General

  • Target

    2cba0c6806b8bdc2855828ce283187077469f3864a7ff9e435756cbca3c859be

  • Size

    1.2MB

  • Sample

    240417-kw2lrsad85

  • MD5

    3e785cc963b7b735f5e42ad46f6866e3

  • SHA1

    642e3922913c35dff4595006437ff93e148e9598

  • SHA256

    2cba0c6806b8bdc2855828ce283187077469f3864a7ff9e435756cbca3c859be

  • SHA512

    fe1e3023659748456217949ac8ecb4e7b82dd05d446b1457744d9a04a458e652d70d58411a9b6deaa109d6ef31539e95c0cc7f16f72f8a9430a7ab32078a473e

  • SSDEEP

    24576:rfMKjXRCm8qWX0joymlG4EqNPDBhi1sUss7H/1tVhF6HX24xk:jMQt8qWVlG4EIPDRURHNXC2Mk

Malware Config

Targets

    • Target

      2cba0c6806b8bdc2855828ce283187077469f3864a7ff9e435756cbca3c859be

    • Size

      1.2MB

    • MD5

      3e785cc963b7b735f5e42ad46f6866e3

    • SHA1

      642e3922913c35dff4595006437ff93e148e9598

    • SHA256

      2cba0c6806b8bdc2855828ce283187077469f3864a7ff9e435756cbca3c859be

    • SHA512

      fe1e3023659748456217949ac8ecb4e7b82dd05d446b1457744d9a04a458e652d70d58411a9b6deaa109d6ef31539e95c0cc7f16f72f8a9430a7ab32078a473e

    • SSDEEP

      24576:rfMKjXRCm8qWX0joymlG4EqNPDBhi1sUss7H/1tVhF6HX24xk:jMQt8qWVlG4EIPDRURHNXC2Mk

    Score
    10/10
    • Cerber

      Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.

    • Executes dropped EXE

    • Loads dropped DLL

MITRE ATT&CK Matrix

Tasks