Analysis
-
max time kernel
105s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20250207-en -
resource tags
arch:x64arch:x86image:win10v2004-20250207-enlocale:en-usos:windows10-2004-x64system -
submitted
12-02-2025 15:46
Static task
static1
Behavioral task
behavioral1
Sample
2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe
Resource
win10v2004-20250207-en
General
-
Target
2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe
-
Size
354KB
-
MD5
1e55605ffb8d626add8c1b8b8229a297
-
SHA1
7056ebb7a2e9ade5912bc71b2a03d772c7474563
-
SHA256
3a7fbb64dc7efd597f93838d3dd3320ad56b466c02e030a78908c94becbf599a
-
SHA512
0fed113fd9b9f96e95a36eaf2e04b888bb77f42b26d07be4827fc603f7f63870bd6635b7f4ea52640d49840715f5d11729109d25bb473216fef6fa800accc273
-
SSDEEP
6144:bssRK9bhOaVcY8r1hbeyZ3L8ysbx4kkcD5P2ArIS0Koa+888888888888W88888P:29b4DYghbeyZ3Ebx4kkgTrIjKoa+888o
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\_README_PGA5_.hta
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Cerber family
-
Contacts a large (591) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Downloads MZ/PE file 1 IoCs
flow pid Process 2275 4772 Process not Found -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3932017190-1449707826-1445630-1000\Control Panel\International\Geo\Nation 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3932017190-1449707826-1445630-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmp9F68.bmp" 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe -
Drops file in Program Files directory 6 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\PLANNERS.ONE 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\BUSINESS.ONE 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\BLANK.ONE 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe File created C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\_README_GE0U8G_.hta 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\ACADEMIC.ONE 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\DESIGNER.ONE 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2660 MicrosoftEdgeUpdate.exe 1068 PING.EXE -
Kills process with taskkill 1 IoCs
pid Process 1628 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3932017190-1449707826-1445630-1000_Classes\Local Settings 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1068 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1696 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe 1696 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe 1696 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe 1696 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe 1696 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe 1696 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe 1696 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe 1696 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe 1696 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe 1696 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe 1696 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe 1696 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe 1696 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe 1696 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe 1696 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe 1696 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe 1696 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe 1696 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe 1696 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe 1696 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe 1696 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe 1696 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe 1696 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe 1696 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe 1696 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe 1696 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe 1696 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe 1696 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe 1696 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe 1696 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe 1696 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe 1696 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe 1696 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe 1696 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe 1696 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe 1696 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe 1696 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe 1696 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe 1696 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe 1696 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe 1696 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe 1696 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe 1696 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe 1696 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe 1696 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe 1696 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe 1696 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe 1696 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe 1696 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe 1696 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe 1696 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe 1696 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe 1696 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe 1696 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe 1696 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe 1696 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe 1696 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe 1696 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe 1696 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe 1696 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe 1696 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe 1696 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe 1696 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe 1696 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeShutdownPrivilege 1696 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe Token: SeCreatePagefilePrivilege 1696 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe Token: 33 2376 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2376 AUDIODG.EXE Token: SeDebugPrivilege 1628 taskkill.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1696 wrote to memory of 2956 1696 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe 100 PID 1696 wrote to memory of 2956 1696 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe 100 PID 1696 wrote to memory of 2956 1696 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe 100 PID 1696 wrote to memory of 2396 1696 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe 101 PID 1696 wrote to memory of 2396 1696 2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe 101 PID 2396 wrote to memory of 1628 2396 cmd.exe 103 PID 2396 wrote to memory of 1628 2396 cmd.exe 103 PID 2396 wrote to memory of 1068 2396 cmd.exe 104 PID 2396 wrote to memory of 1068 2396 cmd.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe"C:\Users\Admin\AppData\Local\Temp\2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe"1⤵
- Checks computer location settings
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\_README_BE4AN_.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵
- System Location Discovery: System Language Discovery
PID:2956
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\system32\taskkill.exetaskkill /f /im "2025-02-12_1e55605ffb8d626add8c1b8b8229a297_cerber.exe"3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1628
-
-
C:\Windows\system32\PING.EXEping -n 1 127.0.0.13⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1068
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSI0IiBpbnN0YWxsZGF0ZXRpbWU9IjE3Mzg5NDY0MzMiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4MzQxODc1OTU2NTAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1MDYxMzYzOTI2Ii8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:2660
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x3d4 0x4bc1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2376
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66KB
MD5bc513436732af7ded2747573183f4db2
SHA1a8376e0d33b20db7136973fb8d57b7ba380b27a6
SHA2568484879adf4112250a92e7e5ab5880c682be7ec7612c650751f603b1724e1d9e
SHA512566b57a2fb41c64679e0f1cae539a69a665cc3748d1b00c09f173a6272e9d29ab02ea70a8f8b6b924ed8213e9d52173ac91725998a31010d713810b39f32abfc