General

  • Target

    Cerber5.bin

  • Size

    313KB

  • Sample

    240129-gmffdsdacp

  • MD5

    fe1bc60a95b2c2d77cd5d232296a7fa4

  • SHA1

    c07dfdea8da2da5bad036e7c2f5d37582e1cf684

  • SHA256

    b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d

  • SHA512

    266c541a421878e1e175db5d94185c991cec5825a4bc50178f57264f3556080e6fe984ed0380acf022ce659aa1ca46c9a5e97efc25ff46cbfd67b9385fd75f89

  • SSDEEP

    6144:nl578cxdGY87FohbnmM2i8ito7wTmCbL94KCT3OAmK:nl59zH8MiM2z+NLQBN

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___5KCDFZ_.txt

Family

cerber

Ransom Note
Hi, I'am CRBR ENCRYPTOR ;) ----- ALL YOUR DOCUMENTS, PH0T0S, DATABASES AND OTHER IMPORTANT FILES HAVE BEEN ENCRYPTED! ----- The only one way to decrypt your files is to receive the private key and decryption program. To receive the private key and decryption program go to any decrypted folder, inside there is the special file (*_R_E_A_D___T_H_I_S_*) with complete instructions how to decrypt your files. If you cannot find any (*_R_E_A_D___T_H_I_S_*) file at your PC, follow the instructions below: ----- 1. Download "Tor Browser" from https://www.torproject.org/ and install it. 2. In the "Tor Browser" open your personal page here: http://xpcx6erilkjced3j.onion/FEA4-8D4F-A8C7-0098-B25D Note! This page is available via "Tor Browser" only. ----- Also you can use temporary addresses on your personal page without using "Tor Browser". ----- 1. http://xpcx6erilkjced3j.1n5mod.top/FEA4-8D4F-A8C7-0098-B25D 2. http://xpcx6erilkjced3j.19kdeh.top/FEA4-8D4F-A8C7-0098-B25D 3. http://xpcx6erilkjced3j.1mpsnr.top/FEA4-8D4F-A8C7-0098-B25D 4. http://xpcx6erilkjced3j.18ey8e.top/FEA4-8D4F-A8C7-0098-B25D 5. http://xpcx6erilkjced3j.17gcun.top/FEA4-8D4F-A8C7-0098-B25D ----- Note! These are temporary addresses! They will be available for a limited amount of time! -----
URLs

http://xpcx6erilkjced3j.onion/FEA4-8D4F-A8C7-0098-B25D

http://xpcx6erilkjced3j.1n5mod.top/FEA4-8D4F-A8C7-0098-B25D

http://xpcx6erilkjced3j.19kdeh.top/FEA4-8D4F-A8C7-0098-B25D

http://xpcx6erilkjced3j.1mpsnr.top/FEA4-8D4F-A8C7-0098-B25D

http://xpcx6erilkjced3j.18ey8e.top/FEA4-8D4F-A8C7-0098-B25D

http://xpcx6erilkjced3j.17gcun.top/FEA4-8D4F-A8C7-0098-B25D

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\OneNote\16.0\_R_E_A_D___T_H_I_S___BE03TG_.txt

Family

cerber

Ransom Note
Hi, I'am CRBR ENCRYPTOR ;) ----- ALL YOUR DOCUMENTS, PH0T0S, DATABASES AND OTHER IMPORTANT FILES HAVE BEEN ENCRYPTED! ----- The only one way to decrypt your files is to receive the private key and decryption program. To receive the private key and decryption program go to any decrypted folder, inside there is the special file (*_R_E_A_D___T_H_I_S_*) with complete instructions how to decrypt your files. If you cannot find any (*_R_E_A_D___T_H_I_S_*) file at your PC, follow the instructions below: ----- 1. Download "Tor Browser" from https://www.torproject.org/ and install it. 2. In the "Tor Browser" open your personal page here: http://xpcx6erilkjced3j.onion/3A12-33FD-03F2-0098-B746 Note! This page is available via "Tor Browser" only. ----- Also you can use temporary addresses on your personal page without using "Tor Browser". ----- 1. http://xpcx6erilkjced3j.1n5mod.top/3A12-33FD-03F2-0098-B746 2. http://xpcx6erilkjced3j.19kdeh.top/3A12-33FD-03F2-0098-B746 3. http://xpcx6erilkjced3j.1mpsnr.top/3A12-33FD-03F2-0098-B746 4. http://xpcx6erilkjced3j.18ey8e.top/3A12-33FD-03F2-0098-B746 5. http://xpcx6erilkjced3j.17gcun.top/3A12-33FD-03F2-0098-B746 ----- Note! These are temporary addresses! They will be available for a limited amount of time! -----
URLs

http://xpcx6erilkjced3j.onion/3A12-33FD-03F2-0098-B746

http://xpcx6erilkjced3j.1n5mod.top/3A12-33FD-03F2-0098-B746

http://xpcx6erilkjced3j.19kdeh.top/3A12-33FD-03F2-0098-B746

http://xpcx6erilkjced3j.1mpsnr.top/3A12-33FD-03F2-0098-B746

http://xpcx6erilkjced3j.18ey8e.top/3A12-33FD-03F2-0098-B746

http://xpcx6erilkjced3j.17gcun.top/3A12-33FD-03F2-0098-B746

Targets

    • Target

      Cerber5.bin

    • Size

      313KB

    • MD5

      fe1bc60a95b2c2d77cd5d232296a7fa4

    • SHA1

      c07dfdea8da2da5bad036e7c2f5d37582e1cf684

    • SHA256

      b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d

    • SHA512

      266c541a421878e1e175db5d94185c991cec5825a4bc50178f57264f3556080e6fe984ed0380acf022ce659aa1ca46c9a5e97efc25ff46cbfd67b9385fd75f89

    • SSDEEP

      6144:nl578cxdGY87FohbnmM2i8ito7wTmCbL94KCT3OAmK:nl59zH8MiM2z+NLQBN

    • Cerber

      Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.

    • Blocklisted process makes network request

    • Contacts a large (1095) amount of remote hosts

      This may indicate a network scan to discover remotely running services.

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

2
T1112

Discovery

Network Service Discovery

1
T1046

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Impact

Defacement

1
T1491

Tasks