Resubmissions

22-08-2024 18:43

240822-xc563asamh 10

21-08-2024 17:16

240821-vtjnaathnq 10

30-06-2024 00:59

240630-bcjr6svbkk 10

20-06-2024 02:02

240620-cf43ysxbnk 10

20-06-2024 01:44

240620-b5v1xawemk 10

19-06-2024 01:10

240619-bjmseavfmp 10

18-06-2024 20:40

240618-zfwsxawdpa 10

18-06-2024 13:45

240618-q2vcjawdle 10

Analysis

  • max time kernel
    118s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    18-06-2024 20:40

General

  • Target

    Documents/Ransomware.Cerber/cerber.exe

  • Size

    604KB

  • MD5

    8b6bc16fd137c09a08b02bbe1bb7d670

  • SHA1

    c69a0f6c6f809c01db92ca658fcf1b643391a2b7

  • SHA256

    e67834d1e8b38ec5864cfa101b140aeaba8f1900a6e269e6a94c90fcbfe56678

  • SHA512

    b53d2cc0fe5fa52262ace9f6e6ea3f5ce84935009822a3394bfe49c4d15dfeaa96bfe10ce77ffa93dbf81e5428122aa739a94bc709f203bc346597004fd75a24

  • SSDEEP

    6144:yYghlI5/u8f1mr+4RJ99MpDa52RX5wRDhOOU0qsR:yYKlYmDXEpDHRXP01

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___O22521N_.txt

Family

cerber

Ransom Note
CERBER RANSOMWARE ----- YOUR DOCUMENTS, PH0TOS, DATABASES AND OTHER IMPORTANT FILES HAVE BEEN ENCRYPTED! ----- The only way to decrypt y0ur files is to receive the private key and decryption program. To receive the private key and decryption program go to any decrypted folder, inside there is the special file (*_READ_THIS_FILE_*) with complete instructions how to decrypt your files. If you cannot find any (*_READ_THIS_FILE_*) file at your PC, follow the instructions below: ----- 1. Download "Tor Browser" from https://www.torproject.org/ and install it. 2. In the "Tor Browser" open your personal page here: http://p27dokhpz2n7nvgr.onion/C331-BA36-42DC-0446-97E7 Note! This page is available via "Tor Browser" only. ----- Also you can use temporary addresses on your personal page without using "Tor Browser". ----- 1. http://p27dokhpz2n7nvgr.12hygy.top/C331-BA36-42DC-0446-97E7 2. http://p27dokhpz2n7nvgr.14ewqv.top/C331-BA36-42DC-0446-97E7 3. http://p27dokhpz2n7nvgr.14vvrc.top/C331-BA36-42DC-0446-97E7 4. http://p27dokhpz2n7nvgr.129p1t.top/C331-BA36-42DC-0446-97E7 5. http://p27dokhpz2n7nvgr.1apgrn.top/C331-BA36-42DC-0446-97E7 ----- Note! These are temporary addresses! They will be available for a limited amount of time! -----
URLs

http://p27dokhpz2n7nvgr.onion/C331-BA36-42DC-0446-97E7

http://p27dokhpz2n7nvgr.12hygy.top/C331-BA36-42DC-0446-97E7

http://p27dokhpz2n7nvgr.14ewqv.top/C331-BA36-42DC-0446-97E7

http://p27dokhpz2n7nvgr.14vvrc.top/C331-BA36-42DC-0446-97E7

http://p27dokhpz2n7nvgr.129p1t.top/C331-BA36-42DC-0446-97E7

http://p27dokhpz2n7nvgr.1apgrn.top/C331-BA36-42DC-0446-97E7

Signatures

  • Cerber

    Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.

  • Blocklisted process makes network request 7 IoCs
  • Contacts a large (1096) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Deletes itself 1 IoCs
  • Drops file in System32 directory 38 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 20 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Documents\Ransomware.Cerber\cerber.exe
    "C:\Users\Admin\AppData\Local\Temp\Documents\Ransomware.Cerber\cerber.exe"
    1⤵
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2344
    • C:\Windows\SysWOW64\netsh.exe
      C:\Windows\system32\netsh.exe advfirewall set allprofiles state on
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      PID:2276
    • C:\Windows\SysWOW64\netsh.exe
      C:\Windows\system32\netsh.exe advfirewall reset
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      PID:2840
    • C:\Windows\SysWOW64\mshta.exe
      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___3SVBOPF_.hta"
      2⤵
      • Blocklisted process makes network request
      • Modifies Internet Explorer settings
      • Modifies system certificate store
      PID:2136
    • C:\Windows\SysWOW64\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___O22521N_.txt
      2⤵
      • Opens file in notepad (likely ransom note)
      PID:924
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1444
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im "cerber.exe"
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1752
      • C:\Windows\SysWOW64\PING.EXE
        ping -n 1 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2208

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    6159e71f966f79b0c7b9ce6a41ce5493

    SHA1

    ead3d854f75ecf9f6e9024c54d0c14c87c5f7d7b

    SHA256

    20c48e4710b0c97990c9a9c2d6962099ca937ba021b3a1ec5c2fca6f4e79d5b4

    SHA512

    0ec8cb24a22ca477ab62ac4c09cee8f37395f59de439167a382db3dc080af723753253d7a93ae822e3f8640c257ffeedbd679a0c6c7bee7781aa59378ceaa78f

  • C:\Users\Admin\AppData\Local\Temp\Tar3FE3.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___3SVBOPF_.hta
    Filesize

    75KB

    MD5

    3e270677a90089ee87d334d2f6686611

    SHA1

    f6806582ef32496c7ccb2391cbb17a28eee31da3

    SHA256

    932699bf3ac75f71a8dd3644131d4f978c507184d1b2f18262a2d1b87ff4b0f9

    SHA512

    912ac0a46e392bffdb4566f6e1e5ae1a134f27f1012bb59270b266e6c01fddd3ab532140221c28555f0116ac13d8f0a3b2f3a76981623429bf5fd55399a51f09

  • C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___O22521N_.txt
    Filesize

    1KB

    MD5

    5f74f6d4d167dbb6037fd7b5796a4011

    SHA1

    3c26216c8980736bf4f6767cbc748432c19c9bfe

    SHA256

    565982c8548e61b5093be4b039106c5db9fea781df520c3504433481f3aec66d

    SHA512

    640de86fc76dbb5883cf70eba7f7a13958e0e984b207d307976ac5507a30670ce8a08b6fdd9e2bacedd88c336f4fe0bf6cca6c1346e7af01cbaf526c729c9c8d

  • memory/2344-59-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/2344-1-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/2344-102-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/2344-9-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/2344-5-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/2344-2-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/2344-0-0x0000000000220000-0x0000000000251000-memory.dmp
    Filesize

    196KB