Resubmissions

03-03-2024 01:34

240303-by6ttsbe94 10

03-03-2024 01:31

240303-bxkj7sbe62 7

Analysis

  • max time kernel
    145s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-03-2024 01:34

General

  • Target

    Ransomware/Cerber5.exe

  • Size

    313KB

  • MD5

    fe1bc60a95b2c2d77cd5d232296a7fa4

  • SHA1

    c07dfdea8da2da5bad036e7c2f5d37582e1cf684

  • SHA256

    b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d

  • SHA512

    266c541a421878e1e175db5d94185c991cec5825a4bc50178f57264f3556080e6fe984ed0380acf022ce659aa1ca46c9a5e97efc25ff46cbfd67b9385fd75f89

  • SSDEEP

    6144:nl578cxdGY87FohbnmM2i8ito7wTmCbL94KCT3OAmK:nl59zH8MiM2z+NLQBN

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\OneNote\16.0\_R_E_A_D___T_H_I_S___KWOBF7XS_.txt

Family

cerber

Ransom Note
Hi, I'am CRBR ENCRYPTOR ;) ----- ALL YOUR DOCUMENTS, PH0T0S, DATABASES AND OTHER IMPORTANT FILES HAVE BEEN ENCRYPTED! ----- The only one way to decrypt your files is to receive the private key and decryption program. To receive the private key and decryption program go to any decrypted folder, inside there is the special file (*_R_E_A_D___T_H_I_S_*) with complete instructions how to decrypt your files. If you cannot find any (*_R_E_A_D___T_H_I_S_*) file at your PC, follow the instructions below: ----- 1. Download "Tor Browser" from https://www.torproject.org/ and install it. 2. In the "Tor Browser" open your personal page here: http://xpcx6erilkjced3j.onion/F629-7692-855E-0098-B536 Note! This page is available via "Tor Browser" only. ----- Also you can use temporary addresses on your personal page without using "Tor Browser". ----- 1. http://xpcx6erilkjced3j.1n5mod.top/F629-7692-855E-0098-B536 2. http://xpcx6erilkjced3j.19kdeh.top/F629-7692-855E-0098-B536 3. http://xpcx6erilkjced3j.1mpsnr.top/F629-7692-855E-0098-B536 4. http://xpcx6erilkjced3j.18ey8e.top/F629-7692-855E-0098-B536 5. http://xpcx6erilkjced3j.17gcun.top/F629-7692-855E-0098-B536 ----- Note! These are temporary addresses! They will be available for a limited amount of time! -----
URLs

http://xpcx6erilkjced3j.onion/F629-7692-855E-0098-B536

http://xpcx6erilkjced3j.1n5mod.top/F629-7692-855E-0098-B536

http://xpcx6erilkjced3j.19kdeh.top/F629-7692-855E-0098-B536

http://xpcx6erilkjced3j.1mpsnr.top/F629-7692-855E-0098-B536

http://xpcx6erilkjced3j.18ey8e.top/F629-7692-855E-0098-B536

http://xpcx6erilkjced3j.17gcun.top/F629-7692-855E-0098-B536

Signatures

  • Cerber

    Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.

  • Contacts a large (1103) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 38 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 20 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Kills process with taskkill 1 IoCs
  • Modifies registry class 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Ransomware\Cerber5.exe
    "C:\Users\Admin\AppData\Local\Temp\Ransomware\Cerber5.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Enumerates connected drives
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1812
    • C:\Windows\SysWOW64\netsh.exe
      C:\Windows\system32\netsh.exe advfirewall set allprofiles state on
      2⤵
      • Modifies Windows Firewall
      PID:2032
    • C:\Windows\SysWOW64\netsh.exe
      C:\Windows\system32\netsh.exe advfirewall reset
      2⤵
      • Modifies Windows Firewall
      PID:4908
    • C:\Windows\SysWOW64\mshta.exe
      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___JQR5_.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
      2⤵
        PID:2648
      • C:\Windows\SysWOW64\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___B1DP6F_.txt
        2⤵
        • Opens file in notepad (likely ransom note)
        PID:2872
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /d /c taskkill /f /im "C" > NUL & ping -n 1 127.0.0.1 > NUL & del "C" > NUL && exit
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4232
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im "C"
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4908
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 1 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:3840

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Defense Evasion

    Impair Defenses

    1
    T1562

    Disable or Modify System Firewall

    1
    T1562.004

    Modify Registry

    1
    T1112

    Discovery

    Network Service Discovery

    1
    T1046

    Query Registry

    2
    T1012

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Remote System Discovery

    1
    T1018

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\_R_E_A_D___T_H_I_S___ZIUR_.hta
      Filesize

      76KB

      MD5

      4f936658a802c1e7f6b2596fd8bc2b04

      SHA1

      946b758faffa9bf9135f63a0ee9bd9988cb33817

      SHA256

      bc07a3fcf5ecb5a44b8b37d0a55350e9175724529bd4147731de7ad5f8d9d978

      SHA512

      848dbc13bf699c689626f965c59af541f347bcddb2b774f7d8b88b80683e159a9557b782c31d962b5f43cc859be862c74833c69c85c1b37583fbf9c31cd3a32a

    • C:\Users\Admin\AppData\Roaming\Microsoft\OneNote\16.0\_R_E_A_D___T_H_I_S___KWOBF7XS_.txt
      Filesize

      1KB

      MD5

      22b0e103e30b7faea19241dd493cb88f

      SHA1

      052de11b7b16dd8fe8456eb9d99ac8fd3719a5f2

      SHA256

      1d797f33e772acd6adc7eabc15a89422c32a444ef96319b9d63ff9881f0633d0

      SHA512

      ded3a78078f38b90dc57997cfc0939033bc9a140c0f35778d47fc0dd2f338fefea72d90eaa61061a3062234a4fa8808a122c9b91b531850d7f5ea0029abaeb62

    • memory/1812-6-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1812-0-0x00000000014C0000-0x00000000014F1000-memory.dmp
      Filesize

      196KB

    • memory/1812-13-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1812-17-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1812-20-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1812-37-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1812-2-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1812-1-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1812-374-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1812-392-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1812-400-0x0000000000440000-0x000000000044E000-memory.dmp
      Filesize

      56KB