Analysis

  • max time kernel
    148s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2024 05:55

General

  • Target

    Cerber5.exe

  • Size

    313KB

  • MD5

    fe1bc60a95b2c2d77cd5d232296a7fa4

  • SHA1

    c07dfdea8da2da5bad036e7c2f5d37582e1cf684

  • SHA256

    b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d

  • SHA512

    266c541a421878e1e175db5d94185c991cec5825a4bc50178f57264f3556080e6fe984ed0380acf022ce659aa1ca46c9a5e97efc25ff46cbfd67b9385fd75f89

  • SSDEEP

    6144:nl578cxdGY87FohbnmM2i8ito7wTmCbL94KCT3OAmK:nl59zH8MiM2z+NLQBN

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\OneNote\16.0\_R_E_A_D___T_H_I_S___BE03TG_.txt

Family

cerber

Ransom Note
Hi, I'am CRBR ENCRYPTOR ;) ----- ALL YOUR DOCUMENTS, PH0T0S, DATABASES AND OTHER IMPORTANT FILES HAVE BEEN ENCRYPTED! ----- The only one way to decrypt your files is to receive the private key and decryption program. To receive the private key and decryption program go to any decrypted folder, inside there is the special file (*_R_E_A_D___T_H_I_S_*) with complete instructions how to decrypt your files. If you cannot find any (*_R_E_A_D___T_H_I_S_*) file at your PC, follow the instructions below: ----- 1. Download "Tor Browser" from https://www.torproject.org/ and install it. 2. In the "Tor Browser" open your personal page here: http://xpcx6erilkjced3j.onion/3A12-33FD-03F2-0098-B746 Note! This page is available via "Tor Browser" only. ----- Also you can use temporary addresses on your personal page without using "Tor Browser". ----- 1. http://xpcx6erilkjced3j.1n5mod.top/3A12-33FD-03F2-0098-B746 2. http://xpcx6erilkjced3j.19kdeh.top/3A12-33FD-03F2-0098-B746 3. http://xpcx6erilkjced3j.1mpsnr.top/3A12-33FD-03F2-0098-B746 4. http://xpcx6erilkjced3j.18ey8e.top/3A12-33FD-03F2-0098-B746 5. http://xpcx6erilkjced3j.17gcun.top/3A12-33FD-03F2-0098-B746 ----- Note! These are temporary addresses! They will be available for a limited amount of time! -----
URLs

http://xpcx6erilkjced3j.onion/3A12-33FD-03F2-0098-B746

http://xpcx6erilkjced3j.1n5mod.top/3A12-33FD-03F2-0098-B746

http://xpcx6erilkjced3j.19kdeh.top/3A12-33FD-03F2-0098-B746

http://xpcx6erilkjced3j.1mpsnr.top/3A12-33FD-03F2-0098-B746

http://xpcx6erilkjced3j.18ey8e.top/3A12-33FD-03F2-0098-B746

http://xpcx6erilkjced3j.17gcun.top/3A12-33FD-03F2-0098-B746

Signatures

  • Cerber

    Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.

  • Contacts a large (1103) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 38 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 20 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Kills process with taskkill 1 IoCs
  • Modifies registry class 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Cerber5.exe
    "C:\Users\Admin\AppData\Local\Temp\Cerber5.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Enumerates connected drives
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2108
    • C:\Windows\SysWOW64\netsh.exe
      C:\Windows\system32\netsh.exe advfirewall set allprofiles state on
      2⤵
      • Modifies Windows Firewall
      PID:4656
    • C:\Windows\SysWOW64\netsh.exe
      C:\Windows\system32\netsh.exe advfirewall reset
      2⤵
      • Modifies Windows Firewall
      PID:876
    • C:\Windows\SysWOW64\mshta.exe
      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___JHILO_.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
      2⤵
        PID:4796
      • C:\Windows\SysWOW64\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___DFP5J_.txt
        2⤵
        • Opens file in notepad (likely ransom note)
        PID:4684
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /d /c taskkill /f /im "C" > NUL & ping -n 1 127.0.0.1 > NUL & del "C" > NUL && exit
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3372
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im "C"
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4228
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 1 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:2448

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Defense Evasion

    Impair Defenses

    1
    T1562

    Disable or Modify System Firewall

    1
    T1562.004

    Modify Registry

    1
    T1112

    Discovery

    Network Service Discovery

    1
    T1046

    Query Registry

    2
    T1012

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Remote System Discovery

    1
    T1018

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\_R_E_A_D___T_H_I_S___PW77_.hta
      Filesize

      76KB

      MD5

      f1ed6f9dd36af0ad77dc8981ab32c059

      SHA1

      1a1ea4acef82ccbe38787f350bdb9084ea113382

      SHA256

      efa30a01200781f92cda6d6a853ff5ac6b849aeabc6a6b27fc2e46c54be78a85

      SHA512

      b728dbd990c1a0e926dfe5517a74dad9dabfb724d047927f60717f4456bf2912970280bf4e588900ef5027245b97feebba13836e9668b6066ec9f734d0f3608a

    • C:\Users\Admin\AppData\Roaming\Microsoft\OneNote\16.0\_R_E_A_D___T_H_I_S___BE03TG_.txt
      Filesize

      1KB

      MD5

      aef7f160291674237b87c8606b818617

      SHA1

      0ba181a6f8183efce993934b0937789595ddc2a7

      SHA256

      bb98cb08666fbeee8d88ca887e63c23ad1c7f9877ff1caa0401edc118c5f7cd0

      SHA512

      ed61079cc861c77393d7a49d6c48bcd7d33a600b0fd74cef2cde78c9be4f3a64c7fb1f4094866e21e2fb45ec7ad41ed64a067acee53b5f76b0d536470bfe57b1

    • memory/2108-0-0x00000000014B0000-0x00000000014E1000-memory.dmp
      Filesize

      196KB

    • memory/2108-1-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/2108-2-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/2108-6-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/2108-14-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/2108-390-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/2108-411-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/2108-415-0x0000000000440000-0x000000000044E000-memory.dmp
      Filesize

      56KB