Analysis by: Cris Nowell Pantanilla

ALIASES:

Ransom:Win32/Cerber (Microsoft), Trojan-Ransom.Win32.Zerber.vhy (Kaspersky), Win32/Filecoder.Cerber.B (ESET-NOD32)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Trojan

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel: Spammed via email, Downloaded from the Internet, Dropped by other malware

This Trojan arrives as an attachment to email messages spammed by other malware/grayware or malicious users. It may be downloaded by other malware/grayware/spyware from remote sites.

It terminates itself if it detects it is being run in a virtual environment. It deletes the initially executed copy of itself.

  TECHNICAL DETAILS

File Size: 288,916 bytes
File Type: EXE
Memory Resident: Yes
Initial Samples Received Date: 07 Oct 2016
Payload: Encrypts files

Arrival Details

This Trojan arrives as an attachment to email messages spammed by other malware/grayware or malicious users.

It may be downloaded by other malware/grayware/spyware from remote sites.

Installation

This Trojan drops the following files:

  • {folders containing encrypted files}\README.hta
  • %User Temp%\admin_charlotte
  • %User Temp%\favicon.ico1876677543.x-icon
  • %User Temp%\iBpgAfeL1DNrKkJJ.xn1Q
  • %User Temp%\nsnB.tmp\System.dll
  • %User Temp%\privacy_policy.php
  • %User Temp%\tmpF.bmp - background image

(Note: %User Temp% is the user's temporary folder, where it usually is C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Local\Temp on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

Process Termination

This Trojan terminates the following processes if found running in the affected system's memory:

  • agntsvc.exeagntsvc.exe
  • agntsvc.exeencsvc.exe
  • agntsvc.exeisqlplussvc.exe
  • dbeng50.exe
  • dbsnmp.exe
  • firefoxconfig.exe
  • msftesql.exe
  • mydesktopqos.exe
  • mydesktopservice.exe
  • mysqld-nt.exe
  • mysqld-opt.exe
  • mysqld.exe
  • ocautoupds.exe
  • ocomm.exe
  • ocssd.exe
  • oracle.exe
  • sqbcoreservice.exe
  • sqlagent.exe
  • sqlbrowser.exe
  • sqlservr.exe
  • sqlwriter.exe
  • synctime.exe
  • tbirdconfig.exe
  • xfssvccon.exe

Other Details

This Trojan encrypts files with the following extensions:

  • .1cd
  • .3dm
  • .3ds
  • .3fr
  • .3g2
  • .3gp
  • .3pr
  • .7z
  • .7zip
  • .aac
  • .ab4
  • .abd
  • .acc
  • .accdb
  • .accde
  • .accdr
  • .accdt
  • .ach
  • .acr
  • .act
  • .adb
  • .adp
  • .ads
  • .agdl
  • .ai
  • .aiff
  • .ait
  • .al
  • .aoi
  • .apj
  • .apk
  • .arw
  • .ascx
  • .asf
  • .asm
  • .asp
  • .aspx
  • .asset
  • .asx
  • .atb
  • .avi
  • .awg
  • .back
  • .backup
  • .backupdb
  • .bak
  • .bank
  • .bay
  • .bdb
  • .bgt
  • .bik
  • .bin
  • .bkp
  • .blend
  • .bmp
  • .bpw
  • .bsa
  • .c
  • .cash
  • .cdb
  • .cdf
  • .cdr
  • .cdr3
  • .cdr4
  • .cdr5
  • .cdr6
  • .cdrw
  • .cdx
  • .ce1
  • .ce2
  • .cer
  • .cfg
  • .cfn
  • .cgm
  • .cib
  • .class
  • .cls
  • .cmt
  • .config
  • .contact
  • .cpi
  • .cpp
  • .cr2
  • .craw
  • .crt
  • .crw
  • .cry
  • .cs
  • .csh
  • .csl
  • .css
  • .csv
  • .d3dbsp
  • .dac
  • .das
  • .dat
  • .db
  • .db3
  • .db_journal
  • .dbf
  • .dbx
  • .dc2
  • .dcr
  • .dcs
  • .ddd
  • .ddoc
  • .ddrw
  • .dds
  • .def
  • .der
  • .des
  • .design
  • .dgc
  • .dgn
  • .dit
  • .djvu
  • .dng
  • .doc
  • .docm
  • .docx
  • .dot
  • .dotm
  • .dotx
  • .drf
  • .drw
  • .dtd
  • .dwg
  • .dxb
  • .dxf
  • .dxg
  • .edb
  • .eml
  • .eps
  • .erbsql
  • .erf
  • .exf
  • .fdb
  • .ffd
  • .fff
  • .fh
  • .fhd
  • .fla
  • .flac
  • .flb
  • .flf
  • .flv
  • .flvv
  • .forge
  • .fpx
  • .fxg
  • .gbr
  • .gho
  • .gif
  • .gray
  • .grey
  • .groups
  • .gry
  • .h
  • .hbk
  • .hdd
  • .hpp
  • .html
  • .ibank
  • .ibd
  • .ibz
  • .idx
  • .iif
  • .iiq
  • .incpas
  • .indd
  • .info
  • .info_
  • .ini
  • .iwi
  • .jar
  • .java
  • .jnt
  • .jpe
  • .jpeg
  • .jpg
  • .js
  • .json
  • .k2p
  • .kc2
  • .kdbx
  • .kdc
  • .key
  • .kpdx
  • .kwm
  • .laccdb
  • .lbf
  • .lck
  • .ldf
  • .lit
  • .litemod
  • .litesql
  • .lock
  • .log
  • .ltx
  • .lua
  • .m
  • .m2ts
  • .m3u
  • .m4a
  • .m4p
  • .m4v
  • .ma
  • .mab
  • .mapimail
  • .max
  • .mbx
  • .md
  • .mdb
  • .mdc
  • .mdf
  • .mef
  • .mfw
  • .mid
  • .mkv
  • .mlb
  • .mmw
  • .mny
  • .money
  • .moneywell
  • .mos
  • .mov
  • .mp3
  • .mp4
  • .mpeg
  • .mpg
  • .mrw
  • .msf
  • .msg
  • .myd
  • .nd
  • .ndd
  • .ndf
  • .nef
  • .nk2
  • .nop
  • .nrw
  • .ns2
  • .ns3
  • .ns4
  • .nsd
  • .nsf
  • .nsg
  • .nsh
  • .nvram
  • .nwb
  • .nx2
  • .nxl
  • .nyf
  • .oab
  • .obj
  • .odb
  • .odc
  • .odf
  • .odg
  • .odm
  • .odp
  • .ods
  • .odt
  • .ogg
  • .oil
  • .omg
  • .one
  • .orf
  • .ost
  • .otg
  • .oth
  • .otp
  • .ots
  • .ott
  • .p12
  • .p7b
  • .p7c
  • .pab
  • .pages
  • .pas
  • .pat
  • .pbf
  • .pcd
  • .pct
  • .pdb
  • .pdd
  • .pdf
  • .pef
  • .pem
  • .pfx
  • .php
  • .pif
  • .pl
  • .plc
  • .plus_muhd
  • .pm
  • .pm!
  • .pmi
  • .pmj
  • .pml
  • .pmm
  • .pmo
  • .pmr
  • .pnc
  • .pnd
  • .png
  • .pnx
  • .pot
  • .potm
  • .potx
  • .ppam
  • .pps
  • .ppsm
  • .ppsx
  • .ppt
  • .pptm
  • .pptx
  • .prf
  • .private
  • .ps
  • .psafe3
  • .psd
  • .pspimage
  • .pst
  • .ptx
  • .pub
  • .pwm
  • .py
  • .qba
  • .qbb
  • .qbm
  • .qbr
  • .qbw
  • .qbx
  • .qby
  • .qcow
  • .qcow2
  • .qed
  • .qtb
  • .r3d
  • .raf
  • .rar
  • .rat
  • .raw
  • .rdb
  • .re4
  • .rm
  • .rtf
  • .rvt
  • .rw2
  • .rwl
  • .rwz
  • .s3db
  • .safe
  • .sas7bdat
  • .sav
  • .save
  • .say
  • .sd0
  • .sda
  • .sdb
  • .sdf
  • .sh
  • .sldm
  • .sldx
  • .slm
  • .sql
  • .sqlite
  • .sqlite-shm
  • .sqlite-wal
  • .sqlite3
  • .sqlitedb
  • .sr2
  • .srb
  • .srf
  • .srs
  • .srt
  • .srw
  • .st4
  • .st5
  • .st6
  • .st7
  • .st8
  • .stc
  • .std
  • .sti
  • .stl
  • .stm
  • .stw
  • .stx
  • .svg
  • .swf
  • .sxc
  • .sxd
  • .sxg
  • .sxi
  • .sxm
  • .sxw
  • .tax
  • .tbb
  • .tbk
  • .tbn
  • .tex
  • .tga
  • .thm
  • .tif
  • .tiff
  • .tlg
  • .tlx
  • .txt
  • .upk
  • .usr
  • .vbox
  • .vdi
  • .vhd
  • .vhdx
  • .vmdk
  • .vmsd
  • .vmx
  • .vmxf
  • .vob
  • .vpd
  • .vsd
  • .wab
  • .wad
  • .wallet
  • .war
  • .wav
  • .wb2
  • .wma
  • .wmf
  • .wmv
  • .wpd
  • .wps
  • .x11
  • .x3f
  • .xis
  • .xla
  • .xlam
  • .xlk
  • .xlm
  • .xlr
  • .xls
  • .xlsb
  • .xlsm
  • .xlsx
  • .xlt
  • .xltm
  • .xltx
  • .xlw
  • .xml
  • .xps
  • .xxx
  • .ycbcra
  • .yuv
  • .zip

It renames encrypted files using the following names:

  • {10 Random Characters}.{4 Random}

It terminates itself if it detects it is being run in a virtual environment.

It does the following:

  • It avoids encrypting the following files:
    • boot.ini
    • bootsect.bak
    • desktop.ini
    • iconcache.db
    • ntuser.dat
    • ntuser.dat.log
    • ntuser.ini
    • thumbs.db
  • It skips to encrypt the following paths:
    • :\$recycle.bin\
    • :\$windows.~bt\
    • :\boot\
    • :\documents and settings\all users\
    • :\documents and settings\default user\
    • :\documents and settings\localservice\
    • :\documents and settings\networkservice\
    • :\program files\
    • :\program files (x86)\
    • :\programdata\
    • :\recovery\
    • :\recycler\
    • :\users\all users\
    • :\windows\
    • :\windows.old\
    • \appdata\local\
    • \appdata\locallow\
    • \appdata\roaming\adobe\flash player\
    • \appData\roaming\apple computer\safari\
    • \appdata\roaming\ati\
    • \appdata\roaming\intel\
    • \appdata\roaming\intel corporation\
    • \appdata\roaming\google\
    • \appdata\roaming\macromedia\flash player\
    • \appdata\roaming\mozilla\
    • \appdata\roaming\nvidia\
    • \appdata\roaming\opera\
    • \appdata\roaming\opera software\
    • \appdata\roaming\microsoft\internet explorer\
    • \appdata\roaming\microsoft\windows\
    • \application data\microsoft\
    • \local settings\
    • \public\music\sample music\
    • \public\pictures\sample pictures\
    • \public\videos\sample videos\
    • \tor browser\
  • It deletes all shadow copies by executing the following command:
    • WMIC.exe shadowcopy delete
  • It sends and receives data via port 6892 using following IP range:
    • {BLOCKED}.{BLOCKED}.234.0/23

It deletes the initially executed copy of itself

  SOLUTION

Minimum Scan Engine: 9.800
VSAPI OPR PATTERN File: 12.823.50
VSAPI OPR PATTERN Date: 07 Oct 2016

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Search and delete this file

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
{folders containing encrypted files}\README.hta
%User Temp%\admin_charlotte
%User Temp%\favicon.ico1876677543.x-icon
%User Temp%\iBpgAfeL1DNrKkJJ.xn1Q
%User Temp%\nsnB.tmp\System.dll
%User Temp%\privacy_policy.php
%User Temp%\tmpF.bmp - background image

Step 3

Scan your computer with your Trend Micro product to delete files detected as RANSOM_CERBER.R0E9C0DJ716. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

Step 4

Restore encrypted files from backup.


Did this description help? Tell us how we did.