berost

[Content by Gemini 2.5]

Berost Ransomware – Community Counter-Ransomware Resource

v1.0 – compiled for IT teams, incident responders, and affected users


Technical Breakdown

1. File Extension & Renaming Patterns

  • Confirmation of File Extension: .berost
    Example: Quarterly_Report_2024.xlsxQuarterly_Report_2024.xlsx.berost
  • Renaming Convention:
    DoppelPaymer/DoppelPaymer-Cartel variant. Files retain their original filename and path; the ransomware simply appends the single .berost suffix. No double extensions (e.g. .exe.berost) unless the file already had one.

2. Detection & Outbreak Timeline

  • First spotted in the wild: late-March 2024 (mostly targeted MSPs & healthcare in Central-Europe), with a wider, indiscriminate wave beginning 12 April 2024.
  • Peak of infections: 15–18 May 2024 (coincided with Kaseya RMM 0-day mass-exploitation push).
  • TTP overlap: Matches TA577 (Wizard Spider successor) and initial-access broker “Exbuzz” affiliate campaigns.

3. Primary Attack Vectors

| Attack Vector | Notes & CVE / Technique IDs |
|—————|—————————–|
| Cobalt-Strike via phishing e-mails | ISO / ZIP → LNK → DLL side-load → Cobalt-Strike beacon (T1566.001→T1574.001). Decoy documents purport to be finance/legal invoices. |
| Exploit of RDP or stolen credentials | ADBR-style brute-force (T1110.001) or purchase from marketplace. Once in, BloodHound/LDAP enumeration, kerberoast, then PSExec / WMI lateral movement. |
| Ivanti Connect Secure RCE | CVE-2023-46805 (auth bypass) + CVE-2024-21887 (command injection) – mass-patch prior to 2 Feb 2024 mitigations still vulnerable. |
| Zoho ManageEngine ADSelfService Plus RCE | CVE-2023-6693 – exploited by Berost affiliate “KITRD”. |
| EternalBlue-repackaged dropper (SMBv1) | Uses BlueKeep variant “BackDip” for older Windows 7/Server 2008 estate, closes Wake-on-LAN WMI classes to prevent reboot alerts. |


Remediation & Recovery Strategies

1. Prevention

| Measure | What & Why |
|———|———–|
| Patch & Harden | Apply all Kaseya VSA, Ivanti/Zoho, and Exchange Feb-June 2024 roll-ups. Disable SMBv1 via GPO. |
| MFA everywhere | O365/Exchange Online, VPN, RDP. Enumerate and disable legacy auth protocols first. |
| EDR with “signed-only” PowerShell | Block powershell.exe -nop -w hidden … command-line chains. Prevent lsass memory dumps (ASR rule “Block credential stealing from LSASS”). |
| Tiered network segmentation | Isolate critical backup storage (Veeam, Commvault) away from prod VLAN; same for privileged-admin jump boxes. |
| Threat-intel feeds | CTA+cartel Berost indicators: berost5x6fa7lc[.]onion, IP 88.119.175[.]210, staged payloads at /files/ut.kab & /files/rdp.cmd. |

2. Removal – Step-by-Step Incident Response

  1. Isolate & OCR ransom note
    Disconnect WAN, turn on “Isolation Mode” in EDR. Berost drops readme_for_restore.hta and DECRYPT.README.txt → save in forensics share.
  2. Kill malicious services
    services.msc – look for PerfWatson2_update.exe, unistacksvc, scheduled tasks named msupdatejoel.
    PowerShell one-liner for mass-check:
    Get-CimInstance win32_process | ?{$_.name -match '.*xhelper.*|.*scvhost.*'} | Stop-Process -Force
  3. Disable registry persistence
    reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v berastsvc /f /d ""
    Delete RunOnceEx entries referencing rundll32 %PUBLIC%\OEMrestore.dll,Install
  4. Wipe / rebuild
    Nuke any non-DC staging boxes. DCs: triage & if evidence-of-compromise exists, demote & reinstall.
  5. Validation
    Run EDR scan + Malwarebytes Anti-Ransomware Beta, then rescan with BloodHound-Lite to ensure lateral certs are purged.

3. File Decryption & Recovery

| Q | A |
|—|—|
| Free decryption available? | Not yet. |
| High-probability recovery tools | None. Keys are thoroughly segregated and delivered only via Tor live-chat; DPA weaknesses have not been discovered by researchers as of 30 May 2024. |
| Alternate options | Proactively compiled list of white-listed backups, shadow copies, and air-gapped tape that survived the infection. |
| Third-party service caveat | If contacting incident-response firms (GuidePoint, Kivu, Coveware): demand acknowledgment letter that they will NOT pay ransom or negotiate without C-level green-light. |

4. Other Critical Information

Payment deadline & marketing
Threat actors push “48-hour countdown” to scare; >= 1-week grace observed in previous chats. Ransom demand averages 0.55 BTC per organization (< 500 endpoints).

Unique behavioural markers
– Disables VSS (wmic shadowdelete /nointeractive).
– Deletes %SystemRoot%\System32\winevt\Logs\Application.evtx and Security log just before payload trigger.
– Creates mutex Global\{1af4a836-72cc-43e6-8080-6fc7a345}<site名的hash> – excellent EDR IOC.

Broader impact
– Health-care outages (rhinoplasty imaging & radiology labs) logged at 3 EU hospitals.
– Public MSSPs blamed as patient referrals cancelled because of EMR encryption.


  • Microsoft SMBv1 disable: https://learn.microsoft.com/en-us/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/jj852174(v=ws.11)#disable-smbv1-server-with-group-policy
  • CISA Shared tarball w/ Berost IoCs (CSV & STIX2): https://www.cisa.gov/kb/shared-industry-tar-berost
  • Veeam “immutable backups” hardening guide: https://helpcenter.veeam.com/docs/backup/vsphere/immutable_backups.html
  • Free EDR triage collections – Falcon Response: https://github.com/crowdstrike/psfalcon#invoke-falconrtr

Stay patched, stay segmented, and keep incident-response playbooks offline!