Analysis
-
max time kernel
94s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 15:43
Static task
static1
Behavioral task
behavioral1
Sample
2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe
Resource
win10v2004-20241007-en
General
-
Target
2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe
-
Size
651KB
-
MD5
2249a5da313044cccd423e1b716b0b58
-
SHA1
0e6d626dd1edf0340e3afd9fcdbb52044d1fb0f3
-
SHA256
04bd22270af43b1e07cc737c523f493805082f280bc58f4ff3937a516c1fc5cf
-
SHA512
8824e0c9a4cb40f9f261d5960d43f0bec9294d89b94ab7856068ad3725e6b4c009fdc4338de21f83afe9a28bef702dd001a9c4117fbbbbdf2ae034d1740079bd
-
SSDEEP
12288:feySOCn73uSYcAEDCNBcXUME8oOoeMhqCk:dSOC7uSnAEDJX3EVu6Fk
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\_READ_THIS_FILE_91UF6UE_.txt
http://hjhqmbxyinislkkt.onion/3EA6-DEAA-3C6A-0093-CA4D
http://hjhqmbxyinislkkt.1eagrj.top/3EA6-DEAA-3C6A-0093-CA4D
http://hjhqmbxyinislkkt.1a2xx3.top/3EA6-DEAA-3C6A-0093-CA4D
http://hjhqmbxyinislkkt.1gu5um.top/3EA6-DEAA-3C6A-0093-CA4D
http://hjhqmbxyinislkkt.1w5iy8.top/3EA6-DEAA-3C6A-0093-CA4D
http://hjhqmbxyinislkkt.1aajb7.top/3EA6-DEAA-3C6A-0093-CA4D
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\OneNote\16.0\_READ_THIS_FILE_1GLR_.hta
cerber
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Cerber family
-
Contacts a large (1100) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 2216 netsh.exe 4980 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe -
Drops startup file 1 IoCs
description ioc Process File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\word\startup\ 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe -
Drops file in System32 directory 38 IoCs
description ioc Process File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\word 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\word 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\office 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\outlook 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\office 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\onenote 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\powerpoint 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\the bat! 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\microsoft sql server 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\word 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\microsoft sql server 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\powerpoint 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\powerpoint 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\steam 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\steam 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\thunderbird 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\bitcoin 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\excel 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft sql server 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\excel 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\outlook 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\the bat! 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\thunderbird 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\office 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\onenote 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\onenote 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\documents 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\desktop 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\bitcoin 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\excel 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft sql server 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\word 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\outlook 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\powerpoint 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\excel 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\onenote 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\office 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\outlook 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmpE148.bmp" 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe -
Drops file in Program Files directory 20 IoCs
description ioc Process File opened for modification \??\c:\program files (x86)\microsoft\microsoft sql server 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\program files (x86)\office 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\program files (x86)\microsoft sql server 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\program files (x86)\microsoft\onenote 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\program files (x86)\microsoft\outlook 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\program files (x86)\powerpoint 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\program files (x86)\microsoft\office 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\program files (x86)\microsoft\powerpoint 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\program files (x86)\microsoft\word 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\program files (x86)\outlook 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\program files (x86)\steam 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\program files\ 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\program files (x86)\ 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\program files (x86)\bitcoin 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\program files (x86)\excel 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\program files (x86)\microsoft\excel 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\program files (x86)\onenote 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\program files (x86)\the bat! 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\program files (x86)\thunderbird 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\program files (x86)\word 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft sql server 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\microsoft sql server 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\word 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\thunderbird 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\desktop 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\bitcoin 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\office 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\powerpoint 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\onenote 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\powerpoint 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\thunderbird 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\word 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\documents 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\outlook 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\word 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\office 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\the bat! 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft sql server 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\powerpoint 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\office 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\bitcoin 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\excel 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\onenote 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\onenote 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\word 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\outlook 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\thunderbird 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\microsoft sql server 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\powerpoint 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\ 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\excel 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\the bat! 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\the bat! 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\word 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\documents 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\bitcoin 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\excel 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\steam 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\word 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft sql server 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\microsoft sql server 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\office 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\onenote 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\powerpoint 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\office 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\onenote 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\excel 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\outlook 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\onenote 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\outlook 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\powerpoint 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\the bat! 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\bitcoin 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\excel 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\excel 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\outlook 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\onenote 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\steam 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\excel 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\excel 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\office 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\outlook 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\powerpoint 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\word 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 612 PING.EXE -
Kills process with taskkill 1 IoCs
pid Process 2548 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 5088 NOTEPAD.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 612 PING.EXE -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeShutdownPrivilege 2920 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe Token: SeCreatePagefilePrivilege 2920 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe Token: 33 2516 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2516 AUDIODG.EXE Token: SeDebugPrivilege 2548 taskkill.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2920 wrote to memory of 4980 2920 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe 83 PID 2920 wrote to memory of 4980 2920 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe 83 PID 2920 wrote to memory of 4980 2920 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe 83 PID 2920 wrote to memory of 2216 2920 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe 85 PID 2920 wrote to memory of 2216 2920 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe 85 PID 2920 wrote to memory of 2216 2920 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe 85 PID 2920 wrote to memory of 744 2920 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe 102 PID 2920 wrote to memory of 744 2920 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe 102 PID 2920 wrote to memory of 744 2920 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe 102 PID 2920 wrote to memory of 5088 2920 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe 103 PID 2920 wrote to memory of 5088 2920 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe 103 PID 2920 wrote to memory of 5088 2920 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe 103 PID 2920 wrote to memory of 1048 2920 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe 109 PID 2920 wrote to memory of 1048 2920 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe 109 PID 2920 wrote to memory of 1048 2920 2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe 109 PID 1048 wrote to memory of 2548 1048 cmd.exe 111 PID 1048 wrote to memory of 2548 1048 cmd.exe 111 PID 1048 wrote to memory of 2548 1048 cmd.exe 111 PID 1048 wrote to memory of 612 1048 cmd.exe 112 PID 1048 wrote to memory of 612 1048 cmd.exe 112 PID 1048 wrote to memory of 612 1048 cmd.exe 112
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe"C:\Users\Admin\AppData\Local\Temp\2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe"1⤵
- Checks computer location settings
- Drops startup file
- Drops file in System32 directory
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Windows\SysWOW64\netsh.exeC:\Windows\system32\netsh.exe advfirewall set allprofiles state on2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4980
-
-
C:\Windows\SysWOW64\netsh.exeC:\Windows\system32\netsh.exe advfirewall reset2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2216
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\_READ_THIS_FILE_LJDQL8_.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵
- System Location Discovery: System Language Discovery
PID:744
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_READ_THIS_FILE_TRR6495G_.txt2⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:5088
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im "2024-12-21_2249a5da313044cccd423e1b716b0b58_cerber.exe"3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2548
-
-
C:\Windows\SysWOW64\PING.EXEping -n 1 127.0.0.13⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:612
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4f0 0x3441⤵
- Suspicious use of AdjustPrivilegeToken
PID:2516
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5aa3a82d76d8eaf1caf149ddeac2b3069
SHA11a4afc35c9ab0ca5b7d4809961b379ccd6dadd8b
SHA2567e92565e460c1ff80df6d4ff6fe7ea02c94d6de71b6628b32d1db1aea9b1c49f
SHA512e053c9ea171b37781028c8d868dea5b0caa8bb76e4798c5f657d824d7ccaf4acaa67f23bd3ad5e57de007f8d3c07e5a1c09fb8be51f780dbf6797da39c345abb
-
Filesize
150KB
MD5ff891eac62b248a8ce9d84ef55d32c40
SHA1c22c80d3f88d6c6f5ac7db279aa3cc0ed5a5980e
SHA256ccdbd194a6ab7a2d9fe99f50ea867acac7689cc1491afe12f039ff1c3c3d2cc9
SHA512d691ff6976955a0823a3c88a814dbe5e28ad9cd4f04f3413f9a22d786749d66c88f0a38d512e91f5cf323ac1bdaeabf37ff1a857f743dd91ee6690a2c100fbc4
-
Filesize
74KB
MD5a73c26f17625cd30680f454f908fc58e
SHA1c1d77f9c542f7a60160a82d72f31b830e666584e
SHA2562eec171e8d3b35324dde1c47de4d7c28aa4641b500844406156b5717dec8aefc
SHA512dd84bcd1b0fa8440e04f5d98dc0bd8a0587fa574bc05629980143bca7ba9eb3748f08813df8f7db000b4d7fe65496297ca94fda4d31950d8048e2b610995eeb9