Analysis
-
max time kernel
122s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 19:57
Static task
static1
Behavioral task
behavioral1
Sample
8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe
Resource
win10v2004-20250314-en
General
-
Target
8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe
-
Size
353KB
-
MD5
ed026b2a4127b2ab2c2096572ce0545b
-
SHA1
61dc7df9cfacc469b6a2ad545e1775570927ba30
-
SHA256
8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2
-
SHA512
2cba9d9286efd1eabe7b7a2510f2cec9c94841f2ce09f87a6c02b8ab0983dc5925d63f3afd961aad04ed39fb189bea92f2d433b410d1cade56b2af050df172b0
-
SSDEEP
6144:k3FsH8UeJNmbYj1FOQ+sJjwI5Mg8QC1N1fdiU:iFMeXm+vtjwcMgilL
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\README.hta
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Cerber family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Blocklisted process makes network request 3 IoCs
flow pid Process 1544 2388 mshta.exe 1546 2388 mshta.exe 1548 2388 mshta.exe -
Contacts a large (521) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Deletes itself 1 IoCs
pid Process 3004 cmd.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmp8823.bmp" 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe -
Drops file in Program Files directory 6 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\DESIGNER.ONE 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\PLANNERS.ONE 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\ACADEMIC.ONE 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\README.hta 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\BLANK.ONE 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\BUSINESS.ONE 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 280 PING.EXE -
Kills process with taskkill 1 IoCs
pid Process 1252 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 280 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe Token: SeIncreaseQuotaPrivilege 2512 WMIC.exe Token: SeSecurityPrivilege 2512 WMIC.exe Token: SeTakeOwnershipPrivilege 2512 WMIC.exe Token: SeLoadDriverPrivilege 2512 WMIC.exe Token: SeSystemProfilePrivilege 2512 WMIC.exe Token: SeSystemtimePrivilege 2512 WMIC.exe Token: SeProfSingleProcessPrivilege 2512 WMIC.exe Token: SeIncBasePriorityPrivilege 2512 WMIC.exe Token: SeCreatePagefilePrivilege 2512 WMIC.exe Token: SeBackupPrivilege 2512 WMIC.exe Token: SeRestorePrivilege 2512 WMIC.exe Token: SeShutdownPrivilege 2512 WMIC.exe Token: SeDebugPrivilege 2512 WMIC.exe Token: SeSystemEnvironmentPrivilege 2512 WMIC.exe Token: SeRemoteShutdownPrivilege 2512 WMIC.exe Token: SeUndockPrivilege 2512 WMIC.exe Token: SeManageVolumePrivilege 2512 WMIC.exe Token: 33 2512 WMIC.exe Token: 34 2512 WMIC.exe Token: 35 2512 WMIC.exe Token: SeIncreaseQuotaPrivilege 2512 WMIC.exe Token: SeSecurityPrivilege 2512 WMIC.exe Token: SeTakeOwnershipPrivilege 2512 WMIC.exe Token: SeLoadDriverPrivilege 2512 WMIC.exe Token: SeSystemProfilePrivilege 2512 WMIC.exe Token: SeSystemtimePrivilege 2512 WMIC.exe Token: SeProfSingleProcessPrivilege 2512 WMIC.exe Token: SeIncBasePriorityPrivilege 2512 WMIC.exe Token: SeCreatePagefilePrivilege 2512 WMIC.exe Token: SeBackupPrivilege 2512 WMIC.exe Token: SeRestorePrivilege 2512 WMIC.exe Token: SeShutdownPrivilege 2512 WMIC.exe Token: SeDebugPrivilege 2512 WMIC.exe Token: SeSystemEnvironmentPrivilege 2512 WMIC.exe Token: SeRemoteShutdownPrivilege 2512 WMIC.exe Token: SeUndockPrivilege 2512 WMIC.exe Token: SeManageVolumePrivilege 2512 WMIC.exe Token: 33 2512 WMIC.exe Token: 34 2512 WMIC.exe Token: 35 2512 WMIC.exe Token: SeBackupPrivilege 2108 vssvc.exe Token: SeRestorePrivilege 2108 vssvc.exe Token: SeAuditPrivilege 2108 vssvc.exe Token: SeDebugPrivilege 1252 taskkill.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2388 mshta.exe 2388 mshta.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1752 wrote to memory of 2364 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 31 PID 1752 wrote to memory of 2364 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 31 PID 1752 wrote to memory of 2364 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 31 PID 1752 wrote to memory of 2364 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 31 PID 2364 wrote to memory of 2512 2364 cmd.exe 33 PID 2364 wrote to memory of 2512 2364 cmd.exe 33 PID 2364 wrote to memory of 2512 2364 cmd.exe 33 PID 1752 wrote to memory of 2388 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 39 PID 1752 wrote to memory of 2388 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 39 PID 1752 wrote to memory of 2388 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 39 PID 1752 wrote to memory of 2388 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 39 PID 1752 wrote to memory of 3004 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 40 PID 1752 wrote to memory of 3004 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 40 PID 1752 wrote to memory of 3004 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 40 PID 1752 wrote to memory of 3004 1752 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 40 PID 3004 wrote to memory of 1252 3004 cmd.exe 42 PID 3004 wrote to memory of 1252 3004 cmd.exe 42 PID 3004 wrote to memory of 1252 3004 cmd.exe 42 PID 3004 wrote to memory of 280 3004 cmd.exe 44 PID 3004 wrote to memory of 280 3004 cmd.exe 44 PID 3004 wrote to memory of 280 3004 cmd.exe 44 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe"C:\Users\Admin\AppData\Local\Temp\8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe"1⤵
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic.exe shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2512
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\README.hta"2⤵
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2388
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Windows\system32\taskkill.exetaskkill /f /im "8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe"3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1252
-
-
C:\Windows\system32\PING.EXEping -n 1 127.0.0.13⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:280
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2108
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{3F6B5E16-092A-41ED-930B-0B4125D91D4E}1⤵
- System Location Discovery: System Language Discovery
PID:872
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
61KB
MD5996e2e70e12e578d1b98caf63ede385a
SHA15a2f85c4e6416f8150f708fe1fa29e9677dce29e
SHA256f65b6627ac356ea74e1a516fc3b98b94c50bddc12d082b389417782efc139dc7
SHA51239dc7e6bf5f246f41beb7c078d11c2d314c5de0ea52d8fbb8635b4e90e2957a170f50c07c155c1a8276ffefad6ca78751da5c770631bcf08e74bca1a64b48766