (x86)\the bat! 2024-12-20_fafad4c198b4e3d9e9891831ac7ad02e_karagany_mafia.exe File opened for modification \??\c:\program files (x86)\ 2024-12-20_fafad4c198b4e3d9e9891831ac7ad02e_karagany_mafia.exe File opened for modification \??\c:\program files (x86)\microsoft sql server 2024-12-20_fafad4c198b4e3d9e9891831ac7ad02e_karagany_mafia.exe File opened for modification \??\c:\program files (x86)\microsoft\excel 2024-12-20_fafad4c198b4e3d9e9891831ac7ad02e_karagany_mafia.exe File opened for modification \??\c:\program files (x86)\microsoft\powerpoint 2024-12-20_fafad4c198b4e3d9e9891831ac7ad02e_karagany_mafia.exe File opened for modification \??\c:\program files (x86)\office 2024-12-20_fafad4c198b4e3d9e9891831ac7ad02e_karagany_mafia.exe File opened for modification \??\c:\program files (x86)\word 2024-12-20_fafad4c198b4e3d9e9891831ac7ad02e_karagany_mafia.exe File opened for modification \??\c:\program files\ 2024-12-20_fafad4c198b4e3d9e9891831ac7ad02e_karagany_mafia.exe File opened for modification \??\c:\program files (x86)\microsoft\office 2024-12-20_fafad4c198b4e3d9e9891831ac7ad02e_karagany_mafia.exe File opened for modification \??\c:\program files (x86)\microsoft\onenote 2024-12-20_fafad4c198b4e3d9e9891831ac7ad02e_karagany_mafia.exe File opened for modification \??\c:\program files (x86)\microsoft\word 2024-12-20_fafad4c198b4e3d9e9891831ac7ad02e_karagany_mafia.exe File opened for modification \??\c:\program files (x86)\thunderbird 2024-12-20_fafad4c198b4e3d9e9891831ac7ad02e_karagany_mafia.exe File opened for modification \??\c:\program files (x86)\bitcoin 2024-12-20_fafad4c198b4e3d9e9891831ac7ad02e_karagany_mafia.exe File opened for modification \??\c:\program files (x86)\microsoft\outlook 2024-12-20_fafad4c198b4e3d9e9891831ac7ad02e_karagany_mafia.exe File opened for modification \??\c:\program files (x86)\powerpoint 2024-12-20_fafad4c198b4e3d9e9891831ac7ad02e_karagany_mafia.exe File opened for modification \??\c:\program files (x86)\excel 2024-12-20_fafad4c198b4e3d9e9891831ac7ad02e_karagany_mafia.exe File opened for modification \??\c:\program files (x86)\microsoft\microsoft sql server 2024-12-20_fafad4c198b4e3d9e9891831ac7ad02e_karagany_mafia.exe File opened for modification \??\c:\program files (x86)\steam 2024-12-20_fafad4c198b4e3d9e9891831ac7ad02e_karagany_mafia.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification \??\c:\windows\ 2024-12-20_fafad4c198b4e3d9e9891831ac7ad02e_karagany_mafia.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-12-20_fafad4c198b4e3d9e9891831ac7ad02e_karagany_mafia.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-12-20_fafad4c198b4e3d9e9891831ac7ad02e_karagany_mafia.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4972 PING.EXE -
Kills process with taskkill 1 IoCs
pid Process 972 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings 2024-12-20_fafad4c198b4e3d9e9891831ac7ad02e_karagany_mafia.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4972 PING.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3844 2024-12-20_fafad4c198b4e3d9e9891831ac7ad02e_karagany_mafia.exe 3844 2024-12-20_fafad4c198b4e3d9e9891831ac7ad02e_karagany_mafia.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeShutdownPrivilege 3844 2024-12-20_fafad4c198b4e3d9e9891831ac7ad02e_karagany_mafia.exe Token: SeCreatePagefilePrivilege 3844 2024-12-20_fafad4c198b4e3d9e9891831ac7ad02e_karagany_mafia.exe Token: 33 1800 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1800 AUDIODG.EXE Token: SeDebugPrivilege 972 taskkill.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 3996 wrote to memory of 3844 3996 2024-12-20_fafad4c198b4e3d9e9891831ac7ad02e_karagany_mafia.exe 89 PID 3996 wrote to memory of 3844 3996 2024-12-20_fafad4c198b4e3d9e9891831ac7ad02e_karagany_mafia.exe 89 PID 3996 wrote to memory of 3844 3996 2024-12-20_fafad4c198b4e3d9e9891831ac7ad02e_karagany_mafia.exe 89 PID 3996 wrote to memory of 3844 3996 2024-12-20_fafad4c198b4e3d9e9891831ac7ad02e_karagany_mafia.exe 89 PID 3996 wrote to memory of 3844 3996 2024-12-20_fafad4c198b4e3d9e9891831ac7ad02e_karagany_mafia.exe 89 PID 3996 wrote to memory of 3844 3996 2024-12-20_fafad4c198b4e3d9e9891831ac7ad02e_karagany_mafia.exe 89 PID 3996 wrote to memory of 3844 3996 2024-12-20_fafad4c198b4e3d9e9891831ac7ad02e_karagany_mafia.exe 89 PID 3996 wrote to memory of 3844 3996 2024-12-20_fafad4c198b4e3d9e9891831ac7ad02e_karagany_mafia.exe 89 PID 3844 wrote to memory of 4444 3844 2024-12-20_fafad4c198b4e3d9e9891831ac7ad02e_karagany_mafia.exe 92 PID 3844 wrote to memory of 4444 3844 2024-12-20_fafad4c198b4e3d9e9891831ac7ad02e_karagany_mafia.exe 92 PID 3844 wrote to memory of 4444 3844 2024-12-20_fafad4c198b4e3d9e9891831ac7ad02e_karagany_mafia.exe 92 PID 3844 wrote to memory of 1440 3844 2024-12-20_fafad4c198b4e3d9e9891831ac7ad02e_karagany_mafia.exe 95 PID 3844 wrote to memory of 1440 3844 2024-12-20_fafad4c198b4e3d9e9891831ac7ad02e_karagany_mafia.exe 95 PID 1440 wrote to memory of 972 1440 cmd.exe 97 PID 1440 wrote to memory of 972 1440 cmd.exe 97 PID 1440 wrote to memory of 4972 1440 cmd.exe 98 PID 1440 wrote to memory of 4972 1440 cmd.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-12-20_fafad4c198b4e3d9e9891831ac7ad02e_karagany_mafia.exe"C:\Users\Admin\AppData\Local\Temp\2024-12-20_fafad4c198b4e3d9e9891831ac7ad02e_karagany_mafia.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3996 -
C:\Users\Admin\AppData\Local\Temp\2024-12-20_fafad4c198b4e3d9e9891831ac7ad02e_karagany_mafia.exe"C:\Users\Admin\AppData\Local\Temp\2024-12-20_fafad4c198b4e3d9e9891831ac7ad02e_karagany_mafia.exe"2⤵
- Checks computer location settings
- Drops startup file
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3844 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\_HELP_DECRYPT_9O2TYH4_.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵
- System Location Discovery: System Language Discovery
PID:4444
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1440 -
C:\Windows\system32\taskkill.exetaskkill /f /im "2024-12-20_fafad4c198b4e3d9e9891831ac7ad02e_karagany_mafia.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:972
-
-
C:\Windows\system32\PING.EXEping -n 1 127.0.0.14⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4972
-
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x478 0x5081⤵
- Suspicious use of AdjustPrivilegeToken
PID:1800
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66KB
MD5406afa97acac3f22cc9027407668a493
SHA183fc193af2aa6b9dda34e317202e57c4f47a76c6
SHA25679b028f6858bdf3960a36829be387bfb37efece899f8cf5f1ad5f9f16eb78b44
SHA512009ae51993cac51a880465ed157ad13b825b38edbfa6b25cd15d638a65442edda6a3ca58aedd89d8c2e7674bb91e86fd07bf2f7113ddb28df894aa7b1bbce22d
-
Filesize
150KB
MD5ba72b5dcb6dc2e88ea1dd09ea0fb9d56
SHA12d2baeb5f90c86bd1787a8d7fcf1fcd2af6319e0
SHA256a13482436cd73f9fd394869c75afaefd2f1165583f64920720e8c475ff141ff9
SHA512fdba5e68f46ffdb72715a03a50f6da51169b6275e60c9d614f271757a0379ce10f9e94f92f58018cd5d96a1f533b10523be242881378cfe04de9d52c584b1fce