Resubmissions

30-06-2024 00:59

240630-bcjr6svbkk 10

20-06-2024 02:02

240620-cf43ysxbnk 10

20-06-2024 01:44

240620-b5v1xawemk 10

19-06-2024 01:10

240619-bjmseavfmp 10

18-06-2024 20:40

240618-zfwsxawdpa 10

18-06-2024 13:45

240618-q2vcjawdle 10

Analysis

  • max time kernel
    117s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    19-06-2024 01:10

General

  • Target

    Documents/Ransomware.Cerber/cerber.exe

  • Size

    604KB

  • MD5

    8b6bc16fd137c09a08b02bbe1bb7d670

  • SHA1

    c69a0f6c6f809c01db92ca658fcf1b643391a2b7

  • SHA256

    e67834d1e8b38ec5864cfa101b140aeaba8f1900a6e269e6a94c90fcbfe56678

  • SHA512

    b53d2cc0fe5fa52262ace9f6e6ea3f5ce84935009822a3394bfe49c4d15dfeaa96bfe10ce77ffa93dbf81e5428122aa739a94bc709f203bc346597004fd75a24

  • SSDEEP

    6144:yYghlI5/u8f1mr+4RJ99MpDa52RX5wRDhOOU0qsR:yYKlYmDXEpDHRXP01

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___C43JM43_.txt

Family

cerber

Ransom Note
CERBER RANSOMWARE ----- YOUR DOCUMENTS, PH0TOS, DATABASES AND OTHER IMPORTANT FILES HAVE BEEN ENCRYPTED! ----- The only way to decrypt y0ur files is to receive the private key and decryption program. To receive the private key and decryption program go to any decrypted folder, inside there is the special file (*_READ_THIS_FILE_*) with complete instructions how to decrypt your files. If you cannot find any (*_READ_THIS_FILE_*) file at your PC, follow the instructions below: ----- 1. Download "Tor Browser" from https://www.torproject.org/ and install it. 2. In the "Tor Browser" open your personal page here: http://p27dokhpz2n7nvgr.onion/B9F4-8B34-762C-0446-92BD Note! This page is available via "Tor Browser" only. ----- Also you can use temporary addresses on your personal page without using "Tor Browser". ----- 1. http://p27dokhpz2n7nvgr.12hygy.top/B9F4-8B34-762C-0446-92BD 2. http://p27dokhpz2n7nvgr.14ewqv.top/B9F4-8B34-762C-0446-92BD 3. http://p27dokhpz2n7nvgr.14vvrc.top/B9F4-8B34-762C-0446-92BD 4. http://p27dokhpz2n7nvgr.129p1t.top/B9F4-8B34-762C-0446-92BD 5. http://p27dokhpz2n7nvgr.1apgrn.top/B9F4-8B34-762C-0446-92BD ----- Note! These are temporary addresses! They will be available for a limited amount of time! -----
URLs

http://p27dokhpz2n7nvgr.onion/B9F4-8B34-762C-0446-92BD

http://p27dokhpz2n7nvgr.12hygy.top/B9F4-8B34-762C-0446-92BD

http://p27dokhpz2n7nvgr.14ewqv.top/B9F4-8B34-762C-0446-92BD

http://p27dokhpz2n7nvgr.14vvrc.top/B9F4-8B34-762C-0446-92BD

http://p27dokhpz2n7nvgr.129p1t.top/B9F4-8B34-762C-0446-92BD

http://p27dokhpz2n7nvgr.1apgrn.top/B9F4-8B34-762C-0446-92BD

Signatures

  • Cerber

    Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.

  • Blocklisted process makes network request 5 IoCs
  • Contacts a large (1095) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Deletes itself 1 IoCs
  • Drops file in System32 directory 38 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 20 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Documents\Ransomware.Cerber\cerber.exe
    "C:\Users\Admin\AppData\Local\Temp\Documents\Ransomware.Cerber\cerber.exe"
    1⤵
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2064
    • C:\Windows\SysWOW64\netsh.exe
      C:\Windows\system32\netsh.exe advfirewall set allprofiles state on
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      PID:1696
    • C:\Windows\SysWOW64\netsh.exe
      C:\Windows\system32\netsh.exe advfirewall reset
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      PID:2600
    • C:\Windows\SysWOW64\mshta.exe
      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___F2H4J_.hta"
      2⤵
      • Blocklisted process makes network request
      • Modifies Internet Explorer settings
      PID:956
    • C:\Windows\SysWOW64\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___C43JM43_.txt
      2⤵
      • Opens file in notepad (likely ransom note)
      PID:2416
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:2260
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im "cerber.exe"
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1860
      • C:\Windows\SysWOW64\PING.EXE
        ping -n 1 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1140

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

2
T1112

Discovery

Network Service Discovery

1
T1046

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Impact

Defacement

1
T1491

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar61B7.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___C43JM43_.txt
    Filesize

    1KB

    MD5

    32d158c1256c1166d6b3064a4709bfdd

    SHA1

    91c70203ae06e2dca1b965917078d6a4f201c987

    SHA256

    9a4c57f934e8f93d67485283515b0a67d7753db5dbf9762f8565bd359c6496b1

    SHA512

    e09968312998a6f4542f6ee1650b67935e58bbfbeccb373f390ff748a550528e85a685dbd8c7f87f52be732b77138f8d07c8f367957df224e6014613ced3dfcf

  • C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___F2H4J_.hta
    Filesize

    75KB

    MD5

    901c47bd49f2d9d6a8d4a03b9f415ce2

    SHA1

    b5714dbe944dc41f91334bd430cf90ddf82139b1

    SHA256

    3470c5bf0ad332d392e56ec0ed57b16a05be7ff4cc59352ee374d402b849fd40

    SHA512

    8ce9874b187a517b3f204da03e8de6785f2eb550f238c24ff9c4fae559cb903c1c426890b86faa724cffddf4879e0847000b19757176b4a2297a7cf2b28e2fc7

  • memory/2064-0-0x0000000000220000-0x0000000000251000-memory.dmp
    Filesize

    196KB

  • memory/2064-1-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/2064-2-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/2064-5-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/2064-95-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/2064-134-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB