Analysis

  • max time kernel
    150s
  • max time network
    35s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    26-07-2021 12:39

General

  • Target

    d96950d14352749542917183d25c38234c7ab5249062d913ff88516077eadbab.sample.exe

  • Size

    682KB

  • MD5

    45ec8fc71ee99d25db903a68ca7f5ec3

  • SHA1

    d460fc45d2355d352e60c1e95b0156f69487372e

  • SHA256

    d96950d14352749542917183d25c38234c7ab5249062d913ff88516077eadbab

  • SHA512

    85cf082b781aad9a6feed6969b2de3bee578fb1e5a3f96ba5d44b37c976e11be7097ed9eb206c4534f1b9e0ceff57ffd6cf00fb7c56144323b50d65c3dde8b5e

Score
10/10

Malware Config

Extracted

Path

C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\!Decrypt-All-Files-ouygjrd.txt

Ransom Note
Your documents, photos, databases and other important files have been encrypted with strongest encryption and unique key, generated for this computer. Private decryption key is stored on a secret Internet server and nobody can decrypt your files until you pay and obtain the private key. If you see the main locker window, follow the instructions on the locker. Overwise, it's seems that you or your antivirus deleted the locker program. Now you have the last chance to decrypt your files. Open http://jssestaew3e7ao3q.onion.cab or http://jssestaew3e7ao3q.tor2web.org in your browser. They are public gates to the secret server. If you have problems with gates, use direct connection: 1. Download Tor Browser from http://torproject.org 2. In the Tor Browser open the http://jssestaew3e7ao3q.onion/ Note that this server is available via Tor Browser only. Retry in 1 hour if site is not reachable. Copy and paste the following public key in the input form on server. Avoid missprints. TJ337DV-PZHA57M-XHDAY4J-UXUBAZM-ASEVQVR-Z2LUTCC-CBOSWFC-ACU7OZA IJHWUAF-CDS3CL7-3DONPA3-X7VDEHX-SKHOFHM-45YUN7Z-SSP2FRE-BWRGFUS GV2PKO6-KKB6TQZ-7Z6CMAD-JPDCOM6-4SSXRCS-4VYUCVI-J5BNTLC-FW4QXQQ Follow the instructions on the server.
URLs

http://jssestaew3e7ao3q.onion.cab

http://jssestaew3e7ao3q.tor2web.org

http://jssestaew3e7ao3q.onion/

Extracted

Path

C:\Users\Admin\Documents\!Decrypt-All-Files-ouygjrd.txt

Ransom Note
Your documents, photos, databases and other important files have been encrypted with strongest encryption and unique key, generated for this computer. Private decryption key is stored on a secret Internet server and nobody can decrypt your files until you pay and obtain the private key. If you see the main locker window, follow the instructions on the locker. Overwise, it's seems that you or your antivirus deleted the locker program. Now you have the last chance to decrypt your files. Open http://jssestaew3e7ao3q.onion.cab or http://jssestaew3e7ao3q.tor2web.org in your browser. They are public gates to the secret server. If you have problems with gates, use direct connection: 1. Download Tor Browser from http://torproject.org 2. In the Tor Browser open the http://jssestaew3e7ao3q.onion/ Note that this server is available via Tor Browser only. Retry in 1 hour if site is not reachable. Copy and paste the following public key in the input form on server. Avoid missprints. TJ337DV-PZHA57M-XHDAY4J-UXUBAZM-ASEVQVR-Z2LUTCC-CBOSWFC-ACU7OZA IJHWUAF-CDS3CL7-3DONPA3-X7VDEHX-SKHOFHM-45YUN7Z-SSP2FRE-BWRGFUS GV2PKO6-KKB6TQZ-7Z6CMAD-JPDCOM6-4SSXBQS-CCYUCVI-J5BNTLC-FW4QOPA Follow the instructions on the server.
URLs

http://jssestaew3e7ao3q.onion.cab

http://jssestaew3e7ao3q.tor2web.org

http://jssestaew3e7ao3q.onion/

Extracted

Path

C:\ProgramData\ummcbbc.html

Ransom Note
Your documents, photos, databases and other important files have been encrypted with strongest encryption and unique key, generated for this computer. Private decryption key is stored on a secret Internet server and nobody can decrypt your files until you pay and obtain the private key. If you see the main locker window, follow the instructions on the locker. Overwise, it's seems that you or your antivirus deleted the locker program. Now you have the last chance to decrypt your files. Open http://jssestaew3e7ao3q.onion.cab or http://jssestaew3e7ao3q.tor2web.org in your browser. They are public gates to the secret server. If you have problems with gates, use direct connection: 1. Download Tor Browser from http://torproject.org. 2. In the Tor Browser open the http://jssestaew3e7ao3q.onion Note that this server is available via Tor Browser only. Retry in 1 hour if site is not reachable. Copy and paste the following public key in the input form on server. Avoid missprints. Follow the instructions on the server. The list of your encrypted files: Path File
URLs

http://jssestaew3e7ao3q.onion.cab

http://jssestaew3e7ao3q.tor2web.org

http://jssestaew3e7ao3q.onion

Signatures

  • CTB-Locker

    Ransomware family which uses Tor to hide its C2 communications.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Executes dropped EXE 4 IoCs
  • Modifies extensions of user files 3 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops desktop.ini file(s) 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 19 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 5 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Sets desktop wallpaper using registry
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1208
    • C:\Users\Admin\AppData\Local\Temp\d96950d14352749542917183d25c38234c7ab5249062d913ff88516077eadbab.sample.exe
      "C:\Users\Admin\AppData\Local\Temp\d96950d14352749542917183d25c38234c7ab5249062d913ff88516077eadbab.sample.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:916
      • C:\Users\Admin\AppData\Local\Temp\d96950d14352749542917183d25c38234c7ab5249062d913ff88516077eadbab.sample.exe
        "C:\Users\Admin\AppData\Local\Temp\d96950d14352749542917183d25c38234c7ab5249062d913ff88516077eadbab.sample.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1968
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k DcomLaunch
    1⤵
    • Modifies extensions of user files
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • Modifies data under HKEY_USERS
    • Suspicious use of WriteProcessMemory
    PID:580
    • C:\Windows\system32\DllHost.exe
      C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
      2⤵
        PID:1832
      • C:\Windows\system32\DllHost.exe
        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
        2⤵
          PID:908
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {22159274-32D0-4A17-A3DC-C027D2527EA7} S-1-5-18:NT AUTHORITY\System:Service:
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:1736
        • C:\Users\Admin\AppData\Local\Temp\exusltb.exe
          C:\Users\Admin\AppData\Local\Temp\exusltb.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1200
          • C:\Users\Admin\AppData\Local\Temp\exusltb.exe
            "C:\Users\Admin\AppData\Local\Temp\exusltb.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:880
            • C:\Windows\SysWOW64\vssadmin.exe
              vssadmin delete shadows all
              4⤵
              • Interacts with shadow copies
              PID:544
            • C:\Users\Admin\AppData\Local\Temp\exusltb.exe
              "C:\Users\Admin\AppData\Local\Temp\exusltb.exe" -u
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:1092
              • C:\Users\Admin\AppData\Local\Temp\exusltb.exe
                "C:\Users\Admin\AppData\Local\Temp\exusltb.exe"
                5⤵
                • Executes dropped EXE
                • Checks computer location settings
                • Drops file in System32 directory
                • Modifies Internet Explorer settings
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                • Suspicious use of SetWindowsHookEx
                PID:1992
      • C:\Windows\system32\AUDIODG.EXE
        C:\Windows\system32\AUDIODG.EXE 0x228
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1256

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      File Deletion

      2
      T1107

      Modify Registry

      2
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Impact

      Inhibit System Recovery

      2
      T1490

      Defacement

      1
      T1491

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Mozilla\grnkdai
        MD5

        3d448c3b2aa1b73b50b01eda8b8e5bad

        SHA1

        e1288c5396077e4bfbc6c08ca1ae6d3a497425bf

        SHA256

        c334be02e307d90ce313ce4e13b602f545cb8b90524eea93731bf94b46778b90

        SHA512

        3923594b8f9b6f995de11660abe4a7eccc640101033825528994def580cc85a8ca8662de120ff373b4cd83798dbbe4755620fa73b0b5a64f13985083af47e4b3

      • C:\ProgramData\Mozilla\grnkdai
        MD5

        3d448c3b2aa1b73b50b01eda8b8e5bad

        SHA1

        e1288c5396077e4bfbc6c08ca1ae6d3a497425bf

        SHA256

        c334be02e307d90ce313ce4e13b602f545cb8b90524eea93731bf94b46778b90

        SHA512

        3923594b8f9b6f995de11660abe4a7eccc640101033825528994def580cc85a8ca8662de120ff373b4cd83798dbbe4755620fa73b0b5a64f13985083af47e4b3

      • C:\ProgramData\Mozilla\grnkdai
        MD5

        236aa221ef4d9cd94651633c4c6b5b35

        SHA1

        f924803c1afc7cc27cdee57fb45078d26714adc6

        SHA256

        afe78b207aa9660fc5afa25612239a6c08a216668b0cbe6200e2ef60883f3ada

        SHA512

        12639e51c06d26e745e1e6e459e99df0c49fd723b52a37367985a93e890791a9d9741c25531e755c03cc113c81f0e35119e532e141af2687ab04fed731dc4e5a

      • C:\ProgramData\Mozilla\grnkdai
        MD5

        7038ec3fa76f6137436a0f91e28aa2b3

        SHA1

        2c33c7219ff442b6d9c1bcaad659d7c70efd0162

        SHA256

        2b164ef89bdce6b1e646baa3445e3b90bec56e320bbddd05d2a7116fbc0c0dec

        SHA512

        8aeb80777df46a93a5798a72da41dab43faacdedaf186e0fc9c4c842a6a970e8edb53ef7b138930f0a3262f9d8249e5c4c6ce6899ccd4da2b4535a3daaf358b7

      • C:\ProgramData\ummcbbc.html
        MD5

        5f7bd089077fb6b7244ac81e93efb62f

        SHA1

        37b8f76b3be3d0ee4cb40b0d6de94206a037f5f7

        SHA256

        854910482b1026c5ae107f14b1ba5a230baf91391ef1f93b7dccdcd5a8e1e993

        SHA512

        27152073458db530c5c28b9ee98b192f6f16b93e3199d3c22dfb5eacc000981b229df827f6959f3db8e8a118f1b68a6e135d6f9b85d58b30c757408f3c74b406

      • C:\Users\Admin\AppData\Local\Temp\exusltb.exe
        MD5

        45ec8fc71ee99d25db903a68ca7f5ec3

        SHA1

        d460fc45d2355d352e60c1e95b0156f69487372e

        SHA256

        d96950d14352749542917183d25c38234c7ab5249062d913ff88516077eadbab

        SHA512

        85cf082b781aad9a6feed6969b2de3bee578fb1e5a3f96ba5d44b37c976e11be7097ed9eb206c4534f1b9e0ceff57ffd6cf00fb7c56144323b50d65c3dde8b5e

      • C:\Users\Admin\AppData\Local\Temp\exusltb.exe
        MD5

        45ec8fc71ee99d25db903a68ca7f5ec3

        SHA1

        d460fc45d2355d352e60c1e95b0156f69487372e

        SHA256

        d96950d14352749542917183d25c38234c7ab5249062d913ff88516077eadbab

        SHA512

        85cf082b781aad9a6feed6969b2de3bee578fb1e5a3f96ba5d44b37c976e11be7097ed9eb206c4534f1b9e0ceff57ffd6cf00fb7c56144323b50d65c3dde8b5e

      • C:\Users\Admin\AppData\Local\Temp\exusltb.exe
        MD5

        45ec8fc71ee99d25db903a68ca7f5ec3

        SHA1

        d460fc45d2355d352e60c1e95b0156f69487372e

        SHA256

        d96950d14352749542917183d25c38234c7ab5249062d913ff88516077eadbab

        SHA512

        85cf082b781aad9a6feed6969b2de3bee578fb1e5a3f96ba5d44b37c976e11be7097ed9eb206c4534f1b9e0ceff57ffd6cf00fb7c56144323b50d65c3dde8b5e

      • C:\Users\Admin\AppData\Local\Temp\exusltb.exe
        MD5

        45ec8fc71ee99d25db903a68ca7f5ec3

        SHA1

        d460fc45d2355d352e60c1e95b0156f69487372e

        SHA256

        d96950d14352749542917183d25c38234c7ab5249062d913ff88516077eadbab

        SHA512

        85cf082b781aad9a6feed6969b2de3bee578fb1e5a3f96ba5d44b37c976e11be7097ed9eb206c4534f1b9e0ceff57ffd6cf00fb7c56144323b50d65c3dde8b5e

      • C:\Users\Admin\AppData\Local\Temp\exusltb.exe
        MD5

        45ec8fc71ee99d25db903a68ca7f5ec3

        SHA1

        d460fc45d2355d352e60c1e95b0156f69487372e

        SHA256

        d96950d14352749542917183d25c38234c7ab5249062d913ff88516077eadbab

        SHA512

        85cf082b781aad9a6feed6969b2de3bee578fb1e5a3f96ba5d44b37c976e11be7097ed9eb206c4534f1b9e0ceff57ffd6cf00fb7c56144323b50d65c3dde8b5e

      • memory/544-87-0x0000000000000000-mapping.dmp
      • memory/580-83-0x000007FEFBB51000-0x000007FEFBB53000-memory.dmp
        Filesize

        8KB

      • memory/580-79-0x0000000000270000-0x00000000002E7000-memory.dmp
        Filesize

        476KB

      • memory/880-74-0x000000000042CD47-mapping.dmp
      • memory/880-78-0x00000000008E0000-0x0000000000B2B000-memory.dmp
        Filesize

        2.3MB

      • memory/908-100-0x0000000000000000-mapping.dmp
      • memory/916-61-0x0000000000660000-0x0000000000F63000-memory.dmp
        Filesize

        9.0MB

      • memory/1092-88-0x0000000000000000-mapping.dmp
      • memory/1200-69-0x0000000000000000-mapping.dmp
      • memory/1832-82-0x0000000000000000-mapping.dmp
      • memory/1968-64-0x0000000000700000-0x000000000091A000-memory.dmp
        Filesize

        2.1MB

      • memory/1968-63-0x000000000042CD47-mapping.dmp
      • memory/1968-67-0x0000000000400000-0x00000000004A4400-memory.dmp
        Filesize

        657KB

      • memory/1968-65-0x0000000075011000-0x0000000075013000-memory.dmp
        Filesize

        8KB

      • memory/1968-66-0x0000000000920000-0x0000000000B6B000-memory.dmp
        Filesize

        2.3MB

      • memory/1968-62-0x0000000000400000-0x00000000004A5000-memory.dmp
        Filesize

        660KB

      • memory/1992-93-0x000000000042CD47-mapping.dmp
      • memory/1992-97-0x00000000006D0000-0x000000000091B000-memory.dmp
        Filesize

        2.3MB

      • memory/1992-99-0x0000000000AB0000-0x0000000000AB1000-memory.dmp
        Filesize

        4KB