Analysis
-
max time kernel
93s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-01-2025 15:01
Static task
static1
Behavioral task
behavioral1
Sample
e286f486e20347b6637df57d6c9f6033ac99eb39a3c3bb530ed36807b1a46db3.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e286f486e20347b6637df57d6c9f6033ac99eb39a3c3bb530ed36807b1a46db3.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
Gelsenkirchen.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
Gelsenkirchen.dll
Resource
win10v2004-20241007-en
General
-
Target
e286f486e20347b6637df57d6c9f6033ac99eb39a3c3bb530ed36807b1a46db3.exe
-
Size
300KB
-
MD5
aee82a737a1f9668e9559443d4328519
-
SHA1
46cdf970d831a7dbf0d95e09fb3aa504e7a7e880
-
SHA256
e286f486e20347b6637df57d6c9f6033ac99eb39a3c3bb530ed36807b1a46db3
-
SHA512
d898b83d1eedeed620557b6c0e1b6911b377391dded341b1363a86c821f4315d8a499ec7e6e976a6ff4cfe3db31bb11aef7b30df0f6a18601bdd1701f97db378
-
SSDEEP
6144:sUx+81tUsgkHQhC+/SFoP325TWO4W8F60jz0t6pcQM8T/XwHxk3mOsIgln:VFnHGC+/8QqN47Fp0t6pcQbXn3mJIgln
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\OneNote\16.0\_HOW_TO_DECRYPT_U5DF0C_.hta
cerber
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Cerber family
-
Contacts a large (587) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation e286f486e20347b6637df57d6c9f6033ac99eb39a3c3bb530ed36807b1a46db3.exe -
Drops startup file 1 IoCs
description ioc Process File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\word\startup\ e286f486e20347b6637df57d6c9f6033ac99eb39a3c3bb530ed36807b1a46db3.exe -
Loads dropped DLL 3 IoCs
pid Process 4524 e286f486e20347b6637df57d6c9f6033ac99eb39a3c3bb530ed36807b1a46db3.exe 4524 e286f486e20347b6637df57d6c9f6033ac99eb39a3c3bb530ed36807b1a46db3.exe 4524 e286f486e20347b6637df57d6c9f6033ac99eb39a3c3bb530ed36807b1a46db3.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmpEEB5.bmp" e286f486e20347b6637df57d6c9f6033ac99eb39a3c3bb530ed36807b1a46db3.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4524 set thread context of 2440 4524 e286f486e20347b6637df57d6c9f6033ac99eb39a3c3bb530ed36807b1a46db3.exe 82 -
Drops file in Program Files directory 20 IoCs
description ioc Process File opened for modification \??\c:\program files (x86)\microsoft\microsoft sql server e286f486e20347b6637df57d6c9f6033ac99eb39a3c3bb530ed36807b1a46db3.exe File opened for modification \??\c:\program files (x86)\microsoft\outlook e286f486e20347b6637df57d6c9f6033ac99eb39a3c3bb530ed36807b1a46db3.exe File opened for modification \??\c:\program files (x86)\microsoft\word e286f486e20347b6637df57d6c9f6033ac99eb39a3c3bb530ed36807b1a46db3.exe File opened for modification \??\c:\program files\ e286f486e20347b6637df57d6c9f6033ac99eb39a3c3bb530ed36807b1a46db3.exe File opened for modification \??\c:\program files (x86)\microsoft\onenote e286f486e20347b6637df57d6c9f6033ac99eb39a3c3bb530ed36807b1a46db3.exe File opened for modification \??\c:\program files (x86)\steam e286f486e20347b6637df57d6c9f6033ac99eb39a3c3bb530ed36807b1a46db3.exe File opened for modification \??\c:\program files (x86)\the bat! e286f486e20347b6637df57d6c9f6033ac99eb39a3c3bb530ed36807b1a46db3.exe File opened for modification \??\c:\program files (x86)\bitcoin e286f486e20347b6637df57d6c9f6033ac99eb39a3c3bb530ed36807b1a46db3.exe File opened for modification \??\c:\program files (x86)\microsoft\excel e286f486e20347b6637df57d6c9f6033ac99eb39a3c3bb530ed36807b1a46db3.exe File opened for modification \??\c:\program files (x86)\microsoft\office e286f486e20347b6637df57d6c9f6033ac99eb39a3c3bb530ed36807b1a46db3.exe File opened for modification \??\c:\program files (x86)\office e286f486e20347b6637df57d6c9f6033ac99eb39a3c3bb530ed36807b1a46db3.exe File opened for modification \??\c:\program files (x86)\onenote e286f486e20347b6637df57d6c9f6033ac99eb39a3c3bb530ed36807b1a46db3.exe File opened for modification \??\c:\program files (x86)\thunderbird e286f486e20347b6637df57d6c9f6033ac99eb39a3c3bb530ed36807b1a46db3.exe File opened for modification \??\c:\program files (x86)\microsoft sql server e286f486e20347b6637df57d6c9f6033ac99eb39a3c3bb530ed36807b1a46db3.exe File opened for modification \??\c:\program files (x86)\excel e286f486e20347b6637df57d6c9f6033ac99eb39a3c3bb530ed36807b1a46db3.exe File opened for modification \??\c:\program files (x86)\microsoft\powerpoint e286f486e20347b6637df57d6c9f6033ac99eb39a3c3bb530ed36807b1a46db3.exe File opened for modification \??\c:\program files (x86)\outlook e286f486e20347b6637df57d6c9f6033ac99eb39a3c3bb530ed36807b1a46db3.exe File opened for modification \??\c:\program files (x86)\powerpoint e286f486e20347b6637df57d6c9f6033ac99eb39a3c3bb530ed36807b1a46db3.exe File opened for modification \??\c:\program files (x86)\word e286f486e20347b6637df57d6c9f6033ac99eb39a3c3bb530ed36807b1a46db3.exe File opened for modification \??\c:\program files (x86)\ e286f486e20347b6637df57d6c9f6033ac99eb39a3c3bb530ed36807b1a46db3.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification \??\c:\windows\ e286f486e20347b6637df57d6c9f6033ac99eb39a3c3bb530ed36807b1a46db3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e286f486e20347b6637df57d6c9f6033ac99eb39a3c3bb530ed36807b1a46db3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e286f486e20347b6637df57d6c9f6033ac99eb39a3c3bb530ed36807b1a46db3.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2768 PING.EXE -
Kills process with taskkill 1 IoCs
pid Process 4892 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings e286f486e20347b6637df57d6c9f6033ac99eb39a3c3bb530ed36807b1a46db3.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2768 PING.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2440 e286f486e20347b6637df57d6c9f6033ac99eb39a3c3bb530ed36807b1a46db3.exe 2440 e286f486e20347b6637df57d6c9f6033ac99eb39a3c3bb530ed36807b1a46db3.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeShutdownPrivilege 2440 e286f486e20347b6637df57d6c9f6033ac99eb39a3c3bb530ed36807b1a46db3.exe Token: SeCreatePagefilePrivilege 2440 e286f486e20347b6637df57d6c9f6033ac99eb39a3c3bb530ed36807b1a46db3.exe Token: 33 3456 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 3456 AUDIODG.EXE Token: SeDebugPrivilege 4892 taskkill.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4524 wrote to memory of 2440 4524 e286f486e20347b6637df57d6c9f6033ac99eb39a3c3bb530ed36807b1a46db3.exe 82 PID 4524 wrote to memory of 2440 4524 e286f486e20347b6637df57d6c9f6033ac99eb39a3c3bb530ed36807b1a46db3.exe 82 PID 4524 wrote to memory of 2440 4524 e286f486e20347b6637df57d6c9f6033ac99eb39a3c3bb530ed36807b1a46db3.exe 82 PID 4524 wrote to memory of 2440 4524 e286f486e20347b6637df57d6c9f6033ac99eb39a3c3bb530ed36807b1a46db3.exe 82 PID 4524 wrote to memory of 2440 4524 e286f486e20347b6637df57d6c9f6033ac99eb39a3c3bb530ed36807b1a46db3.exe 82 PID 4524 wrote to memory of 2440 4524 e286f486e20347b6637df57d6c9f6033ac99eb39a3c3bb530ed36807b1a46db3.exe 82 PID 4524 wrote to memory of 2440 4524 e286f486e20347b6637df57d6c9f6033ac99eb39a3c3bb530ed36807b1a46db3.exe 82 PID 4524 wrote to memory of 2440 4524 e286f486e20347b6637df57d6c9f6033ac99eb39a3c3bb530ed36807b1a46db3.exe 82 PID 4524 wrote to memory of 2440 4524 e286f486e20347b6637df57d6c9f6033ac99eb39a3c3bb530ed36807b1a46db3.exe 82 PID 2440 wrote to memory of 4500 2440 e286f486e20347b6637df57d6c9f6033ac99eb39a3c3bb530ed36807b1a46db3.exe 92 PID 2440 wrote to memory of 4500 2440 e286f486e20347b6637df57d6c9f6033ac99eb39a3c3bb530ed36807b1a46db3.exe 92 PID 2440 wrote to memory of 4500 2440 e286f486e20347b6637df57d6c9f6033ac99eb39a3c3bb530ed36807b1a46db3.exe 92 PID 2440 wrote to memory of 4288 2440 e286f486e20347b6637df57d6c9f6033ac99eb39a3c3bb530ed36807b1a46db3.exe 95 PID 2440 wrote to memory of 4288 2440 e286f486e20347b6637df57d6c9f6033ac99eb39a3c3bb530ed36807b1a46db3.exe 95 PID 4288 wrote to memory of 4892 4288 cmd.exe 97 PID 4288 wrote to memory of 4892 4288 cmd.exe 97 PID 4288 wrote to memory of 2768 4288 cmd.exe 98 PID 4288 wrote to memory of 2768 4288 cmd.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\e286f486e20347b6637df57d6c9f6033ac99eb39a3c3bb530ed36807b1a46db3.exe"C:\Users\Admin\AppData\Local\Temp\e286f486e20347b6637df57d6c9f6033ac99eb39a3c3bb530ed36807b1a46db3.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4524 -
C:\Users\Admin\AppData\Local\Temp\e286f486e20347b6637df57d6c9f6033ac99eb39a3c3bb530ed36807b1a46db3.exe"C:\Users\Admin\AppData\Local\Temp\e286f486e20347b6637df57d6c9f6033ac99eb39a3c3bb530ed36807b1a46db3.exe"2⤵
- Checks computer location settings
- Drops startup file
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\_HOW_TO_DECRYPT_ATK1U_.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵
- System Location Discovery: System Language Discovery
PID:4500
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4288 -
C:\Windows\system32\taskkill.exetaskkill /f /im "e286f486e20347b6637df57d6c9f6033ac99eb39a3c3bb530ed36807b1a46db3.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4892
-
-
C:\Windows\system32\PING.EXEping -n 1 127.0.0.14⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2768
-
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x43c 0x48c1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3456
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
150KB
MD5a6e4baef93bf66b27ccf3c49abf5163c
SHA1778eb5b304ec719b98fc67050ec54dce97adb4d1
SHA2564cadc2b19942287e52a12062ca32fe12186deadeacfb1435c01a3de3629a8c3e
SHA512dfeda0351565973bb3187eeaed0722068f98dc00d591d293e10532a43103636faf24d08aeda0d4b739c334d973a5765d9882bb604d94def0bfa13fe984510600
-
Filesize
148KB
MD5f7b38cfb938ad523171b90e0230d6a96
SHA12b1141db385d2f02448618967a5560438c79ea31
SHA2563e58ad4e77d20cc761c472eb1c7bfdaabbcc657fdd05e099858cd0f16d5d7339
SHA512cedbcaec28802495b97545326ded0c579a480b8aa8c05455aa61e00b5d9153c1a6327ac23f70d7623b43386817014063dc33bf36fceb61fe9ebf0dd06b699ffc
-
Filesize
11KB
MD5883eff06ac96966270731e4e22817e11
SHA1523c87c98236cbc04430e87ec19b977595092ac8
SHA25644e5dfd551b38e886214bd6b9c8ee913c4c4d1f085a6575d97c3e892b925da82
SHA51260333253342476911c84bbc1d9bf8a29f811207787fdd6107dce8d2b6e031669303f28133ffc811971ed7792087fe90fb1faabc0af4e91c298ba51e28109a390
-
Filesize
66KB
MD5354a22b5a1d039ffe8b7a8e0ec68c573
SHA11d2c6b6c1609c8ece5d3b673a8afa732492e88b0
SHA2567cccf9030d79a3347e9b982640d653e5ca23af888c5c82f9db27202b6a9bb0b8
SHA51270f03e5d021566eb59dcd08c694d4dbf69de42c130cb0e783b70a55a98f3826d4633bd2c6bd2c8cd5817c64a3a4611ce97875f0d0f5c41ab836a79c6fdfb0ff0