Analysis

  • max time kernel
    150s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-03-2024 21:34

General

  • Target

    Cerber 5.exe

  • Size

    313KB

  • MD5

    fe1bc60a95b2c2d77cd5d232296a7fa4

  • SHA1

    c07dfdea8da2da5bad036e7c2f5d37582e1cf684

  • SHA256

    b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d

  • SHA512

    266c541a421878e1e175db5d94185c991cec5825a4bc50178f57264f3556080e6fe984ed0380acf022ce659aa1ca46c9a5e97efc25ff46cbfd67b9385fd75f89

  • SSDEEP

    6144:nl578cxdGY87FohbnmM2i8ito7wTmCbL94KCT3OAmK:nl59zH8MiM2z+NLQBN

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\_R_E_A_D___T_H_I_S___PU7Y_.txt

Family

cerber

Ransom Note
Hi, I'am CRBR ENCRYPTOR ;) ----- ALL YOUR DOCUMENTS, PH0T0S, DATABASES AND OTHER IMPORTANT FILES HAVE BEEN ENCRYPTED! ----- The only one way to decrypt your files is to receive the private key and decryption program. To receive the private key and decryption program go to any decrypted folder, inside there is the special file (*_R_E_A_D___T_H_I_S_*) with complete instructions how to decrypt your files. If you cannot find any (*_R_E_A_D___T_H_I_S_*) file at your PC, follow the instructions below: ----- 1. Download "Tor Browser" from https://www.torproject.org/ and install it. 2. In the "Tor Browser" open your personal page here: http://xpcx6erilkjced3j.onion/FBFC-98AA-3A34-0098-B0FB Note! This page is available via "Tor Browser" only. ----- Also you can use temporary addresses on your personal page without using "Tor Browser". ----- 1. http://xpcx6erilkjced3j.1n5mod.top/FBFC-98AA-3A34-0098-B0FB 2. http://xpcx6erilkjced3j.19kdeh.top/FBFC-98AA-3A34-0098-B0FB 3. http://xpcx6erilkjced3j.1mpsnr.top/FBFC-98AA-3A34-0098-B0FB 4. http://xpcx6erilkjced3j.18ey8e.top/FBFC-98AA-3A34-0098-B0FB 5. http://xpcx6erilkjced3j.17gcun.top/FBFC-98AA-3A34-0098-B0FB ----- Note! These are temporary addresses! They will be available for a limited amount of time! -----
URLs

http://xpcx6erilkjced3j.onion/FBFC-98AA-3A34-0098-B0FB

http://xpcx6erilkjced3j.1n5mod.top/FBFC-98AA-3A34-0098-B0FB

http://xpcx6erilkjced3j.19kdeh.top/FBFC-98AA-3A34-0098-B0FB

http://xpcx6erilkjced3j.1mpsnr.top/FBFC-98AA-3A34-0098-B0FB

http://xpcx6erilkjced3j.18ey8e.top/FBFC-98AA-3A34-0098-B0FB

http://xpcx6erilkjced3j.17gcun.top/FBFC-98AA-3A34-0098-B0FB

Signatures

  • Cerber

    Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.

  • Contacts a large (1107) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 38 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 20 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Kills process with taskkill 1 IoCs
  • Modifies registry class 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Cerber 5.exe
    "C:\Users\Admin\AppData\Local\Temp\Cerber 5.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Enumerates connected drives
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1000
    • C:\Windows\SysWOW64\netsh.exe
      C:\Windows\system32\netsh.exe advfirewall set allprofiles state on
      2⤵
      • Modifies Windows Firewall
      PID:1704
    • C:\Windows\SysWOW64\netsh.exe
      C:\Windows\system32\netsh.exe advfirewall reset
      2⤵
      • Modifies Windows Firewall
      PID:460
    • C:\Windows\SysWOW64\mshta.exe
      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___TGKY841_.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
      2⤵
        PID:4664
      • C:\Windows\SysWOW64\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___DG1FT_.txt
        2⤵
        • Opens file in notepad (likely ransom note)
        PID:4620
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /d /c taskkill /f /im "C" > NUL & ping -n 1 127.0.0.1 > NUL & del "C" > NUL && exit
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4908
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im "C"
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2856
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 1 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:3436
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3752 --field-trial-handle=3084,i,14217130992253490921,11543335378077656547,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:548

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Privilege Escalation

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Defense Evasion

      Impair Defenses

      1
      T1562

      Disable or Modify System Firewall

      1
      T1562.004

      Modify Registry

      1
      T1112

      Discovery

      Network Service Discovery

      1
      T1046

      Query Registry

      2
      T1012

      System Information Discovery

      3
      T1082

      Peripheral Device Discovery

      1
      T1120

      Remote System Discovery

      1
      T1018

      Impact

      Defacement

      1
      T1491

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\_R_E_A_D___T_H_I_S___PU7Y_.txt
        Filesize

        1KB

        MD5

        9bb3fba5bafeee0d869c99b5f1589698

        SHA1

        9c2b656e6b3c193caf77e7f85d6542efebd0cf6e

        SHA256

        1ae2d75a8ca8432e5fc28cd8c203cc3e2af763a3671009604d95aeb4244b5b8b

        SHA512

        3a83a7c8e16b9b3f0aa1709b413a91af7568f6e2799434b75b6d18e73788edb166b791709338ad2de30c81a280d69c0f9854e043db429ca4b6eaac8a6750bcd6

      • C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\_R_E_A_D___T_H_I_S___XKS34S2C_.hta
        Filesize

        76KB

        MD5

        7e4ab16ee0bb9d2f86cf8aa64eca452b

        SHA1

        c670c719f0f05b290cc5cad9b7c81f3dd90ac05e

        SHA256

        1950285cb45c005853e116f395febed9a2e69c7201f8e8e9df58e8b8ef376a39

        SHA512

        30fae23f96b871ff9fadf05abfba833a02e59f5ea222fe30553264239f328876d023b7d1ffc5f5f017148885d75a64dbd37e7722ea874b8c83b529e50676a543

      • memory/1000-0-0x0000000005E30000-0x0000000005E61000-memory.dmp
        Filesize

        196KB

      • memory/1000-1-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/1000-2-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/1000-7-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/1000-8-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/1000-15-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/1000-412-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB

      • memory/1000-434-0x0000000000400000-0x0000000000433000-memory.dmp
        Filesize

        204KB