General

  • Target

    1buttonBETA10-22b.exe

  • Size

    31.9MB

  • Sample

    240311-ajsg8afa63

  • MD5

    a48537d35ede9fe4d15b0818870c6ff2

  • SHA1

    e760863c4db17e55e72ba507ebb22a5b9396c304

  • SHA256

    628a2b6ad14cb09e3432f369c7ac3f2d341c5c518bfb9af16ee77e1d62601deb

  • SHA512

    c6556320d20a051cbfe08febbdf80ff3168b4a7654ce1d77bada1329d499497462cef1d978abfa95d064dac49eb14dc7e914d0b9391aec6546991d499f3aaf97

  • SSDEEP

    786432:LCnT9Z2zDfgQwtKa41MOYS0ndZNEMans/GtxeUVMGHKc6j:YLSMQwwa41ro9EManrtxTMx

Malware Config

Targets

    • Target

      1buttonBETA10-22b.exe

    • Size

      31.9MB

    • MD5

      a48537d35ede9fe4d15b0818870c6ff2

    • SHA1

      e760863c4db17e55e72ba507ebb22a5b9396c304

    • SHA256

      628a2b6ad14cb09e3432f369c7ac3f2d341c5c518bfb9af16ee77e1d62601deb

    • SHA512

      c6556320d20a051cbfe08febbdf80ff3168b4a7654ce1d77bada1329d499497462cef1d978abfa95d064dac49eb14dc7e914d0b9391aec6546991d499f3aaf97

    • SSDEEP

      786432:LCnT9Z2zDfgQwtKa41MOYS0ndZNEMans/GtxeUVMGHKc6j:YLSMQwwa41ro9EManrtxTMx

    • Cerber

      Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.

    • Clears Windows event logs

    • Nirsoft

    • Drops file in Drivers directory

    • Stops running service(s)

    • Executes dropped EXE

    • Loads dropped DLL

    • Checks system information in the registry

      System information is often read in order to detect sandboxing environments.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Defense Evasion

Indicator Removal

1
T1070

Impair Defenses

1
T1562

Modify Registry

2
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

4
T1082

Remote System Discovery

1
T1018

Impact

Service Stop

1
T1489

Tasks