Analysis

  • max time kernel
    90s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-02-2024 15:32

General

  • Target

    cerber5.exe

  • Size

    313KB

  • MD5

    fe1bc60a95b2c2d77cd5d232296a7fa4

  • SHA1

    c07dfdea8da2da5bad036e7c2f5d37582e1cf684

  • SHA256

    b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d

  • SHA512

    266c541a421878e1e175db5d94185c991cec5825a4bc50178f57264f3556080e6fe984ed0380acf022ce659aa1ca46c9a5e97efc25ff46cbfd67b9385fd75f89

  • SSDEEP

    6144:nl578cxdGY87FohbnmM2i8ito7wTmCbL94KCT3OAmK:nl59zH8MiM2z+NLQBN

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\OneNote\16.0\_R_E_A_D___T_H_I_S___VMRLIK_.txt

Family

cerber

Ransom Note
Hi, I'am CRBR ENCRYPTOR ;) ----- ALL YOUR DOCUMENTS, PH0T0S, DATABASES AND OTHER IMPORTANT FILES HAVE BEEN ENCRYPTED! ----- The only one way to decrypt your files is to receive the private key and decryption program. To receive the private key and decryption program go to any decrypted folder, inside there is the special file (*_R_E_A_D___T_H_I_S_*) with complete instructions how to decrypt your files. If you cannot find any (*_R_E_A_D___T_H_I_S_*) file at your PC, follow the instructions below: ----- 1. Download "Tor Browser" from https://www.torproject.org/ and install it. 2. In the "Tor Browser" open your personal page here: http://xpcx6erilkjced3j.onion/2F16-8A90-7970-0098-B774 Note! This page is available via "Tor Browser" only. ----- Also you can use temporary addresses on your personal page without using "Tor Browser". ----- 1. http://xpcx6erilkjced3j.1n5mod.top/2F16-8A90-7970-0098-B774 2. http://xpcx6erilkjced3j.19kdeh.top/2F16-8A90-7970-0098-B774 3. http://xpcx6erilkjced3j.1mpsnr.top/2F16-8A90-7970-0098-B774 4. http://xpcx6erilkjced3j.18ey8e.top/2F16-8A90-7970-0098-B774 5. http://xpcx6erilkjced3j.17gcun.top/2F16-8A90-7970-0098-B774 ----- Note! These are temporary addresses! They will be available for a limited amount of time! -----
URLs

http://xpcx6erilkjced3j.onion/2F16-8A90-7970-0098-B774

http://xpcx6erilkjced3j.1n5mod.top/2F16-8A90-7970-0098-B774

http://xpcx6erilkjced3j.19kdeh.top/2F16-8A90-7970-0098-B774

http://xpcx6erilkjced3j.1mpsnr.top/2F16-8A90-7970-0098-B774

http://xpcx6erilkjced3j.18ey8e.top/2F16-8A90-7970-0098-B774

http://xpcx6erilkjced3j.17gcun.top/2F16-8A90-7970-0098-B774

Signatures

  • Cerber

    Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.

  • Contacts a large (1103) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 38 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 20 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Kills process with taskkill 1 IoCs
  • Modifies registry class 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cerber5.exe
    "C:\Users\Admin\AppData\Local\Temp\cerber5.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Enumerates connected drives
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4220
    • C:\Windows\SysWOW64\netsh.exe
      C:\Windows\system32\netsh.exe advfirewall set allprofiles state on
      2⤵
      • Modifies Windows Firewall
      PID:4636
    • C:\Windows\SysWOW64\netsh.exe
      C:\Windows\system32\netsh.exe advfirewall reset
      2⤵
      • Modifies Windows Firewall
      PID:1188
    • C:\Windows\SysWOW64\mshta.exe
      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___6YP0NRPR_.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
      2⤵
        PID:3376
      • C:\Windows\SysWOW64\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___2SKPX_.txt
        2⤵
        • Opens file in notepad (likely ransom note)
        PID:2292
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /d /c taskkill /f /im "c" > NUL & ping -n 1 127.0.0.1 > NUL & del "C" > NUL && exit
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1316
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im "c"
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4272
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 1 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:400

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Defense Evasion

    Impair Defenses

    1
    T1562

    Disable or Modify System Firewall

    1
    T1562.004

    Modify Registry

    1
    T1112

    Discovery

    Network Service Discovery

    1
    T1046

    Query Registry

    2
    T1012

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Remote System Discovery

    1
    T1018

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\_R_E_A_D___T_H_I_S___MWIOA5FN_.hta
      Filesize

      76KB

      MD5

      f1b402ba5f7eec17a2df4ffbe23abe81

      SHA1

      93847fb5fdd9c3627b54c12c284ba0e8edab17c8

      SHA256

      46635fe1a7f1b6947fb6d0a5c6e2dfad8b757c66c31434532df9e4424d7782a0

      SHA512

      5652c3068b30e3a1e1269658e815e6f2191b4c5e00dda1f6e3d556c4f38895dd31dd4ea900c8567ca8a263371d7dc9407aa2bf342e77b1aa52d30be39d2d38eb

    • C:\Users\Admin\AppData\Roaming\Microsoft\OneNote\16.0\_R_E_A_D___T_H_I_S___VMRLIK_.txt
      Filesize

      1KB

      MD5

      c2f81f8156797b52bd3e6bc682e9684b

      SHA1

      203ea70dc940fb441033188ec43850678973b1c5

      SHA256

      eeee91128e26e10e0ebac9aacfe1f6e82a5a92845797f626aec65d577a0a4d6c

      SHA512

      b8a95dc2902b6d1e026b8eddc43169e6ea1eda0895ccbc7ae368b8d0b5859980bbc98490787e8625371d02aab8edacbb67e35f7ba147c635a9e22ae60f27ad05

    • memory/4220-0-0x0000000001520000-0x0000000001551000-memory.dmp
      Filesize

      196KB

    • memory/4220-1-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/4220-2-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/4220-6-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/4220-380-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/4220-400-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB