Analysis

  • max time kernel
    121s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    15-03-2024 21:38

General

  • Target

    ransomwares/Cerber 5/Cerber 5.exe

  • Size

    313KB

  • MD5

    fe1bc60a95b2c2d77cd5d232296a7fa4

  • SHA1

    c07dfdea8da2da5bad036e7c2f5d37582e1cf684

  • SHA256

    b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d

  • SHA512

    266c541a421878e1e175db5d94185c991cec5825a4bc50178f57264f3556080e6fe984ed0380acf022ce659aa1ca46c9a5e97efc25ff46cbfd67b9385fd75f89

  • SSDEEP

    6144:nl578cxdGY87FohbnmM2i8ito7wTmCbL94KCT3OAmK:nl59zH8MiM2z+NLQBN

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___E57PK4X3_.txt

Family

cerber

Ransom Note
Hi, I'am CRBR ENCRYPTOR ;) ----- ALL YOUR DOCUMENTS, PH0T0S, DATABASES AND OTHER IMPORTANT FILES HAVE BEEN ENCRYPTED! ----- The only one way to decrypt your files is to receive the private key and decryption program. To receive the private key and decryption program go to any decrypted folder, inside there is the special file (*_R_E_A_D___T_H_I_S_*) with complete instructions how to decrypt your files. If you cannot find any (*_R_E_A_D___T_H_I_S_*) file at your PC, follow the instructions below: ----- 1. Download "Tor Browser" from https://www.torproject.org/ and install it. 2. In the "Tor Browser" open your personal page here: http://xpcx6erilkjced3j.onion/76E3-A444-912F-0098-B410 Note! This page is available via "Tor Browser" only. ----- Also you can use temporary addresses on your personal page without using "Tor Browser". ----- 1. http://xpcx6erilkjced3j.1n5mod.top/76E3-A444-912F-0098-B410 2. http://xpcx6erilkjced3j.19kdeh.top/76E3-A444-912F-0098-B410 3. http://xpcx6erilkjced3j.1mpsnr.top/76E3-A444-912F-0098-B410 4. http://xpcx6erilkjced3j.18ey8e.top/76E3-A444-912F-0098-B410 5. http://xpcx6erilkjced3j.17gcun.top/76E3-A444-912F-0098-B410 ----- Note! These are temporary addresses! They will be available for a limited amount of time! -----
URLs

http://xpcx6erilkjced3j.onion/76E3-A444-912F-0098-B410

http://xpcx6erilkjced3j.1n5mod.top/76E3-A444-912F-0098-B410

http://xpcx6erilkjced3j.19kdeh.top/76E3-A444-912F-0098-B410

http://xpcx6erilkjced3j.1mpsnr.top/76E3-A444-912F-0098-B410

http://xpcx6erilkjced3j.18ey8e.top/76E3-A444-912F-0098-B410

http://xpcx6erilkjced3j.17gcun.top/76E3-A444-912F-0098-B410

Signatures

  • Cerber

    Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.

  • Blocklisted process makes network request 5 IoCs
  • Contacts a large (1094) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 38 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 20 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ransomwares\Cerber 5\Cerber 5.exe
    "C:\Users\Admin\AppData\Local\Temp\ransomwares\Cerber 5\Cerber 5.exe"
    1⤵
    • Enumerates connected drives
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2240
    • C:\Windows\SysWOW64\netsh.exe
      C:\Windows\system32\netsh.exe advfirewall set allprofiles state on
      2⤵
      • Modifies Windows Firewall
      PID:2476
    • C:\Windows\SysWOW64\netsh.exe
      C:\Windows\system32\netsh.exe advfirewall reset
      2⤵
      • Modifies Windows Firewall
      PID:2536
    • C:\Windows\SysWOW64\mshta.exe
      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___UQEPLV_.hta"
      2⤵
      • Blocklisted process makes network request
      • Modifies Internet Explorer settings
      • Modifies system certificate store
      PID:1824
    • C:\Windows\SysWOW64\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___E57PK4X3_.txt
      2⤵
      • Opens file in notepad (likely ransom note)
      PID:1656
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /d /c taskkill /f /im "C" > NUL & ping -n 1 127.0.0.1 > NUL & del "C" > NUL && exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1080
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im "C"
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2040
      • C:\Windows\SysWOW64\PING.EXE
        ping -n 1 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1032

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

3
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Network Service Discovery

1
T1046

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Impact

Defacement

1
T1491

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    67KB

    MD5

    753df6889fd7410a2e9fe333da83a429

    SHA1

    3c425f16e8267186061dd48ac1c77c122962456e

    SHA256

    b42dc237e44cbc9a43400e7d3f9cbd406dbdefd62bfe87328f8663897d69df78

    SHA512

    9d56f79410ad0cf852c74c3ef9454e7ae86e80bdd6ff67773994b48ccac71142bcf5c90635da6a056e1406e81e64674db9584928e867c55b77b59e2851cf6444

  • C:\Users\Admin\AppData\Local\Temp\TarF4B2.tmp
    Filesize

    83KB

    MD5

    24a1d4b30d466d5fc85776c92096a0c0

    SHA1

    d0025bcc1d1bbccaa6bd4bf87a982c3b0cd98141

    SHA256

    e239ce12e8d9eafb63d99f3968f3aa7ebe3c7a634bbd944c3c6f336fedf5cd77

    SHA512

    dc07ce7881d07b4cc7f1554659129c1f8fe332a2edf366af051f0f8bf07d95593f4af57ee159caf8039e21138f2018e31b9d0090a41d8f023b5288d8c2cdd089

  • C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___E57PK4X3_.txt
    Filesize

    1KB

    MD5

    fddd8286d37623640e5db751dea90847

    SHA1

    8ee56396acc6a595a0746c26272e0a4194faf012

    SHA256

    5f38e510ec00b698f1abb8e87872e7d06c2a93f7df6233d498e868a323e57a21

    SHA512

    e0cc942de6db7400081eb7fbc1fe2ed887c53f20a08badb4b9f3dfe9abff0520926c42c702297402e984a263ce0b01219ed235bb8f38aac12d794a0cbd249efe

  • C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___UQEPLV_.hta
    Filesize

    75KB

    MD5

    f60744549f31377a2cd337d0e54051b4

    SHA1

    8f5b92081c7c83145aa68cae60277a7c0498cd48

    SHA256

    40c8423c5f356fe6d2869167adb7cb7dcdcd77f758853442dfd4fa431a3410c9

    SHA512

    916b643dd00fa53d74a045d67492c2307a1d4a25580fa8e0503f567eda17ea7b6abdff417000538c35b13df04bf2ef6c31e238298873380ddfdd74ad9d13b004

  • memory/2240-5-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/2240-22-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/2240-36-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/2240-31-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/2240-91-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/2240-13-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/2240-0-0x0000000000120000-0x0000000000151000-memory.dmp
    Filesize

    196KB

  • memory/2240-128-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/2240-129-0x0000000000440000-0x000000000044D000-memory.dmp
    Filesize

    52KB

  • memory/2240-2-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/2240-1-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB