General

  • Target

    715d071a8f0a8552a002d6347a52e13a_JaffaCakes118

  • Size

    268KB

  • Sample

    240525-j6nl8abd3z

  • MD5

    715d071a8f0a8552a002d6347a52e13a

  • SHA1

    b093a35a0b2faff292e497b6f4b0b4ef45d3376f

  • SHA256

    f7d8c91adc09d8fee7aef8ab5e0f5a0f0006e77da858317913196983376ab448

  • SHA512

    729666be58aa195c28d89e11e28f6c7c514324a496f4726e593efad51b46c6d5116890afeb2b0e127cf1cdcbbac0f16ed1a1f972365e6dcf4fdfd8e595556495

  • SSDEEP

    6144:KxxVTj+/q0bykF+hS/e2bm3y+7C30/VFB7koPM4GMMhhGtED0:AeiWykF+PlyVsXDUD0

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\_READ_THI$_FILE_RV7GEK_.txt

Ransom Note
--- [ CERBER RANSOMWARE ] --- ! YOUR DOCUMENTS, PHOTOS, DATABASES AND OTHER IMPORTANT FILES HAVE BEEN ENCRYPTED ! --- The only way to decrypt your files is to receive the private key and decryption program. To receive the private key and decryption program go to any decrypted folder, inside there is the special file (*_READ_THIS_FILE_*) with complete instructions how to decrypt your files. If you cannot find any (*_READ_THIS_FILE_*) file at your PC, follow the instructions below: --- 1. Download "Tor Browser" from https://www.torproject.org/ and install it. 2. In the "Tor Browser" open your personal page here: http://p27dokhpz2n7nvgr.onion/780D-A0F8-F958-0446-9D74 Note! This page is available via "Tor Browser" only. --- Also you can use temporary addresses on your personal page without using "Tor Browser". --- 1. http://p27dokhpz2n7nvgr.1a7wnt.top/780D-A0F8-F958-0446-9D74 2. http://p27dokhpz2n7nvgr.1czh7o.top/780D-A0F8-F958-0446-9D74 3. http://p27dokhpz2n7nvgr.1hpvzl.top/780D-A0F8-F958-0446-9D74 4. http://p27dokhpz2n7nvgr.1pglcs.top/780D-A0F8-F958-0446-9D74 5. http://p27dokhpz2n7nvgr.1cewld.top/780D-A0F8-F958-0446-9D74 --- Note! These are temporary addresses! They will be available for a limited amount of time!
URLs

http://p27dokhpz2n7nvgr.onion/780D-A0F8-F958-0446-9D74

http://p27dokhpz2n7nvgr.1a7wnt.top/780D-A0F8-F958-0446-9D74

http://p27dokhpz2n7nvgr.1czh7o.top/780D-A0F8-F958-0446-9D74

http://p27dokhpz2n7nvgr.1hpvzl.top/780D-A0F8-F958-0446-9D74

http://p27dokhpz2n7nvgr.1pglcs.top/780D-A0F8-F958-0446-9D74

http://p27dokhpz2n7nvgr.1cewld.top/780D-A0F8-F958-0446-9D74

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\OneNote\16.0\_READ_THI$_FILE_Y3Q20_.txt

Ransom Note
--- [ CERBER RANSOMWARE ] --- ! YOUR DOCUMENTS, PHOTOS, DATABASES AND OTHER IMPORTANT FILES HAVE BEEN ENCRYPTED ! --- The only way to decrypt your files is to receive the private key and decryption program. To receive the private key and decryption program go to any decrypted folder, inside there is the special file (*_READ_THIS_FILE_*) with complete instructions how to decrypt your files. If you cannot find any (*_READ_THIS_FILE_*) file at your PC, follow the instructions below: --- 1. Download "Tor Browser" from https://www.torproject.org/ and install it. 2. In the "Tor Browser" open your personal page here: http://p27dokhpz2n7nvgr.onion/F8D3-056E-6547-0446-9006 Note! This page is available via "Tor Browser" only. --- Also you can use temporary addresses on your personal page without using "Tor Browser". --- 1. http://p27dokhpz2n7nvgr.1a7wnt.top/F8D3-056E-6547-0446-9006 2. http://p27dokhpz2n7nvgr.1czh7o.top/F8D3-056E-6547-0446-9006 3. http://p27dokhpz2n7nvgr.1hpvzl.top/F8D3-056E-6547-0446-9006 4. http://p27dokhpz2n7nvgr.1pglcs.top/F8D3-056E-6547-0446-9006 5. http://p27dokhpz2n7nvgr.1cewld.top/F8D3-056E-6547-0446-9006 --- Note! These are temporary addresses! They will be available for a limited amount of time!
URLs

http://p27dokhpz2n7nvgr.onion/F8D3-056E-6547-0446-9006

http://p27dokhpz2n7nvgr.1a7wnt.top/F8D3-056E-6547-0446-9006

http://p27dokhpz2n7nvgr.1czh7o.top/F8D3-056E-6547-0446-9006

http://p27dokhpz2n7nvgr.1hpvzl.top/F8D3-056E-6547-0446-9006

http://p27dokhpz2n7nvgr.1pglcs.top/F8D3-056E-6547-0446-9006

http://p27dokhpz2n7nvgr.1cewld.top/F8D3-056E-6547-0446-9006

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\OneNote\16.0\_READ_THI$_FILE_OUNO_.hta

Family

cerber

Ransom Note
<!DOCTYPE html> <html lang="en"> <head> <meta charset="utf-8"> <title>C&#069;RBE&#82; &#82;ANSOMWA&#82;&#069;: Instructi&#111;ns</title> <HTA:APPLICATION APPLICATIONNAME="MerRbf" SCROLL="yes" SINGLEINSTANCE="yes" WINDOWSTATE="maximize"> <style> a { color: #04a; text-decoration: none; } a:hover { text-decoration: underline; } body { background-color: #e7e7e7; color: #222; font-family: "Lucida Sans Unicode", "Lucida Grande", sans-serif; font-size: 13pt; line-height: 19pt; } body, h1 { margin: 0; padding: 0; } hr { color: #bda; height: 2pt; margin: 1.5%; } h1 { color: #555; font-size: 14pt; } ol { padding-left: 2.5%; } ol li { padding-bottom: 13pt; } small { color: #555; font-size: 11pt; } ul { list-style-type: none; margin: 0; padding: 0; } .button { color: #04a; cursor: pointer; } .button:hover { text-decoration: underline; } .container { background-color: #fff; border: 2pt solid #c7c7c7; margin: 5%; min-width: 850px; padding: 2.5%; } .header { border-bottom: 2pt solid #c7c7c7; margin-bottom: 2.5%; padding-bottom: 2.5%; } .h { display: none; } .hr { background: #bda; display: block; height: 2pt; margin-top: 1.5%; margin-bottom: 1.5%; overflow: hidden; width: 100%; } .info { background-color: #efe; border: 2pt solid #bda; display: inline-block; padding: 1.5%; text-align: center; } .updating { color: red; display: none; padding-left: 35px; background: url("data:image/gif;base64,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") left no-repeat; } #change_language { float: right; } #change_language, #texts div { display: none; } </style> </head> <body> <div class="container"> <div class="header"> <a id="change_language" href="#" onclick="return changeLanguage1();" title="English">&#9745; English</a> <h1>C&#069;&#82;BE&#82; &#82;ANSOMWA&#82;&#069;</h1> <small id="title">Instructions</small> </div> <div id="languages"> <p>&#9745; Select your language</p> <ul> <li><a href="#" title="English" onclick="return showBlock('en');">English</a></li> <li><a href="#" title="Arabic" onclick="return showBlock('ar');">العربية</a></li> <li><a href="#" title="Chinese" onclick="return showBlock('zh');">中文</a></li> <li><a href="#" title="Dutch" onclick="return showBlock('nl');">Nederlands</a></li> <li><a href="#" title="French" onclick="return showBlock('fr');">Français</a></li> <li><a href="#" title="German" onclick="return showBlock('de');">Deutsch</a></li> <li><a href="#" title="Italian" onclick="return showBlock('it');">Italiano</a></li> <li><a href="#" title="Japanese" onclick="return showBlock('ja');">日本語</a></li> <li><a href="#" title="Korean" onclick="return showBlock('ko');">한국어</a></li> <li><a href="#" title="Polish" onclick="return showBlock('pl');">Polski</a></li> <li><a href="#" title="Portuguese" onclick="return showBlock('pt');">Português</a></li> <li><a href="#" title="Spanish" onclick="return showBlock('es');">Español</a></li> <li><a href="#" title="Turkish" onclick="return showBlock('tr');">Türkçe</a></li> </ul> </div> <div id="texts"> <div id="en"> <p>Can't yo<span class="h">H7</span>u find the necessary files?<br>Is the c<span class="h">2z0EuK</span>ontent of your files not readable?</p> <p>It is normal be<span class="h">qZcWiOBB</span>cause the files' names and the data in your files have been encryp<span class="h">m</span>ted by "Ce<span class="h">3r2dre</span>r&#98;er&nbsp;Rans&#111;mware".</p> <p>It me<span class="h">Rd6n3n5L6l</span>ans your files are NOT damage<span class="h">fV</span>d! Your files are modified only. This modification is reversible.<br>F<span class="h">YdIs9B</span>rom now it is not poss<span class="h">7Wwu</span>ible to use your files until they will be decrypted.</p> <p>The only way to dec<span class="h">TID7dLoT</span>rypt your files safely is to &#98;uy the special decryption software "C<span class="h">w4i</span>er&#98;er&nbsp;Decryptor".</p> <p>Any attempts to rest<span class="h">dIb</span>ore your files with the thir<span class="h">yimdgg</span>d-party software will be fatal for your files!</p> <hr> <p class="w331208">You can proc<span class="h">IVPhiqjcn</span>eed with purchasing of the decryption softw<span class="h">uLGZJcfBYY</span>are at your personal page:</p> <p><span class="info"><span class="updating">Ple<span class="h">CumJ5j</span>ase wait...</span><a class="url" href="http://p27dokhpz2n7nvgr.1a7wnt.top/F8D3-056E-6547-0446-9006" target="_blank">http://p27dokhpz2n7nvgr.1a7wnt.top/F8D3-056E-6547-0446-9006</a><hr><a href="http://p27dokhpz2n7nvgr.1czh7o.top/F8D3-056E-6547-0446-9006" target="_blank">http://p27dokhpz2n7nvgr.1czh7o.top/F8D3-056E-6547-0446-9006</a><hr><a href="http://p27dokhpz2n7nvgr.1hpvzl.top/F8D3-056E-6547-0446-9006" target="_blank">http://p27dokhpz2n7nvgr.1hpvzl.top/F8D3-056E-6547-0446-9006</a><hr><a href="http://p27dokhpz2n7nvgr.1pglcs.top/F8D3-056E-6547-0446-9006" target="_blank">http://p27dokhpz2n7nvgr.1pglcs.top/F8D3-056E-6547-0446-9006</a><hr><a href="http://p27dokhpz2n7nvgr.1cewld.top/F8D3-056E-6547-0446-9006" target="_blank">http://p27dokhpz2n7nvgr.1cewld.top/F8D3-056E-6547-0446-9006</a></span></p> <p>If t<span class="h">QCwpNh63</span>his page cannot be opened &nbsp;<span class="button" onclick="return updUrl('en');">cli<span class="h">e</span>ck here</span>&nbsp; to get a new addr<span class="h">vDXN</span>ess of your personal page.<br><br>If the addre<span class="h">zAgt9R</span>ss of your personal page is the same as befo<span class="h">HL64j326JK</span>re after you tried to get a new one,<br>you c<span class="h">r</span>an try to get a new address in one hour.</p> <p>At th<span class="h">WZKjBOmP</span>is p&#097;ge you will receive the complete instr<span class="h">v</span>uctions how to buy the decrypti<span class="h">szyF</span>on software for restoring all your files.</p> <p>Also at this p&#097;ge you will be able to res<span class="h">KBedX7</span>tore any one file for free to be sure "Cer&#98;e<span class="h">r13HsUlJ</span>r&nbsp;Decryptor" will help you.</p> <hr> <p>If your per<span class="h">6T8uaFjnB</span>sonal page is not availa<span class="h">53</span>ble for a long period there is another way to open your personal page - insta<span class="h">GBwtdfj</span>llation and use of Tor&nbsp;Browser:</p> <ol> <li>run your Inte<span class="h">pwJtdc</span>rnet browser (if you do not know wh&#097;t it is run the Internet&nbsp;Explorer);</li> <li>ent<span class="h">FGEXVX</span>er or copy the &#097;ddress <a href="https://www.torproject.org/download/download-easy.html.en" target="_blank">https://www.torproject.org/downlo&#097;d/download-easy.html.en</a> into the address bar of your browser &#097;nd press ENTER;</li> <li>wait for the site load<span class="h">Ztzl</span>ing;</li> <li>on the site you will be offered to do<span class="h">o6</span>wnload Tor&nbsp;Browser; download and run it, follow the installation instructions, wait until the installation is completed;</li> <li>ru<span class="h">qJ</span>n Tor&nbsp;Browser;</li> <li>connect with the butt<span class="h">1</span>on "Connect" (if you use the English version);</li> <li>a normal Internet bro<span class="h">0bqBjfmH2k</span>wser window will be opened &#097;fter the initialization;</li> <li>type or copy the add<span class="h">kMr67</span>ress <br><span class="info">http://p27dokhpz2n7nvgr.onion/F8D3-056E-6547-0446-9006</span><br> in this browser address bar;</li> <li>pre<span class="h">y9mC8BKFE</span>ss ENTER;</li> <li>the site sho<span class="h">7MLlrG0zE</span>uld be loaded; if for some reason the site is not lo<span class="h">cfw</span>ading wait for a moment and try again.</li> </ol> <p>If you have any pr<span class="h">dOX</span>oblems during installation or use of Tor&nbsp;Browser, please, visit <a href="https://www.youtube.com/results?search_query=Install+Tor+Browser+Windows" target="_blank">https://www.youtube.com</a> and type request in the searc<span class="h">IkoyxKQUR</span>h bar "Install Tor&nbsp;Browser Windows" and you will find a lot of training videos about Tor&nbsp;Browser installation and use.</p> <hr> <p><strong>Addit<span class="h">5uwBzM6Xe</span>ional information:</strong></p> <p>You will fi<span class="h">Exz4</span>nd the instru<span class="h">fR6Hv</span>cti&#111;ns ("*_READ_THIS_FILE_*.hta") for re<span class="h">y</span>st&#111;ring y&#111;ur files in &#097;ny f<span class="h">O</span>&#111;lder with your enc<span class="h">oMBp</span>rypted files.</p> <p>The instr<span class="h">KL</span>ucti&#111;ns "*_READ_THIS_FILE_*.hta" in the f<span class="h">bN5tTp43C</span>&#111;lder<span class="h">pGO</span>s with your encry<span class="h">NbCrcu</span>pted files are not vir<span class="h">wAt6wseQal</span>uses! The instruc<span class="h">lSW0uEUzO9</span>tions "*_READ_THIS_FILE_*.hta" will he<span class="h">NpxgK6Za</span>lp you to dec<span class="h">dx1lw</span>rypt your files.</p> <p>Remembe<span class="h">GH3ZEAI</span>r! The w&#111;rst si<span class="h">7L0S</span>tu&#097;tion already happ<span class="h">pS</span>ened and n&#111;w the future of your files de<span class="h">pJOIv</span>pends on your determ<span class="h">bpm9rsPIn</span>ination and speed of your actions.</p> </div> <div id="ar" style="direction: rtl;"> <p>لا يمكنك العثور على الملفات الضرورية؟<br>هل محتوى الملفات غير قابل للقراءة؟</p> <p>هذا أمر طبيعي لأن أسماء الملفات والبيانات في الملفات قد تم تشفيرها بواسطة "Cer&#98;er&nbsp;Rans&#111;mware".</p> <p>وهذا يعني أن الملفات الخاصة بك ليست تالفة! فقد تم تعديل ملفاتك فقط. ويمكن التراجع عن هذا.<br>ومن الآن فإنه لا يكن استخدام الملفات الخاصة بك حتى يتم فك تشفيرها.</p> <p>الطريقة الوحيدة لفك تشفير ملفاتك بأمان هو أن تشتري برنامج فك التشفير المتخصص "Cer&#98;er&nbsp;Decryptor".</p> <p>إن أية محاولات لاستعادة الملفات الخاصة بك بواسطة برامج من طرف ثالث سوف تكون مدمرة لملفاتك!</p> <hr> <p>يمكنك الشروع في شراء برنامج فك التشفير من صفحتك الشخصية:</p> <p><span class="info"><span class="updating">أرجو الإنتظار...</span><a class="url" href="http://p27dokhpz2n7nvgr.1a7wnt.top/F8D3-056E-6547-0446-9006" target="_blank">http://p27dokhpz2n7nvgr.1a7wnt.top/F8D3-056E-6547-0446-9006</a><hr><a href="http://p27dokhpz2n7nvgr.1czh7o.top/F8D3-056E-6547-0446-9006" target="_blank">http://p27dokhpz2n7nvgr.1czh7o.top/F8D3-056E-6547-0446-9006</a><hr><a href="http://p27dokhpz2n7nvgr.1hpvzl.top/F8D3-056E-6547-0446-9006" target="_blank">http://p27dokhpz2n7nvgr.1hpvzl.top/F8D3-056E-6547-0446-9006</a><hr><a href="http://p27dokhpz2n7nvgr.1pglcs.top/F8D3-056E-6547-0446-9006" target="_blank">http://p27dokhpz2n7nvgr.1pglcs.top/F8D3-056E-6547-0446-9006</a><hr><a href="http://p27dokhpz2n7nvgr.1cewld.top/F8D3-056E-6547-0446-9006" target="_blank">http://p27dokhpz2n7nvgr.1cewld.top/F8D3-056E-6547-0446-9006</a></span></p> <p>في حالة تعذر فتح هذه الصفحة &nbsp;<span class="button" onclick="return updUrl('ar');">انقر هنا</span>&nbsp; لإنشاء عنوان جديد لصفحتك الشخصية.</p> <p>في هذه الصفحة سوف تتلقى تعليمات كاملة حول كيفية شراء برنامج فك التشفير لاستعادة جميع الملفات الخاصة بك.</p> <p>في هذه الصفحة أيضًا سوف تتمكن من استعادة ملف واحد بشكل مجاني للتأكد من أن "Cer&#98;er&nbsp;Decryptor" سوف يساعدك.</p> <hr> <p>إذا كانت صفحتك الشخصية غير متاحة لفترة طويلة فإن ثمّة طريقة أخرى لفتح صفحتك الشخصية - تحميل واستخدام متصفح Tor:</p> <ol> <li>قم بتشغيل متصفح الإنترنت الخاص بك (إذا كنت لا تعرف ما هو قم بتشغيل إنترنت إكسبلورر);</li> <li>قم بكتابة أو نسخ العنوان <a href="https://www.torproject.org/download/download-easy.html.en" target="_blank">https://www.torproject.org/download/download-easy.html.en</a> إلى شريط العنوان في المستعرض الخاص بك ثم اضغط ENTER;</li> <li>انتظر لتحميل الموقع;</li> <li>سوف يعرض عليك الموقع تحميل متصفح Tor. قم بتحميله وتشغيله، واتبع تعليمات التثبيت، وانتظر حتى اكتمال التثبيت;</li> <li>قم بتشغيل متصفح Tor;</li> <li>اضغط على الزر "Connect" (إذا كنت تستخدم النسخة الإنجليزية);</li> <li>سوف تُفتح نافذة متصفح الإنترنت العادي بعد البدء;</li> <li>قم بكتابة أو نسخ العنوان <br><span class="info">http://p27dokhpz2n7nvgr.onion/F8D3-056E-6547-0446-9006</span><br> في شريط العنوان في المتصفح;</li> <li>اضغط ENTER;</li> <li>يجب أن يتم تحميل الموقع؛ إذا لم يتم تحميل الموقع لأي سبب، انتظر للحظة وحاول مرة أخرى.</li> </ol> <p>إذا كان لديك أية مشكلات أثناء عملية التثبيت أو استخدام متصفح Tor، يُرجى زيارة <a href="https://www.youtube.com/results?search_query=Install+Tor+Browser+Windows" target="_blank">https://www.youtube.com</a> واكتب الطلب "install tor browser windows" أو "تثبيت نوافذ متصفح Tor" في شريط البحث، وسوف تجد الكثير من أشرطة الفيديو للتدريب حول تثبيت متصفح Tor واستخدامه.</p> <hr> <p><strong>معلومات إضافية:</strong></p> <p>سوف تجد إرشادات استعادة الملفات الخاصة بك ("*_READ_THIS_FILE_*") في أي مجلد مع ملفاتك المشفرة.</p> <p>الإرشادات ("*_READ_THIS_FILE_*") الموجودة في المجلدات مع ملفاتك المشفرة ليست فيروسات والإرشادات ("*_READ_THIS_FILE_*") سوف تساعدك على فك تشفير الملفات الخاصة بك.</p> <p>تذكر أن أسوأ موقف قد حدث بالفعل، والآن مستقبل ملفاتك يعتمد على عزيمتك وسرعة الإجراءات الخاصة بك.</p> </div> <div id="zh"> <p>您找不到所需的文件?<br>您文件的内容无法阅读?</p> <p>这是正常的,因为您文件的文件名和数据已经被“Cer&#98;er&nbsp;Rans&#111;mware”加密了。</p> <p>这意味着您的文件并没有损坏!您的文件只是被修改了,这个修改是可逆的,解密之前您无法使用您的文件。</p> <p>安全解

Targets

    • Target

      715d071a8f0a8552a002d6347a52e13a_JaffaCakes118

    • Size

      268KB

    • MD5

      715d071a8f0a8552a002d6347a52e13a

    • SHA1

      b093a35a0b2faff292e497b6f4b0b4ef45d3376f

    • SHA256

      f7d8c91adc09d8fee7aef8ab5e0f5a0f0006e77da858317913196983376ab448

    • SHA512

      729666be58aa195c28d89e11e28f6c7c514324a496f4726e593efad51b46c6d5116890afeb2b0e127cf1cdcbbac0f16ed1a1f972365e6dcf4fdfd8e595556495

    • SSDEEP

      6144:KxxVTj+/q0bykF+hS/e2bm3y+7C30/VFB7koPM4GMMhhGtED0:AeiWykF+PlyVsXDUD0

    • Cerber

      Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.

    • Blocklisted process makes network request

    • Contacts a large (1095) amount of remote hosts

      This may indicate a network scan to discover remotely running services.

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Drops startup file

    • Drops file in System32 directory

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

2
T1112

Discovery

Network Service Discovery

1
T1046

Query Registry

1
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Impact

Defacement

1
T1491

Tasks