Analysis
-
max time kernel
115s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
22/03/2025, 20:12
Static task
static1
Behavioral task
behavioral1
Sample
8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe
Resource
win10v2004-20250314-en
General
-
Target
8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe
-
Size
353KB
-
MD5
ed026b2a4127b2ab2c2096572ce0545b
-
SHA1
61dc7df9cfacc469b6a2ad545e1775570927ba30
-
SHA256
8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2
-
SHA512
2cba9d9286efd1eabe7b7a2510f2cec9c94841f2ce09f87a6c02b8ab0983dc5925d63f3afd961aad04ed39fb189bea92f2d433b410d1cade56b2af050df172b0
-
SSDEEP
6144:k3FsH8UeJNmbYj1FOQ+sJjwI5Mg8QC1N1fdiU:iFMeXm+vtjwcMgilL
Malware Config
Extracted
C:\Users\Admin\Music\README.hta
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Cerber family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Contacts a large (528) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Control Panel\International\Geo\Nation 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmp7CAD.bmp" 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe -
Drops file in Program Files directory 6 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\BLANK.ONE 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\PLANNERS.ONE 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\ACADEMIC.ONE 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\BUSINESS.ONE 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe File created C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\README.hta 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\DESIGNER.ONE 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 5448 PING.EXE -
Kills process with taskkill 1 IoCs
pid Process 2260 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000_Classes\Local Settings 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 5448 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
description pid Process Token: SeDebugPrivilege 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe Token: SeIncreaseQuotaPrivilege 880 WMIC.exe Token: SeSecurityPrivilege 880 WMIC.exe Token: SeTakeOwnershipPrivilege 880 WMIC.exe Token: SeLoadDriverPrivilege 880 WMIC.exe Token: SeSystemProfilePrivilege 880 WMIC.exe Token: SeSystemtimePrivilege 880 WMIC.exe Token: SeProfSingleProcessPrivilege 880 WMIC.exe Token: SeIncBasePriorityPrivilege 880 WMIC.exe Token: SeCreatePagefilePrivilege 880 WMIC.exe Token: SeBackupPrivilege 880 WMIC.exe Token: SeRestorePrivilege 880 WMIC.exe Token: SeShutdownPrivilege 880 WMIC.exe Token: SeDebugPrivilege 880 WMIC.exe Token: SeSystemEnvironmentPrivilege 880 WMIC.exe Token: SeRemoteShutdownPrivilege 880 WMIC.exe Token: SeUndockPrivilege 880 WMIC.exe Token: SeManageVolumePrivilege 880 WMIC.exe Token: 33 880 WMIC.exe Token: 34 880 WMIC.exe Token: 35 880 WMIC.exe Token: 36 880 WMIC.exe Token: SeIncreaseQuotaPrivilege 880 WMIC.exe Token: SeSecurityPrivilege 880 WMIC.exe Token: SeTakeOwnershipPrivilege 880 WMIC.exe Token: SeLoadDriverPrivilege 880 WMIC.exe Token: SeSystemProfilePrivilege 880 WMIC.exe Token: SeSystemtimePrivilege 880 WMIC.exe Token: SeProfSingleProcessPrivilege 880 WMIC.exe Token: SeIncBasePriorityPrivilege 880 WMIC.exe Token: SeCreatePagefilePrivilege 880 WMIC.exe Token: SeBackupPrivilege 880 WMIC.exe Token: SeRestorePrivilege 880 WMIC.exe Token: SeShutdownPrivilege 880 WMIC.exe Token: SeDebugPrivilege 880 WMIC.exe Token: SeSystemEnvironmentPrivilege 880 WMIC.exe Token: SeRemoteShutdownPrivilege 880 WMIC.exe Token: SeUndockPrivilege 880 WMIC.exe Token: SeManageVolumePrivilege 880 WMIC.exe Token: 33 880 WMIC.exe Token: 34 880 WMIC.exe Token: 35 880 WMIC.exe Token: 36 880 WMIC.exe Token: SeBackupPrivilege 1240 vssvc.exe Token: SeRestorePrivilege 1240 vssvc.exe Token: SeAuditPrivilege 1240 vssvc.exe Token: 33 3808 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 3808 AUDIODG.EXE Token: SeDebugPrivilege 2260 taskkill.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 3500 wrote to memory of 4492 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 94 PID 3500 wrote to memory of 4492 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 94 PID 4492 wrote to memory of 880 4492 cmd.exe 96 PID 4492 wrote to memory of 880 4492 cmd.exe 96 PID 3500 wrote to memory of 1384 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 109 PID 3500 wrote to memory of 1384 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 109 PID 3500 wrote to memory of 1384 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 109 PID 3500 wrote to memory of 2112 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 110 PID 3500 wrote to memory of 2112 3500 8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe 110 PID 2112 wrote to memory of 2260 2112 cmd.exe 112 PID 2112 wrote to memory of 2260 2112 cmd.exe 112 PID 2112 wrote to memory of 5448 2112 cmd.exe 113 PID 2112 wrote to memory of 5448 2112 cmd.exe 113 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe"C:\Users\Admin\AppData\Local\Temp\8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe"1⤵
- Checks computer location settings
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3500 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4492 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic.exe shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:880
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\README.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵
- System Location Discovery: System Language Discovery
PID:1384
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Windows\system32\taskkill.exetaskkill /f /im "8b987e88fd0534c5b3f288e1e0027d53aedf2df6973f10b30747d7d2635191f2.exe"3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2260
-
-
C:\Windows\system32\PING.EXEping -n 1 127.0.0.13⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5448
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1240
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x32c 0x2fc1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3808
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
61KB
MD53f4952f45de05e73f8f05341b2ef833d
SHA11b430ef769724a33da9ca26dc614b51c129d988d
SHA256052793293e1dd80b83f9707ec2334226a7e8bbf3bba6c4bfd8c7c5856fcaa2fb
SHA512a3aedaa074b64dbdba87c68002a89b7098b85257737b4f9e7d33831b8e83a18ad014a9c26303cae198e23ad6f157a954c0b82e24e0effe115daf9fdab63ad2c4