Resubmissions

03-03-2024 01:34

240303-by6ttsbe94 10

03-03-2024 01:31

240303-bxkj7sbe62 7

Analysis

  • max time kernel
    122s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    03-03-2024 01:34

General

  • Target

    Ransomware/Cerber5.exe

  • Size

    313KB

  • MD5

    fe1bc60a95b2c2d77cd5d232296a7fa4

  • SHA1

    c07dfdea8da2da5bad036e7c2f5d37582e1cf684

  • SHA256

    b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d

  • SHA512

    266c541a421878e1e175db5d94185c991cec5825a4bc50178f57264f3556080e6fe984ed0380acf022ce659aa1ca46c9a5e97efc25ff46cbfd67b9385fd75f89

  • SSDEEP

    6144:nl578cxdGY87FohbnmM2i8ito7wTmCbL94KCT3OAmK:nl59zH8MiM2z+NLQBN

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___30KOM_.txt

Family

cerber

Ransom Note
Hi, I'am CRBR ENCRYPTOR ;) ----- ALL YOUR DOCUMENTS, PH0T0S, DATABASES AND OTHER IMPORTANT FILES HAVE BEEN ENCRYPTED! ----- The only one way to decrypt your files is to receive the private key and decryption program. To receive the private key and decryption program go to any decrypted folder, inside there is the special file (*_R_E_A_D___T_H_I_S_*) with complete instructions how to decrypt your files. If you cannot find any (*_R_E_A_D___T_H_I_S_*) file at your PC, follow the instructions below: ----- 1. Download "Tor Browser" from https://www.torproject.org/ and install it. 2. In the "Tor Browser" open your personal page here: http://xpcx6erilkjced3j.onion/FBD4-9052-76A7-0098-B232 Note! This page is available via "Tor Browser" only. ----- Also you can use temporary addresses on your personal page without using "Tor Browser". ----- 1. http://xpcx6erilkjced3j.1n5mod.top/FBD4-9052-76A7-0098-B232 2. http://xpcx6erilkjced3j.19kdeh.top/FBD4-9052-76A7-0098-B232 3. http://xpcx6erilkjced3j.1mpsnr.top/FBD4-9052-76A7-0098-B232 4. http://xpcx6erilkjced3j.18ey8e.top/FBD4-9052-76A7-0098-B232 5. http://xpcx6erilkjced3j.17gcun.top/FBD4-9052-76A7-0098-B232 ----- Note! These are temporary addresses! They will be available for a limited amount of time! -----
URLs

http://xpcx6erilkjced3j.onion/FBD4-9052-76A7-0098-B232

http://xpcx6erilkjced3j.1n5mod.top/FBD4-9052-76A7-0098-B232

http://xpcx6erilkjced3j.19kdeh.top/FBD4-9052-76A7-0098-B232

http://xpcx6erilkjced3j.1mpsnr.top/FBD4-9052-76A7-0098-B232

http://xpcx6erilkjced3j.18ey8e.top/FBD4-9052-76A7-0098-B232

http://xpcx6erilkjced3j.17gcun.top/FBD4-9052-76A7-0098-B232

Signatures

  • Cerber

    Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.

  • Blocklisted process makes network request 5 IoCs
  • Contacts a large (1094) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 38 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 20 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Ransomware\Cerber5.exe
    "C:\Users\Admin\AppData\Local\Temp\Ransomware\Cerber5.exe"
    1⤵
    • Enumerates connected drives
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2872
    • C:\Windows\SysWOW64\netsh.exe
      C:\Windows\system32\netsh.exe advfirewall set allprofiles state on
      2⤵
      • Modifies Windows Firewall
      PID:2732
    • C:\Windows\SysWOW64\netsh.exe
      C:\Windows\system32\netsh.exe advfirewall reset
      2⤵
      • Modifies Windows Firewall
      PID:1916
    • C:\Windows\SysWOW64\mshta.exe
      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___21D4KX_.hta"
      2⤵
      • Blocklisted process makes network request
      • Modifies Internet Explorer settings
      • Modifies system certificate store
      PID:1076
    • C:\Windows\SysWOW64\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___30KOM_.txt
      2⤵
      • Opens file in notepad (likely ransom note)
      PID:1772
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /d /c taskkill /f /im "C" > NUL & ping -n 1 127.0.0.1 > NUL & del "C" > NUL && exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3036
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im "C"
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2116
      • C:\Windows\SysWOW64\PING.EXE
        ping -n 1 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1356

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

3
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Network Service Discovery

1
T1046

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Impact

Defacement

1
T1491

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    67KB

    MD5

    753df6889fd7410a2e9fe333da83a429

    SHA1

    3c425f16e8267186061dd48ac1c77c122962456e

    SHA256

    b42dc237e44cbc9a43400e7d3f9cbd406dbdefd62bfe87328f8663897d69df78

    SHA512

    9d56f79410ad0cf852c74c3ef9454e7ae86e80bdd6ff67773994b48ccac71142bcf5c90635da6a056e1406e81e64674db9584928e867c55b77b59e2851cf6444

  • C:\Users\Admin\AppData\Local\Temp\TarA31A.tmp
    Filesize

    175KB

    MD5

    dd73cead4b93366cf3465c8cd32e2796

    SHA1

    74546226dfe9ceb8184651e920d1dbfb432b314e

    SHA256

    a6752b7851b591550e4625b832a393aabcc428de18d83e8593cd540f7d7cae22

    SHA512

    ce1bdd595065c94fa528badf4a6a8777893807d6789267612755df818ba6ffe55e4df429710aea29526ee4aa8ef20e25f2f05341da53992157d21ae032c0fb63

  • C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___21D4KX_.hta
    Filesize

    76KB

    MD5

    f21f04d174f6ad2fddb82a90bbaf75b1

    SHA1

    bdc03abce49e78cfb87e16c55b959168afa5e00c

    SHA256

    33294a68400afa7452795ba0a5bcc62e50eee36e409e5dca5553456e44999798

    SHA512

    815aedf887a1fd2a4bae66b1dfd9cb1983c64efc926167d97c96c90e540ec3262e607a79e25705ec9d0afb0d30cf763a60d93cb6d993b82b39a66875a6172c00

  • C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___30KOM_.txt
    Filesize

    1KB

    MD5

    c2c91d42ff7b5568dd9b01d20fe67b4f

    SHA1

    79a085bd83d4fe3cedaf3411c2d46d8d387a0a51

    SHA256

    c39bcd9258b55d27d9aaee63dbe1ebb3b19fe5762653b21cab85d2698bfc8bb9

    SHA512

    b228ad098342b327d09ebb81ae74dacdb974c46183de92abdf0d80ae2f58c85c285b6477e9d5e083628e0e568d405b7f0018f6853f5fa11698d56d9a2d5c6fc8

  • memory/2872-5-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/2872-25-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/2872-29-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/2872-99-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/2872-14-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/2872-0-0x00000000002E0000-0x0000000000311000-memory.dmp
    Filesize

    196KB

  • memory/2872-135-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/2872-2-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/2872-1-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB