Analysis

  • max time kernel
    150s
  • max time network
    13s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    26-07-2021 12:57

General

  • Target

    128a0f0cd5d10f864d5a0741ba25996b2bf74f580ac7918dec6516215801e39a.sample.exe

  • Size

    1.1MB

  • MD5

    446e594e266f5e52064fd69a333867f6

  • SHA1

    5c94d21af50f54472cee2cbdb09ec5c7d3361916

  • SHA256

    128a0f0cd5d10f864d5a0741ba25996b2bf74f580ac7918dec6516215801e39a

  • SHA512

    8f389d7f2b7fbf508a23b29ee4d282fbeedaf94cb3de182df8886680bdc752c35fdd0e94b0034ea3dbc440b1a5e87387bea3994241e3e4eb77af091000a57f05

Score
10/10

Malware Config

Extracted

Path

C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\!Decrypt-All-Files-yayejrd.txt

Ransom Note
Your documents, photos, databases and other important files have been encrypted with strongest encryption and unique key, generated for this computer. Private decryption key is stored on a secret Internet server and nobody can decrypt your files until you pay and obtain the private key. If you see the main locker window, follow the instructions on the locker. Overwise, it's seems that you or your antivirus deleted the locker program. Now you have the last chance to decrypt your files. Open http://6ubux6ppafr24izl.onion.cab or http://6ubux6ppafr24izl.tor2web.org in your browser. They are public gates to the secret server. If you have problems with gates, use direct connection: 1. Download Tor Browser from http://torproject.org 2. In the Tor Browser open the http://6ubux6ppafr24izl.onion/ Note that this server is available via Tor Browser only. Retry in 1 hour if site is not reachable. Copy and paste the following public key in the input form on server. Avoid missprints. YWLFAPM-BMPNZIY-37CU6MZ-I2W2CTN-SLCGSDV-T36CYUN-GT43FM5-AKYW6UG BHWNAFP-RUAMMCY-A3NCL26-HOSXJ3G-Z5UIGOY-RYK3YOU-7TWO5HK-W2AC25V 26XSCI5-ZQ2WZFG-XE3RKIN-OGUMYOU-O246AYE-ZAD3P2H-E7WOKUL-EJAE5NS Follow the instructions on the server.
URLs

http://6ubux6ppafr24izl.onion.cab

http://6ubux6ppafr24izl.tor2web.org

http://6ubux6ppafr24izl.onion/

Extracted

Path

C:\Users\Admin\Documents\!Decrypt-All-Files-yayejrd.txt

Ransom Note
Your documents, photos, databases and other important files have been encrypted with strongest encryption and unique key, generated for this computer. Private decryption key is stored on a secret Internet server and nobody can decrypt your files until you pay and obtain the private key. If you see the main locker window, follow the instructions on the locker. Overwise, it's seems that you or your antivirus deleted the locker program. Now you have the last chance to decrypt your files. Open http://6ubux6ppafr24izl.onion.cab or http://6ubux6ppafr24izl.tor2web.org in your browser. They are public gates to the secret server. If you have problems with gates, use direct connection: 1. Download Tor Browser from http://torproject.org 2. In the Tor Browser open the http://6ubux6ppafr24izl.onion/ Note that this server is available via Tor Browser only. Retry in 1 hour if site is not reachable. Copy and paste the following public key in the input form on server. Avoid missprints. YWLFAPM-BMPNZIY-37CU6MZ-I2W2CTN-SLCGSDV-T36CYUN-GT43FM5-AKYW6UG BHWNAFP-RUAMMCY-A3NCL26-HOSXJ3G-Z5UIGOY-RYK3YOU-7TWO5HK-W2AC25V 26XSCI5-ZQ2WZFG-XE3RKIN-OGUMYOU-O246SKE-5ZD3P2H-E7WOKUL-EJAURHH Follow the instructions on the server.
URLs

http://6ubux6ppafr24izl.onion.cab

http://6ubux6ppafr24izl.tor2web.org

http://6ubux6ppafr24izl.onion/

Extracted

Path

C:\ProgramData\ummcbbc.html

Ransom Note
Your documents, photos, databases and other important files have been encrypted with strongest encryption and unique key, generated for this computer. Private decryption key is stored on a secret Internet server and nobody can decrypt your files until you pay and obtain the private key. If you see the main locker window, follow the instructions on the locker. Overwise, it's seems that you or your antivirus deleted the locker program. Now you have the last chance to decrypt your files. Open http://6ubux6ppafr24izl.onion.cab or http://6ubux6ppafr24izl.tor2web.org in your browser. They are public gates to the secret server. If you have problems with gates, use direct connection: 1. Download Tor Browser from http://torproject.org. 2. In the Tor Browser open the http://6ubux6ppafr24izl.onion Note that this server is available via Tor Browser only. Retry in 1 hour if site is not reachable. Copy and paste the following public key in the input form on server. Avoid missprints. Follow the instructions on the server. The list of your encrypted files: Path File
URLs

http://6ubux6ppafr24izl.onion.cab

http://6ubux6ppafr24izl.tor2web.org

http://6ubux6ppafr24izl.onion

Signatures

  • CTB-Locker

    Ransomware family which uses Tor to hide its C2 communications.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Executes dropped EXE 2 IoCs
  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops desktop.ini file(s) 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 19 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 5 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Sets desktop wallpaper using registry
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1256
    • C:\Users\Admin\AppData\Local\Temp\128a0f0cd5d10f864d5a0741ba25996b2bf74f580ac7918dec6516215801e39a.sample.exe
      "C:\Users\Admin\AppData\Local\Temp\128a0f0cd5d10f864d5a0741ba25996b2bf74f580ac7918dec6516215801e39a.sample.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:788
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k DcomLaunch
    1⤵
    • Modifies extensions of user files
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • Modifies data under HKEY_USERS
    • Suspicious use of WriteProcessMemory
    PID:576
    • C:\Windows\system32\DllHost.exe
      C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
      2⤵
        PID:1488
      • C:\Windows\system32\DllHost.exe
        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
        2⤵
          PID:108
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {32E33CD3-2430-4E2D-8493-D17E78276520} S-1-5-18:NT AUTHORITY\System:Service:
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:1732
        • C:\Users\Admin\AppData\Local\Temp\exusltb.exe
          C:\Users\Admin\AppData\Local\Temp\exusltb.exe
          2⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1812
          • C:\Windows\SysWOW64\vssadmin.exe
            vssadmin delete shadows all
            3⤵
            • Interacts with shadow copies
            PID:520
          • C:\Users\Admin\AppData\Local\Temp\exusltb.exe
            "C:\Users\Admin\AppData\Local\Temp\exusltb.exe" -u
            3⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Drops file in System32 directory
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            PID:1544

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      File Deletion

      2
      T1107

      Modify Registry

      2
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Impact

      Inhibit System Recovery

      2
      T1490

      Defacement

      1
      T1491

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\grnkdai
        MD5

        47a671d2635585ff3ffecd257b2c37e1

        SHA1

        9cbc5197a3bbaa87b62314733074c8dd5e2105a7

        SHA256

        5f32de0fba7798cc5920090d62d71c5cfb8d4b574a799327025a07e52b6ce546

        SHA512

        92f98d3a06948826f3c42607f8cf86af7a5173875bb15e8a7a543f1d53e7745fdff441013f13dfbb3a7ef16363049f9cc60fcb1cd3551a8bd3c0b6091a6438a8

      • C:\ProgramData\Microsoft\grnkdai
        MD5

        47a671d2635585ff3ffecd257b2c37e1

        SHA1

        9cbc5197a3bbaa87b62314733074c8dd5e2105a7

        SHA256

        5f32de0fba7798cc5920090d62d71c5cfb8d4b574a799327025a07e52b6ce546

        SHA512

        92f98d3a06948826f3c42607f8cf86af7a5173875bb15e8a7a543f1d53e7745fdff441013f13dfbb3a7ef16363049f9cc60fcb1cd3551a8bd3c0b6091a6438a8

      • C:\ProgramData\Microsoft\grnkdai
        MD5

        e3baef087d8ff478a6fc1653a5ab4837

        SHA1

        0a090f0a812e2367399fb467f1e8178b2b961cfd

        SHA256

        a33fff7be2ef5925952f75c28cda6929004e546f78a546350ecd2be42a215f7d

        SHA512

        b793447a2d691d20e65dd8b9fe031bb59d6b67b948f6b1ba2bb91149a3b9a41f3f38b3d4648aced072a1263659ff9bda5a472ebd83cc80450d769a1810f16161

      • C:\ProgramData\Microsoft\grnkdai
        MD5

        e3baef087d8ff478a6fc1653a5ab4837

        SHA1

        0a090f0a812e2367399fb467f1e8178b2b961cfd

        SHA256

        a33fff7be2ef5925952f75c28cda6929004e546f78a546350ecd2be42a215f7d

        SHA512

        b793447a2d691d20e65dd8b9fe031bb59d6b67b948f6b1ba2bb91149a3b9a41f3f38b3d4648aced072a1263659ff9bda5a472ebd83cc80450d769a1810f16161

      • C:\ProgramData\ummcbbc.html
        MD5

        0c3baa2e2e1c29577212e17d4e69887c

        SHA1

        e0bc211efd9ce6ae817c2459071d85e17a085655

        SHA256

        4df63339103c66fda5be18588e6e2d9788a419cbf986f74a4132b6b4943b0925

        SHA512

        82ed7ff7979edcfd2248a380b2329cc6618ca248be2ff2b72dd6f91706db37888adcb6aed8e24f4b1cf33cd3087dec4f3153a8be111f5d574fd0351ea2a50a85

      • C:\Users\Admin\AppData\Local\Temp\exusltb.exe
        MD5

        446e594e266f5e52064fd69a333867f6

        SHA1

        5c94d21af50f54472cee2cbdb09ec5c7d3361916

        SHA256

        128a0f0cd5d10f864d5a0741ba25996b2bf74f580ac7918dec6516215801e39a

        SHA512

        8f389d7f2b7fbf508a23b29ee4d282fbeedaf94cb3de182df8886680bdc752c35fdd0e94b0034ea3dbc440b1a5e87387bea3994241e3e4eb77af091000a57f05

      • C:\Users\Admin\AppData\Local\Temp\exusltb.exe
        MD5

        446e594e266f5e52064fd69a333867f6

        SHA1

        5c94d21af50f54472cee2cbdb09ec5c7d3361916

        SHA256

        128a0f0cd5d10f864d5a0741ba25996b2bf74f580ac7918dec6516215801e39a

        SHA512

        8f389d7f2b7fbf508a23b29ee4d282fbeedaf94cb3de182df8886680bdc752c35fdd0e94b0034ea3dbc440b1a5e87387bea3994241e3e4eb77af091000a57f05

      • C:\Users\Admin\AppData\Local\Temp\exusltb.exe
        MD5

        446e594e266f5e52064fd69a333867f6

        SHA1

        5c94d21af50f54472cee2cbdb09ec5c7d3361916

        SHA256

        128a0f0cd5d10f864d5a0741ba25996b2bf74f580ac7918dec6516215801e39a

        SHA512

        8f389d7f2b7fbf508a23b29ee4d282fbeedaf94cb3de182df8886680bdc752c35fdd0e94b0034ea3dbc440b1a5e87387bea3994241e3e4eb77af091000a57f05

      • memory/108-86-0x0000000000000000-mapping.dmp
      • memory/520-78-0x0000000000000000-mapping.dmp
      • memory/576-74-0x000007FEFB9A1000-0x000007FEFB9A3000-memory.dmp
        Filesize

        8KB

      • memory/576-70-0x0000000000540000-0x00000000005B7000-memory.dmp
        Filesize

        476KB

      • memory/788-61-0x0000000000230000-0x0000000000231000-memory.dmp
        Filesize

        4KB

      • memory/788-63-0x0000000002390000-0x00000000025DB000-memory.dmp
        Filesize

        2.3MB

      • memory/788-62-0x0000000000400000-0x000000000058C000-memory.dmp
        Filesize

        1.5MB

      • memory/788-60-0x0000000002170000-0x000000000238A000-memory.dmp
        Filesize

        2.1MB

      • memory/788-59-0x0000000075A71000-0x0000000075A73000-memory.dmp
        Filesize

        8KB

      • memory/1488-73-0x0000000000000000-mapping.dmp
      • memory/1544-79-0x0000000000000000-mapping.dmp
      • memory/1544-83-0x0000000002320000-0x000000000256B000-memory.dmp
        Filesize

        2.3MB

      • memory/1544-84-0x0000000000320000-0x0000000000321000-memory.dmp
        Filesize

        4KB

      • memory/1812-69-0x0000000000EC0000-0x000000000110B000-memory.dmp
        Filesize

        2.3MB

      • memory/1812-65-0x0000000000000000-mapping.dmp