analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

cerber.exe

Full analysis: https://app.any.run/tasks/e998c1c2-4011-4338-be89-ecc0c97f1ca3
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: April 23, 2019, 21:13:23
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
ransomware
cerber
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

8B6BC16FD137C09A08B02BBE1BB7D670

SHA1:

C69A0F6C6F809C01DB92CA658FCF1B643391A2B7

SHA256:

E67834D1E8B38EC5864CFA101B140AEABA8F1900A6E269E6A94C90FCBFE56678

SSDEEP:

6144:yYghlI5/u8f1mr+4RJ99MpDa52RX5wRDhOOU0qsR:yYKlYmDXEpDHRXP01

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • CERBER was detected

      • cerber.exe (PID: 3056)
    • Connects to CnC server

      • cerber.exe (PID: 3056)
    • Actions looks like stealing of personal data

      • cerber.exe (PID: 3056)
    • Dropped file may contain instructions of ransomware

      • cerber.exe (PID: 3056)
    • Runs app for hidden code execution

      • cerber.exe (PID: 3056)
    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 3520)
    • Changes settings of System certificates

      • mshta.exe (PID: 2276)
  • SUSPICIOUS

    • Creates files like Ransomware instruction

      • cerber.exe (PID: 3056)
    • Creates files in the user directory

      • cerber.exe (PID: 3056)
      • mshta.exe (PID: 2276)
    • Starts MSHTA.EXE for opening HTA or HTMLS files

      • cerber.exe (PID: 3056)
    • Uses TASKKILL.EXE to kill process

      • cmd.exe (PID: 3520)
    • Adds / modifies Windows certificates

      • mshta.exe (PID: 2276)
    • Starts CMD.EXE for commands execution

      • cerber.exe (PID: 3056)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • cerber.exe (PID: 3056)
    • Dropped object may contain TOR URL's

      • cerber.exe (PID: 3056)
    • Dropped object may contain URL to Tor Browser

      • cerber.exe (PID: 3056)
    • Reads internet explorer settings

      • mshta.exe (PID: 2276)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

CompanyName: Elaborate Bytes AG
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 7.9.15.8
FileVersionNumber: 7.9.15.8
Subsystem: Windows GUI
SubsystemVersion: 5
ImageVersion: -
OSVersion: 5
EntryPoint: 0x4f4e0
UninitializedDataSize: -
InitializedDataSize: 294912
CodeSize: 323072
LinkerVersion: 9
PEType: PE32
TimeStamp: 2017:05:24 22:48:34+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 24-May-2017 20:48:34
CompanyName: Elaborate Bytes AG

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 24-May-2017 20:48:34
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0004ED6E
0x0004EE00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.09329
.rdata
0x00050000
0x0003A87A
0x0003AA00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
1.34374
.data
0x0008B000
0x000011C0
0x00001200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.97646
.rsrc
0x0008D000
0x0000C3A8
0x0000C400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.55343

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.19472
296
UNKNOWN
UNKNOWN
RT_VERSION
2
6.4047
11432
UNKNOWN
UNKNOWN
RT_ICON
3
6.47389
5672
UNKNOWN
UNKNOWN
RT_ICON
4
6.44834
3752
UNKNOWN
UNKNOWN
RT_ICON
5
5.95477
2216
UNKNOWN
UNKNOWN
RT_ICON
6
4.59201
1736
UNKNOWN
UNKNOWN
RT_ICON
7
4.917
1544
UNKNOWN
UNKNOWN
RT_ICON
8
2.71384
1384
UNKNOWN
UNKNOWN
RT_ICON
101
2.98296
118
UNKNOWN
UNKNOWN
RT_GROUP_ICON

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
SHELL32.dll
SHLWAPI.dll
USER32.dll
msvcrt.dll
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
6
Malicious processes
2
Suspicious processes
1

Behavior graph

Click at the process to see the details
start #CERBER cerber.exe mshta.exe notepad.exe no specs cmd.exe no specs taskkill.exe no specs ping.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3056"C:\Users\admin\AppData\Local\Temp\cerber.exe" C:\Users\admin\AppData\Local\Temp\cerber.exe
explorer.exe
User:
admin
Company:
Elaborate Bytes AG
Integrity Level:
MEDIUM
Exit code:
0
2276"C:\Windows\System32\mshta.exe" "C:\Users\admin\Desktop\_R_E_A_D___T_H_I_S___0AUS_.hta" C:\Windows\System32\mshta.exe
cerber.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft (R) HTML Application host
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2608"C:\Windows\system32\NOTEPAD.EXE" C:\Users\admin\Desktop\_R_E_A_D___T_H_I_S___TWSB_.txtC:\Windows\system32\NOTEPAD.EXEcerber.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Notepad
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3520"C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.execerber.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2284taskkill /f /im "cerber.exe" C:\Windows\system32\taskkill.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Terminates Processes
Exit code:
128
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2208ping -n 1 127.0.0.1 C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
197
Read events
171
Write events
24
Delete events
2

Modification events

(PID) Process:(3056) cerber.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3056) cerber.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2276) mshta.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2276) mshta.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2276) mshta.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(2276) mshta.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
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
(PID) Process:(2276) mshta.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\62\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2276) mshta.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\91C6D6EE3E8AC86384E548C299295C756C817B81
Operation:writeName:Blob
Value:
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
(PID) Process:(2276) mshta.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\91C6D6EE3E8AC86384E548C299295C756C817B81
Operation:delete keyName:
Value:
(PID) Process:(2276) mshta.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\91C6D6EE3E8AC86384E548C299295C756C817B81
Operation:writeName:Blob
Value:
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
Executable files
0
Suspicious files
4
Text files
28
Unknown types
7

Dropped files

PID
Process
Filename
Type
3056cerber.exeC:\users\admin\appdata\roaming\microsoft\onenote\14.0\preferences.dat
MD5:
SHA256:
3056cerber.exeC:\users\admin\appdata\roaming\microsoft\outlook\outlook.srs
MD5:
SHA256:
3056cerber.exeC:\users\admin\appdata\roaming\microsoft\outlook\test.xml
MD5:
SHA256:
3056cerber.exeC:\users\admin\documents\largereferences.rtf
MD5:
SHA256:
3056cerber.exeC:\users\admin\appdata\roaming\microsoft\outlook\test.srs
MD5:
SHA256:
3056cerber.exeC:\users\admin\documents\onenote notebooks\personal\unfiled notes.one
MD5:
SHA256:
3056cerber.exeC:\users\admin\documents\outlook files\[email protected]
MD5:
SHA256:
3056cerber.exeC:\users\admin\documents\outlook files\outlook data file - nomail.pst
MD5:
SHA256:
3056cerber.exeC:\users\admin\appdata\roaming\microsoft\onenote\14.0\_R_E_A_D___T_H_I_S___TSOB9PI_.txttext
MD5:8A500BFFB9DA15F36EAFB3D82475BA1D
SHA256:84474821342957ECC3C74BC2392BB30AACAB596AB5D52C132096C56C38346E8E
3056cerber.exec:\users\admin\documents\7JEYGyN2MI.b58dtext
MD5:A844BAEB30131D297E2C9776ECD1EACA
SHA256:E9ECE86E842AEEFEF132F7C31BD92A8B2515ABCB585686DE2A90EA4F4561371C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
2 176
DNS requests
6
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2276
mshta.exe
GET
301
104.24.97.153:80
http://btc.blockr.io/api/v1/address/txs/17gd1msp5FnMcEMF1MitTNSsYs7w7AQyCt?_=1556054033528
US
shared
2276
mshta.exe
GET
404
104.199.222.174:80
http://p27dokhpz2n7nvgr.1j9r76.top/F861-7FC8-AC88-0446-99D4?iframe&_=1556054035059
US
html
1.35 Kb
malicious
2276
mshta.exe
GET
403
52.2.101.52:80
http://api.blockcypher.com/v1/btc/main/addrs/17gd1msp5FnMcEMF1MitTNSsYs7w7AQyCt?_=1556054033215
US
text
72 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3056
cerber.exe
178.33.158.0:6893
OVH SAS
ES
malicious
178.33.158.3:6893
OVH SAS
ES
malicious
178.33.158.1:6893
OVH SAS
ES
malicious
178.33.158.5:6893
OVH SAS
ES
malicious
178.33.158.4:6893
OVH SAS
ES
unknown
178.33.158.2:6893
OVH SAS
ES
malicious
178.33.158.6:6893
OVH SAS
ES
malicious
178.33.158.10:6893
OVH SAS
ES
unknown
178.33.158.8:6893
OVH SAS
ES
malicious
178.33.158.9:6893
OVH SAS
ES
unknown

DNS requests

Domain
IP
Reputation
api.blockcypher.com
  • 52.2.101.52
  • 34.199.22.139
whitelisted
btc.blockr.io
  • 104.24.97.153
  • 104.24.96.153
unknown
bitaps.com
  • 178.128.255.179
unknown
chain.so
  • 104.25.48.99
  • 104.25.47.99
whitelisted
p27dokhpz2n7nvgr.1j9r76.top
  • 104.199.222.174
malicious

Threats

PID
Process
Class
Message
3056
cerber.exe
A Network Trojan was detected
ET TROJAN Ransomware/Cerber Checkin M3 (16)
2276
mshta.exe
A Network Trojan was detected
MALWARE [PTsecurity] Possible Cerber bitcoin activity
2276
mshta.exe
Misc activity
SUSPICIOUS [PTsecurity] Cmd.Powershell.Download HTTP UserAgent (Win7)
2276
mshta.exe
A Network Trojan was detected
MALWARE [PTsecurity] Possible Cerber bitcoin activity
2276
mshta.exe
Misc activity
SUSPICIOUS [PTsecurity] Cmd.Powershell.Download HTTP UserAgent (Win7)
A Network Trojan was detected
ET TROJAN Ransomware/Cerber Onion Domain Lookup
Potentially Bad Traffic
ET DNS Query to a *.top domain - Likely Hostile
A Network Trojan was detected
ET TROJAN Ransomware/Cerber Onion Domain Lookup
2276
mshta.exe
Potentially Bad Traffic
ET INFO HTTP Request to a *.top domain
2276
mshta.exe
Misc activity
SUSPICIOUS [PTsecurity] Cmd.Powershell.Download HTTP UserAgent (Win7)
4 ETPRO signatures available at the full report
No debug info