Analysis
-
max time kernel
151s -
max time network
43s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
26-07-2021 12:57
Static task
static1
Behavioral task
behavioral1
Sample
88ae30e10e2db871b9f5f986837c184a386ed58805fb066effed90f4619ec46e.sample.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
88ae30e10e2db871b9f5f986837c184a386ed58805fb066effed90f4619ec46e.sample.exe
Resource
win10v20210408
General
-
Target
88ae30e10e2db871b9f5f986837c184a386ed58805fb066effed90f4619ec46e.sample.exe
-
Size
654KB
-
MD5
2452df8493c85994e7fe0f42e664999e
-
SHA1
0ed37c982134aa703837f38bea0549e70c29bccb
-
SHA256
88ae30e10e2db871b9f5f986837c184a386ed58805fb066effed90f4619ec46e
-
SHA512
132ff8871e8fac09512760766c8c4dd25ee9bfd695885354e64f02dd6d3615f621f34c3e410b5ac981181ca7635608367b72e60d5422f96d1d907ed926cb80bb
Malware Config
Extracted
C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\!Decrypt-All-Files-tixksrn.txt
http://jssestaew3e7ao3q.onion.cab
http://jssestaew3e7ao3q.tor2web.org
http://jssestaew3e7ao3q.onion/
Extracted
C:\Users\Admin\Documents\!Decrypt-All-Files-tixksrn.txt
http://jssestaew3e7ao3q.onion.cab
http://jssestaew3e7ao3q.tor2web.org
http://jssestaew3e7ao3q.onion/
Extracted
C:\ProgramData\sctpnha.html
http://jssestaew3e7ao3q.onion.cab
http://jssestaew3e7ao3q.tor2web.org
http://jssestaew3e7ao3q.onion
Signatures
-
CTB-Locker
Ransomware family which uses Tor to hide its C2 communications.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
pid Process 1664 sdfkjhe.exe 1536 sdfkjhe.exe -
Modifies extensions of user files 3 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Windows\Temp\laaaaaaa.tmp => C:\Users\Admin\Pictures\BlockRevoke.CRW.tixksrn svchost.exe File renamed C:\Windows\Temp\laaaaaaa.tmp => C:\Users\Admin\Pictures\GetSkip.RAW.tixksrn svchost.exe File renamed C:\Windows\Temp\laaaaaaa.tmp => C:\Users\Admin\Pictures\BackupClose.CRW.tixksrn svchost.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Control Panel\International\Geo\Nation sdfkjhe.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\$RECYCLE.BIN\S-1-5-18\desktop.ini svchost.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat sdfkjhe.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Documents\\!Decrypt-All-Files-tixksrn.bmp" Explorer.EXE -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\!Decrypt-All-Files-tixksrn.txt svchost.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\!Decrypt-All-Files-tixksrn.bmp svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 756 vssadmin.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Main sdfkjhe.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch sdfkjhe.exe Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" sdfkjhe.exe -
Modifies data under HKEY_USERS 20 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\DefaultIcon svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\DefaultIcon\ = "%SystemRoot%\\System32\\imageres.dll,-55" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Control Panel\Desktop\TileWallpaper = "0" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Control Panel\Desktop\WallpaperStyle = "0" svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\LastEnum = 30002c007b00640065003900650062006100650034002d0039003800390064002d0031003100650062002d0062003400650036002d003800300036006500360066003600650036003900360033007d0000000000 svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CLSID svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\DefaultIcon svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\DefaultIcon\Full = "%SystemRoot%\\System32\\imageres.dll,-54" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\DefaultIcon\Empty = "%SystemRoot%\\System32\\imageres.dll,-55" svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{de9ebae4-989d-11eb-b4e6-806e6f6e6963} svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E} svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{de9ebae4-989d-11eb-b4e6-806e6f6e6963}\MaxCapacity = "15140" svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{de9ebae4-989d-11eb-b4e6-806e6f6e6963}\NukeOnDelete = "0" svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume svchost.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 1972 88ae30e10e2db871b9f5f986837c184a386ed58805fb066effed90f4619ec46e.sample.exe 1664 sdfkjhe.exe 1664 sdfkjhe.exe 1664 sdfkjhe.exe 1664 sdfkjhe.exe 1664 sdfkjhe.exe 1664 sdfkjhe.exe 1664 sdfkjhe.exe 1664 sdfkjhe.exe 1664 sdfkjhe.exe 1664 sdfkjhe.exe 1664 sdfkjhe.exe 1664 sdfkjhe.exe 1664 sdfkjhe.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1352 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 1664 sdfkjhe.exe Token: SeDebugPrivilege 1664 sdfkjhe.exe Token: SeShutdownPrivilege 1352 Explorer.EXE Token: 33 1228 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1228 AUDIODG.EXE Token: 33 1228 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1228 AUDIODG.EXE -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1536 sdfkjhe.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 1536 sdfkjhe.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1536 sdfkjhe.exe 1536 sdfkjhe.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 832 wrote to memory of 1664 832 taskeng.exe 30 PID 832 wrote to memory of 1664 832 taskeng.exe 30 PID 832 wrote to memory of 1664 832 taskeng.exe 30 PID 832 wrote to memory of 1664 832 taskeng.exe 30 PID 1664 wrote to memory of 584 1664 sdfkjhe.exe 8 PID 584 wrote to memory of 928 584 svchost.exe 31 PID 584 wrote to memory of 928 584 svchost.exe 31 PID 584 wrote to memory of 928 584 svchost.exe 31 PID 1664 wrote to memory of 1352 1664 sdfkjhe.exe 13 PID 1664 wrote to memory of 756 1664 sdfkjhe.exe 32 PID 1664 wrote to memory of 756 1664 sdfkjhe.exe 32 PID 1664 wrote to memory of 756 1664 sdfkjhe.exe 32 PID 1664 wrote to memory of 756 1664 sdfkjhe.exe 32 PID 1664 wrote to memory of 1536 1664 sdfkjhe.exe 34 PID 1664 wrote to memory of 1536 1664 sdfkjhe.exe 34 PID 1664 wrote to memory of 1536 1664 sdfkjhe.exe 34 PID 1664 wrote to memory of 1536 1664 sdfkjhe.exe 34 PID 584 wrote to memory of 1240 584 svchost.exe 35 PID 584 wrote to memory of 1240 584 svchost.exe 35 PID 584 wrote to memory of 1240 584 svchost.exe 35
Processes
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch1⤵
- Modifies extensions of user files
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:584 -
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}2⤵PID:928
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:1240
-
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Sets desktop wallpaper using registry
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1352 -
C:\Users\Admin\AppData\Local\Temp\88ae30e10e2db871b9f5f986837c184a386ed58805fb066effed90f4619ec46e.sample.exe"C:\Users\Admin\AppData\Local\Temp\88ae30e10e2db871b9f5f986837c184a386ed58805fb066effed90f4619ec46e.sample.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1972
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {AE5E5EE5-E5B7-40A9-8F55-1D91AE8E4012} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:832 -
C:\Users\Admin\AppData\Local\Temp\sdfkjhe.exeC:\Users\Admin\AppData\Local\Temp\sdfkjhe.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows all3⤵
- Interacts with shadow copies
PID:756
-
-
C:\Users\Admin\AppData\Local\Temp\sdfkjhe.exe"C:\Users\Admin\AppData\Local\Temp\sdfkjhe.exe" -u3⤵
- Executes dropped EXE
- Checks computer location settings
- Drops file in System32 directory
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:1536
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x2201⤵
- Suspicious use of AdjustPrivilegeToken
PID:1228