Analysis

  • max time kernel
    120s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-03-2024 04:49

General

  • Target

    ransomwares/Cerber 5/Cerber 5.exe

  • Size

    313KB

  • MD5

    fe1bc60a95b2c2d77cd5d232296a7fa4

  • SHA1

    c07dfdea8da2da5bad036e7c2f5d37582e1cf684

  • SHA256

    b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d

  • SHA512

    266c541a421878e1e175db5d94185c991cec5825a4bc50178f57264f3556080e6fe984ed0380acf022ce659aa1ca46c9a5e97efc25ff46cbfd67b9385fd75f89

  • SSDEEP

    6144:nl578cxdGY87FohbnmM2i8ito7wTmCbL94KCT3OAmK:nl59zH8MiM2z+NLQBN

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___Z0KRB6PH_.txt

Family

cerber

Ransom Note
Hi, I'am CRBR ENCRYPTOR ;) ----- ALL YOUR DOCUMENTS, PH0T0S, DATABASES AND OTHER IMPORTANT FILES HAVE BEEN ENCRYPTED! ----- The only one way to decrypt your files is to receive the private key and decryption program. To receive the private key and decryption program go to any decrypted folder, inside there is the special file (*_R_E_A_D___T_H_I_S_*) with complete instructions how to decrypt your files. If you cannot find any (*_R_E_A_D___T_H_I_S_*) file at your PC, follow the instructions below: ----- 1. Download "Tor Browser" from https://www.torproject.org/ and install it. 2. In the "Tor Browser" open your personal page here: http://xpcx6erilkjced3j.onion/ACEA-D512-C2EB-0098-B39C Note! This page is available via "Tor Browser" only. ----- Also you can use temporary addresses on your personal page without using "Tor Browser". ----- 1. http://xpcx6erilkjced3j.1n5mod.top/ACEA-D512-C2EB-0098-B39C 2. http://xpcx6erilkjced3j.19kdeh.top/ACEA-D512-C2EB-0098-B39C 3. http://xpcx6erilkjced3j.1mpsnr.top/ACEA-D512-C2EB-0098-B39C 4. http://xpcx6erilkjced3j.18ey8e.top/ACEA-D512-C2EB-0098-B39C 5. http://xpcx6erilkjced3j.17gcun.top/ACEA-D512-C2EB-0098-B39C ----- Note! These are temporary addresses! They will be available for a limited amount of time! -----
URLs

http://xpcx6erilkjced3j.onion/ACEA-D512-C2EB-0098-B39C

http://xpcx6erilkjced3j.1n5mod.top/ACEA-D512-C2EB-0098-B39C

http://xpcx6erilkjced3j.19kdeh.top/ACEA-D512-C2EB-0098-B39C

http://xpcx6erilkjced3j.1mpsnr.top/ACEA-D512-C2EB-0098-B39C

http://xpcx6erilkjced3j.18ey8e.top/ACEA-D512-C2EB-0098-B39C

http://xpcx6erilkjced3j.17gcun.top/ACEA-D512-C2EB-0098-B39C

Signatures

  • Cerber

    Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.

  • Blocklisted process makes network request 5 IoCs
  • Contacts a large (1095) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 38 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 20 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ransomwares\Cerber 5\Cerber 5.exe
    "C:\Users\Admin\AppData\Local\Temp\ransomwares\Cerber 5\Cerber 5.exe"
    1⤵
    • Enumerates connected drives
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2936
    • C:\Windows\SysWOW64\netsh.exe
      C:\Windows\system32\netsh.exe advfirewall set allprofiles state on
      2⤵
      • Modifies Windows Firewall
      PID:2300
    • C:\Windows\SysWOW64\netsh.exe
      C:\Windows\system32\netsh.exe advfirewall reset
      2⤵
      • Modifies Windows Firewall
      PID:2608
    • C:\Windows\SysWOW64\mshta.exe
      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___D955O_.hta"
      2⤵
      • Blocklisted process makes network request
      • Modifies Internet Explorer settings
      PID:1976
    • C:\Windows\SysWOW64\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___Z0KRB6PH_.txt
      2⤵
      • Opens file in notepad (likely ransom note)
      PID:1996
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /d /c taskkill /f /im "C" > NUL & ping -n 1 127.0.0.1 > NUL & del "C" > NUL && exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1764
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im "C"
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2436
      • C:\Windows\SysWOW64\PING.EXE
        ping -n 1 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2928

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

2
T1112

Discovery

Network Service Discovery

1
T1046

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Impact

Defacement

1
T1491

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    67KB

    MD5

    753df6889fd7410a2e9fe333da83a429

    SHA1

    3c425f16e8267186061dd48ac1c77c122962456e

    SHA256

    b42dc237e44cbc9a43400e7d3f9cbd406dbdefd62bfe87328f8663897d69df78

    SHA512

    9d56f79410ad0cf852c74c3ef9454e7ae86e80bdd6ff67773994b48ccac71142bcf5c90635da6a056e1406e81e64674db9584928e867c55b77b59e2851cf6444

  • C:\Users\Admin\AppData\Local\Temp\TarEA27.tmp
    Filesize

    175KB

    MD5

    dd73cead4b93366cf3465c8cd32e2796

    SHA1

    74546226dfe9ceb8184651e920d1dbfb432b314e

    SHA256

    a6752b7851b591550e4625b832a393aabcc428de18d83e8593cd540f7d7cae22

    SHA512

    ce1bdd595065c94fa528badf4a6a8777893807d6789267612755df818ba6ffe55e4df429710aea29526ee4aa8ef20e25f2f05341da53992157d21ae032c0fb63

  • C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___D955O_.hta
    Filesize

    76KB

    MD5

    9b5945e6660c4e2cde3b0c40fd681f25

    SHA1

    d11462b794e96082701b530b2d466738f3cb5191

    SHA256

    edde5c0c64c85e0a199a95a87ea7f865d4a232c268fff3972916ecdd3d43b101

    SHA512

    32bf3939c63a5513fb0a6a7b705c920015ddb8683cd99955d2f7000eeb30d2f7933d0b58fae58a4e8029609372633b6c5e132b78c2f3eccb4db5f0efddd5dc68

  • C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___Z0KRB6PH_.txt
    Filesize

    1KB

    MD5

    569530cdb8027ae18e3805cd2e3e91e3

    SHA1

    e4bf66cc6ca7f301721a396fde1ac5b235c43f00

    SHA256

    dc87c1697cf12d65470e12a00acdd736f87161a45d29ba21a30492b427648eeb

    SHA512

    2a17daaa5144e843db44c6a63ecb2535f85b106699661e6035d759c1664c4550fa1272880a9a4bc18a77600aaf804a09aebe8cd45b94852bab09cd4879b7beb3

  • memory/2936-5-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/2936-20-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/2936-33-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/2936-53-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/2936-77-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/2936-13-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/2936-0-0x00000000001D0000-0x0000000000201000-memory.dmp
    Filesize

    196KB

  • memory/2936-116-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/2936-117-0x0000000000440000-0x000000000044D000-memory.dmp
    Filesize

    52KB

  • memory/2936-2-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/2936-1-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB