Analysis

  • max time kernel
    151s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-03-2024 13:46

General

  • Target

    fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe

  • Size

    268KB

  • MD5

    d3fdd9807a32f5c27c14879336762119

  • SHA1

    73132972d130adb7106e6b9319b21856434eff65

  • SHA256

    fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527

  • SHA512

    87468ab4136f449cab6e3689b4460de6dc59421ad20ce8208e251b3e4ef63f4ac281288ec51a35469e2473328de8b45b487cd72f40ba72d304a44b89a99a7a80

  • SSDEEP

    6144:IXJ6Mv/PMB5lZOx4ccuiA8HYVVo7bBPxwdNaLvo:KJf/kBrZOxfwAsYVVoZZwdNaE

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Microsoft\Office\OTele\_R_E_A_D___T_H_I_S___8OUE3_.txt

Family

cerber

Ransom Note
Hi, I'am CRBR ENCRYPTOR ;) ----- YOUR DOCUMENTS, PHOTOS, DATABASES AND OTHER IMPORTANT FILES HAVE BEEN ENCRYPTED! ----- The only way to decrypt your files is to receive the private key and decryption program. To receive the private key and decryption program go to any decrypted folder, inside there is the special file (*_R_E_A_D___T_H_I_S_*) with complete instructions how to decrypt your files. If you cannot find any (*_R_E_A_D___T_H_I_S_*) file at your PC, follow the instructions below: ----- 1. Download "Tor Browser" from https://www.torproject.org/ and install it. 2. In the "Tor Browser" open your personal page here: http://xpcx6erilkjced3j.onion/A11A-8466-1633-005C-9E91 Note! This page is available via "Tor Browser" only. ----- Also you can use temporary addresses on your personal page without using "Tor Browser". ----- 1. http://xpcx6erilkjced3j.1t2jhk.top/A11A-8466-1633-005C-9E91 2. http://xpcx6erilkjced3j.1e6ly3.top/A11A-8466-1633-005C-9E91 3. http://xpcx6erilkjced3j.1ewuh5.top/A11A-8466-1633-005C-9E91 4. http://xpcx6erilkjced3j.15ezkm.top/A11A-8466-1633-005C-9E91 5. http://xpcx6erilkjced3j.16umxg.top/A11A-8466-1633-005C-9E91 ----- Note! These are temporary addresses! They will be available for a limited amount of time! -----
URLs

http://xpcx6erilkjced3j.onion/A11A-8466-1633-005C-9E91

http://xpcx6erilkjced3j.1t2jhk.top/A11A-8466-1633-005C-9E91

http://xpcx6erilkjced3j.1e6ly3.top/A11A-8466-1633-005C-9E91

http://xpcx6erilkjced3j.1ewuh5.top/A11A-8466-1633-005C-9E91

http://xpcx6erilkjced3j.15ezkm.top/A11A-8466-1633-005C-9E91

http://xpcx6erilkjced3j.16umxg.top/A11A-8466-1633-005C-9E91

Signatures

  • Cerber

    Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.

  • Contacts a large (1115) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 38 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 20 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Kills process with taskkill 1 IoCs
  • Modifies registry class 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe
    "C:\Users\Admin\AppData\Local\Temp\fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Enumerates connected drives
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2536
    • C:\Windows\SysWOW64\netsh.exe
      C:\Windows\system32\netsh.exe advfirewall set allprofiles state on
      2⤵
      • Modifies Windows Firewall
      PID:1656
    • C:\Windows\SysWOW64\netsh.exe
      C:\Windows\system32\netsh.exe advfirewall reset
      2⤵
      • Modifies Windows Firewall
      PID:540
    • C:\Windows\SysWOW64\mshta.exe
      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___V7X0_.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
      2⤵
        PID:1344
      • C:\Windows\SysWOW64\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___1WHD3H_.txt
        2⤵
        • Opens file in notepad (likely ransom note)
        PID:2476
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /d /c taskkill /f /im "fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe" > NUL & ping -n 1 127.0.0.1 > NUL & del "C:\Users\Admin\AppData\Local\Temp\fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe" > NUL && exit
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3784
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im "fc184274ad3908021e4c8ef28f35dc77447ed6457375d2a4e7b411955e042527.exe"
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3244
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 1 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:2452

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Defense Evasion

    Impair Defenses

    1
    T1562

    Disable or Modify System Firewall

    1
    T1562.004

    Modify Registry

    1
    T1112

    Discovery

    Network Service Discovery

    1
    T1046

    Query Registry

    2
    T1012

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Remote System Discovery

    1
    T1018

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Office\OTele\_R_E_A_D___T_H_I_S___8OUE3_.txt
      Filesize

      1KB

      MD5

      8676eaa746330d39b797eceae8f1fe8a

      SHA1

      3c73fb53818f54e7fa26470974d10793b4b11f24

      SHA256

      484b4bb16924f94074466a7198ec0a2f8579fcd3c8beadfe9fedc2116ed1f8ee

      SHA512

      381b48f29ee6d5ce30389fcccdf0a5c94b339555b7ba82bf4ea0a05973bbf5c4aa24f2a5905c9ac2f7f303049e010d03174a5c8bbc46f4f1d7c53b51a026719c

    • C:\Users\Admin\AppData\Local\Microsoft\Office\OTele\_R_E_A_D___T_H_I_S___SMXR83_.hta
      Filesize

      75KB

      MD5

      54a8a3201ff106c3d31e61a640b46580

      SHA1

      d1943a13116cb6398d1643599523881b76e8b3f4

      SHA256

      32cf978b08b45d623727cb9003da01aff5243e07e861798060a1c571e20d48d2

      SHA512

      71e3b40eaa77e0e66e31505a0edb03e83ca74bedc9baa0ca13907f80a288a96a5daea803fbe578aa075b7429f65556197c630fac7c50b61ab70c0f142baf86ad

    • memory/2536-0-0x0000000000600000-0x000000000062E000-memory.dmp
      Filesize

      184KB

    • memory/2536-1-0x0000000000400000-0x0000000000431000-memory.dmp
      Filesize

      196KB

    • memory/2536-2-0x0000000000400000-0x0000000000431000-memory.dmp
      Filesize

      196KB

    • memory/2536-6-0x0000000000400000-0x0000000000431000-memory.dmp
      Filesize

      196KB

    • memory/2536-17-0x0000000000400000-0x0000000000431000-memory.dmp
      Filesize

      196KB

    • memory/2536-382-0x0000000000400000-0x0000000000431000-memory.dmp
      Filesize

      196KB

    • memory/2536-374-0x0000000000400000-0x0000000000431000-memory.dmp
      Filesize

      196KB

    • memory/2536-398-0x0000000000400000-0x0000000000431000-memory.dmp
      Filesize

      196KB