Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 12:42
Static task
static1
Behavioral task
behavioral1
Sample
2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe
Resource
win10v2004-20241007-en
General
-
Target
2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe
-
Size
224KB
-
MD5
3208682f618bc06e1e677967db31ff1c
-
SHA1
14e7b657f36601ac4200d7e9e7626418f3574974
-
SHA256
065063a2087ffa310492789dbd52047f94c5beadc0d0c6995130c8d274d44c97
-
SHA512
fa79a71e0df63a23723e5923a6a61f6a047ff0cd04a2bb32613c6e63ae47f0e88d66183c8b9fa45fda9d1ee09dc566637f0ee5da69474062a88fe885ac7c9d1a
-
SSDEEP
6144:I28M/PKlNTzQ2Vo2F4FaxwfWHlykdoXtDN3FpZNXblFjw:d8M/PcZsmFaFaxMIdo4
Malware Config
Extracted
C:\Users\Admin\Documents\OneNote Notebooks\My Notebook\README.hta
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Cerber family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Contacts a large (1034) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmpC53F.bmp" 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe -
Drops file in Program Files directory 6 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\BLANK.ONE 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\PLANNERS.ONE 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe File created C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\README.hta 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\DESIGNER.ONE 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\BUSINESS.ONE 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\ACADEMIC.ONE 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 544 PING.EXE -
Kills process with taskkill 1 IoCs
pid Process 3724 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 544 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
description pid Process Token: SeDebugPrivilege 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe Token: SeIncreaseQuotaPrivilege 4796 WMIC.exe Token: SeSecurityPrivilege 4796 WMIC.exe Token: SeTakeOwnershipPrivilege 4796 WMIC.exe Token: SeLoadDriverPrivilege 4796 WMIC.exe Token: SeSystemProfilePrivilege 4796 WMIC.exe Token: SeSystemtimePrivilege 4796 WMIC.exe Token: SeProfSingleProcessPrivilege 4796 WMIC.exe Token: SeIncBasePriorityPrivilege 4796 WMIC.exe Token: SeCreatePagefilePrivilege 4796 WMIC.exe Token: SeBackupPrivilege 4796 WMIC.exe Token: SeRestorePrivilege 4796 WMIC.exe Token: SeShutdownPrivilege 4796 WMIC.exe Token: SeDebugPrivilege 4796 WMIC.exe Token: SeSystemEnvironmentPrivilege 4796 WMIC.exe Token: SeRemoteShutdownPrivilege 4796 WMIC.exe Token: SeUndockPrivilege 4796 WMIC.exe Token: SeManageVolumePrivilege 4796 WMIC.exe Token: 33 4796 WMIC.exe Token: 34 4796 WMIC.exe Token: 35 4796 WMIC.exe Token: 36 4796 WMIC.exe Token: SeIncreaseQuotaPrivilege 4796 WMIC.exe Token: SeSecurityPrivilege 4796 WMIC.exe Token: SeTakeOwnershipPrivilege 4796 WMIC.exe Token: SeLoadDriverPrivilege 4796 WMIC.exe Token: SeSystemProfilePrivilege 4796 WMIC.exe Token: SeSystemtimePrivilege 4796 WMIC.exe Token: SeProfSingleProcessPrivilege 4796 WMIC.exe Token: SeIncBasePriorityPrivilege 4796 WMIC.exe Token: SeCreatePagefilePrivilege 4796 WMIC.exe Token: SeBackupPrivilege 4796 WMIC.exe Token: SeRestorePrivilege 4796 WMIC.exe Token: SeShutdownPrivilege 4796 WMIC.exe Token: SeDebugPrivilege 4796 WMIC.exe Token: SeSystemEnvironmentPrivilege 4796 WMIC.exe Token: SeRemoteShutdownPrivilege 4796 WMIC.exe Token: SeUndockPrivilege 4796 WMIC.exe Token: SeManageVolumePrivilege 4796 WMIC.exe Token: 33 4796 WMIC.exe Token: 34 4796 WMIC.exe Token: 35 4796 WMIC.exe Token: 36 4796 WMIC.exe Token: SeBackupPrivilege 4200 vssvc.exe Token: SeRestorePrivilege 4200 vssvc.exe Token: SeAuditPrivilege 4200 vssvc.exe Token: 33 2544 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2544 AUDIODG.EXE Token: SeDebugPrivilege 3724 taskkill.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 1500 wrote to memory of 4904 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe 95 PID 1500 wrote to memory of 4904 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe 95 PID 4904 wrote to memory of 4796 4904 cmd.exe 97 PID 4904 wrote to memory of 4796 4904 cmd.exe 97 PID 1500 wrote to memory of 3244 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe 107 PID 1500 wrote to memory of 3244 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe 107 PID 1500 wrote to memory of 3244 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe 107 PID 1500 wrote to memory of 4544 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe 108 PID 1500 wrote to memory of 4544 1500 2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe 108 PID 4544 wrote to memory of 3724 4544 cmd.exe 110 PID 4544 wrote to memory of 3724 4544 cmd.exe 110 PID 4544 wrote to memory of 544 4544 cmd.exe 113 PID 4544 wrote to memory of 544 4544 cmd.exe 113 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe"C:\Users\Admin\AppData\Local\Temp\2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe"1⤵
- Checks computer location settings
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4904 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic.exe shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4796
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\README.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵
- System Location Discovery: System Language Discovery
PID:3244
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4544 -
C:\Windows\system32\taskkill.exetaskkill /f /im "2024-12-21_3208682f618bc06e1e677967db31ff1c_cerber.exe"3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3724
-
-
C:\Windows\system32\PING.EXEping -n 1 127.0.0.13⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:544
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4200
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x46c 0x2c01⤵
- Suspicious use of AdjustPrivilegeToken
PID:2544
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
61KB
MD57c0ce5e21947fbb8754a41d2564d6099
SHA1968fdf6709f0d22915fb098be061344d74938ce0
SHA25657808ed943cfc21d370d7517cf8ace8f59cf844364691345931894a229ce74a6
SHA5123bb62ad240b21d5446f670e420e4b886286baa7da007c5292952e34979c90585d8aaa4d64003b0a8821ddd90877bbca2e91d0e5cbc44d8c5571238a80ec42940