Analysis
-
max time kernel
187s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
03-10-2022 21:58
Static task
static1
Behavioral task
behavioral1
Sample
6ce78b597a3e693e58b3fee9ee9b549991d071d6e7928f817d69e299048d9495.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
6ce78b597a3e693e58b3fee9ee9b549991d071d6e7928f817d69e299048d9495.exe
Resource
win10v2004-20220812-en
General
-
Target
6ce78b597a3e693e58b3fee9ee9b549991d071d6e7928f817d69e299048d9495.exe
-
Size
743KB
-
MD5
69eb41d973e7c96fe47c381320dfd140
-
SHA1
e45c2f5e2f74c35beb1a019b708573155f5a17a1
-
SHA256
6ce78b597a3e693e58b3fee9ee9b549991d071d6e7928f817d69e299048d9495
-
SHA512
5b4a8bf698640d7a25b9b6bdf1b9d73e9c99593c307c2f416b07bc1e9ea70091327cd6afcd5f5717a7f0160c1a46832d79ff4b1e4d1a45113f3f6d986fa88b52
-
SSDEEP
12288:zogZILd4+csZJQNtUbu+jlkB9XwN6qZvbU5+fXKQbX48KfVko93LYtZtq:zog84MJyUqXwjZvc+fa0Kfzos
Malware Config
Extracted
C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\!Decrypt-All-Files-chldicl.txt
http://jssestaew3e7ao3q.onion.cab
http://jssestaew3e7ao3q.tor2web.org
http://jssestaew3e7ao3q.onion/
Extracted
C:\Users\Admin\Documents\!Decrypt-All-Files-chldicl.txt
http://jssestaew3e7ao3q.onion.cab
http://jssestaew3e7ao3q.tor2web.org
http://jssestaew3e7ao3q.onion/
Signatures
-
CTB-Locker
Ransomware family which uses Tor to hide its C2 communications.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
gejzibk.exegejzibk.exepid process 836 gejzibk.exe 1412 gejzibk.exe -
Loads dropped DLL 4 IoCs
Processes:
6ce78b597a3e693e58b3fee9ee9b549991d071d6e7928f817d69e299048d9495.exegejzibk.exepid process 856 6ce78b597a3e693e58b3fee9ee9b549991d071d6e7928f817d69e299048d9495.exe 856 6ce78b597a3e693e58b3fee9ee9b549991d071d6e7928f817d69e299048d9495.exe 836 gejzibk.exe 836 gejzibk.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
svchost.exedescription ioc process File opened for modification C:\$RECYCLE.BIN\S-1-5-18\desktop.ini svchost.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
Explorer.EXEdescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Documents\\!Decrypt-All-Files-chldicl.bmp" Explorer.EXE -
Suspicious use of SetThreadContext 2 IoCs
Processes:
6ce78b597a3e693e58b3fee9ee9b549991d071d6e7928f817d69e299048d9495.exegejzibk.exedescription pid process target process PID 856 set thread context of 948 856 6ce78b597a3e693e58b3fee9ee9b549991d071d6e7928f817d69e299048d9495.exe 6ce78b597a3e693e58b3fee9ee9b549991d071d6e7928f817d69e299048d9495.exe PID 836 set thread context of 1412 836 gejzibk.exe gejzibk.exe -
Drops file in Program Files directory 2 IoCs
Processes:
svchost.exedescription ioc process File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\!Decrypt-All-Files-chldicl.bmp svchost.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\!Decrypt-All-Files-chldicl.txt svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
NSIS installer 6 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\gejzibk.exe nsis_installer_1 C:\Users\Admin\AppData\Local\Temp\gejzibk.exe nsis_installer_2 C:\Users\Admin\AppData\Local\Temp\gejzibk.exe nsis_installer_1 C:\Users\Admin\AppData\Local\Temp\gejzibk.exe nsis_installer_2 C:\Users\Admin\AppData\Local\Temp\gejzibk.exe nsis_installer_1 C:\Users\Admin\AppData\Local\Temp\gejzibk.exe nsis_installer_2 -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 1284 vssadmin.exe -
Modifies data under HKEY_USERS 20 IoCs
Processes:
svchost.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\DefaultIcon\Full = "%SystemRoot%\\System32\\imageres.dll,-54" svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\DefaultIcon\ = "%SystemRoot%\\System32\\imageres.dll,-55" svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{6abee744-1a82-11ed-8290-806e6f6e6963} svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\DefaultIcon svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E} svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Control Panel\Desktop\WallpaperStyle = "0" svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{6abee744-1a82-11ed-8290-806e6f6e6963}\NukeOnDelete = "0" svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\LastEnum = 30002c007b00360061006200650065003700340034002d0031006100380032002d0031003100650064002d0038003200390030002d003800300036006500360066003600650036003900360033007d0000000000 svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Control Panel\Desktop\TileWallpaper = "0" svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{6abee744-1a82-11ed-8290-806e6f6e6963}\MaxCapacity = "15140" svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CLSID svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\DefaultIcon svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\DefaultIcon\Empty = "%SystemRoot%\\System32\\imageres.dll,-55" svchost.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
Processes:
6ce78b597a3e693e58b3fee9ee9b549991d071d6e7928f817d69e299048d9495.exegejzibk.exepid process 948 6ce78b597a3e693e58b3fee9ee9b549991d071d6e7928f817d69e299048d9495.exe 1412 gejzibk.exe 1412 gejzibk.exe 1412 gejzibk.exe 1412 gejzibk.exe 1412 gejzibk.exe 1412 gejzibk.exe 1412 gejzibk.exe 1412 gejzibk.exe 1412 gejzibk.exe 1412 gejzibk.exe 1412 gejzibk.exe 1412 gejzibk.exe 1412 gejzibk.exe 1412 gejzibk.exe 1412 gejzibk.exe 1412 gejzibk.exe 1412 gejzibk.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
gejzibk.exedescription pid process Token: SeDebugPrivilege 1412 gejzibk.exe Token: SeDebugPrivilege 1412 gejzibk.exe -
Suspicious use of WriteProcessMemory 27 IoCs
Processes:
6ce78b597a3e693e58b3fee9ee9b549991d071d6e7928f817d69e299048d9495.exetaskeng.exegejzibk.exegejzibk.exesvchost.exedescription pid process target process PID 856 wrote to memory of 948 856 6ce78b597a3e693e58b3fee9ee9b549991d071d6e7928f817d69e299048d9495.exe 6ce78b597a3e693e58b3fee9ee9b549991d071d6e7928f817d69e299048d9495.exe PID 856 wrote to memory of 948 856 6ce78b597a3e693e58b3fee9ee9b549991d071d6e7928f817d69e299048d9495.exe 6ce78b597a3e693e58b3fee9ee9b549991d071d6e7928f817d69e299048d9495.exe PID 856 wrote to memory of 948 856 6ce78b597a3e693e58b3fee9ee9b549991d071d6e7928f817d69e299048d9495.exe 6ce78b597a3e693e58b3fee9ee9b549991d071d6e7928f817d69e299048d9495.exe PID 856 wrote to memory of 948 856 6ce78b597a3e693e58b3fee9ee9b549991d071d6e7928f817d69e299048d9495.exe 6ce78b597a3e693e58b3fee9ee9b549991d071d6e7928f817d69e299048d9495.exe PID 856 wrote to memory of 948 856 6ce78b597a3e693e58b3fee9ee9b549991d071d6e7928f817d69e299048d9495.exe 6ce78b597a3e693e58b3fee9ee9b549991d071d6e7928f817d69e299048d9495.exe PID 856 wrote to memory of 948 856 6ce78b597a3e693e58b3fee9ee9b549991d071d6e7928f817d69e299048d9495.exe 6ce78b597a3e693e58b3fee9ee9b549991d071d6e7928f817d69e299048d9495.exe PID 856 wrote to memory of 948 856 6ce78b597a3e693e58b3fee9ee9b549991d071d6e7928f817d69e299048d9495.exe 6ce78b597a3e693e58b3fee9ee9b549991d071d6e7928f817d69e299048d9495.exe PID 2012 wrote to memory of 836 2012 taskeng.exe gejzibk.exe PID 2012 wrote to memory of 836 2012 taskeng.exe gejzibk.exe PID 2012 wrote to memory of 836 2012 taskeng.exe gejzibk.exe PID 2012 wrote to memory of 836 2012 taskeng.exe gejzibk.exe PID 836 wrote to memory of 1412 836 gejzibk.exe gejzibk.exe PID 836 wrote to memory of 1412 836 gejzibk.exe gejzibk.exe PID 836 wrote to memory of 1412 836 gejzibk.exe gejzibk.exe PID 836 wrote to memory of 1412 836 gejzibk.exe gejzibk.exe PID 836 wrote to memory of 1412 836 gejzibk.exe gejzibk.exe PID 836 wrote to memory of 1412 836 gejzibk.exe gejzibk.exe PID 836 wrote to memory of 1412 836 gejzibk.exe gejzibk.exe PID 1412 wrote to memory of 596 1412 gejzibk.exe svchost.exe PID 596 wrote to memory of 1200 596 svchost.exe DllHost.exe PID 596 wrote to memory of 1200 596 svchost.exe DllHost.exe PID 596 wrote to memory of 1200 596 svchost.exe DllHost.exe PID 1412 wrote to memory of 1272 1412 gejzibk.exe Explorer.EXE PID 1412 wrote to memory of 1284 1412 gejzibk.exe vssadmin.exe PID 1412 wrote to memory of 1284 1412 gejzibk.exe vssadmin.exe PID 1412 wrote to memory of 1284 1412 gejzibk.exe vssadmin.exe PID 1412 wrote to memory of 1284 1412 gejzibk.exe vssadmin.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Sets desktop wallpaper using registry
PID:1272 -
C:\Users\Admin\AppData\Local\Temp\6ce78b597a3e693e58b3fee9ee9b549991d071d6e7928f817d69e299048d9495.exe"C:\Users\Admin\AppData\Local\Temp\6ce78b597a3e693e58b3fee9ee9b549991d071d6e7928f817d69e299048d9495.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:856 -
C:\Users\Admin\AppData\Local\Temp\6ce78b597a3e693e58b3fee9ee9b549991d071d6e7928f817d69e299048d9495.exe"C:\Users\Admin\AppData\Local\Temp\6ce78b597a3e693e58b3fee9ee9b549991d071d6e7928f817d69e299048d9495.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:948
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch1⤵
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:596 -
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}2⤵PID:1200
-
C:\Windows\system32\taskeng.exetaskeng.exe {0253D43F-DD72-4A06-8E53-75D8AB40143F} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Users\Admin\AppData\Local\Temp\gejzibk.exeC:\Users\Admin\AppData\Local\Temp\gejzibk.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:836 -
C:\Users\Admin\AppData\Local\Temp\gejzibk.exe"C:\Users\Admin\AppData\Local\Temp\gejzibk.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1412 -
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows all4⤵
- Interacts with shadow copies
PID:1284
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD5ee911c84264fe282c2dee758c2600f4b
SHA1d135f26ef4ce2a04d8f3d697653c477b7acf9971
SHA256f257eb8bd9a7623e5f4729b303fccd17cd172ee71bd08e9f28ce25b268fa4bfe
SHA512bbee6e22023b2e4b19641cfbdaec320c358edce61eb3734fede8db70968eaabfee60d0576d8c7ef4787750fd86139e1bbb1a5b0ce497e21addc544cb2e886730
-
Filesize
654B
MD5ee911c84264fe282c2dee758c2600f4b
SHA1d135f26ef4ce2a04d8f3d697653c477b7acf9971
SHA256f257eb8bd9a7623e5f4729b303fccd17cd172ee71bd08e9f28ce25b268fa4bfe
SHA512bbee6e22023b2e4b19641cfbdaec320c358edce61eb3734fede8db70968eaabfee60d0576d8c7ef4787750fd86139e1bbb1a5b0ce497e21addc544cb2e886730
-
Filesize
654B
MD5b7ebaa378995d78ed984e841f8245fc1
SHA1bad40e1dfe6af25063c1646bc3035b42bc31027d
SHA256cb91eb0515f25463fb94744dbca1db82edc307f5f13a3af7d6471f93414a0b1e
SHA51279bfb2fcec9b4048dc325ed74634068ebc6fd2b219a6f9c1c9f1363e9f73c7e555e968b168657db45af801e051e02d324cdb5ca45bbada492f852513a8a4bd4b
-
Filesize
654B
MD58db68e8a0fd08deb64756c610b2dbb3d
SHA1458835e1047c6771dd9b88b0e468fab6294adf57
SHA256b462e3b38c0712c1112f1bc263f07d67d9c449531e05c6b66d8ad1a055438371
SHA512a664f645d1a7e756a3cc4b5e3216c7b85cee166314fe714ed831a52176d87359966abf00d6097d43f87a948a8f3a38f9ebfad92fd732b8b97e252be268828fe7
-
Filesize
54KB
MD5010db3b152d0ea1e58030cf24faa970a
SHA17846ef6f5bc59165a8422d5ebb6bd2c687a039ee
SHA256dbd14b1045af098de2d861f487d534604afc06fcfbeed6c35ecef06b7ea2be0a
SHA5126473234297caf5bd01a6e89e267631a10277042ab7808db414cf034b962501d85218cb07189f62bc33a2485d91b5649743ae4434af02c2d382e39defb6340270
-
Filesize
743KB
MD569eb41d973e7c96fe47c381320dfd140
SHA1e45c2f5e2f74c35beb1a019b708573155f5a17a1
SHA2566ce78b597a3e693e58b3fee9ee9b549991d071d6e7928f817d69e299048d9495
SHA5125b4a8bf698640d7a25b9b6bdf1b9d73e9c99593c307c2f416b07bc1e9ea70091327cd6afcd5f5717a7f0160c1a46832d79ff4b1e4d1a45113f3f6d986fa88b52
-
Filesize
743KB
MD569eb41d973e7c96fe47c381320dfd140
SHA1e45c2f5e2f74c35beb1a019b708573155f5a17a1
SHA2566ce78b597a3e693e58b3fee9ee9b549991d071d6e7928f817d69e299048d9495
SHA5125b4a8bf698640d7a25b9b6bdf1b9d73e9c99593c307c2f416b07bc1e9ea70091327cd6afcd5f5717a7f0160c1a46832d79ff4b1e4d1a45113f3f6d986fa88b52
-
Filesize
743KB
MD569eb41d973e7c96fe47c381320dfd140
SHA1e45c2f5e2f74c35beb1a019b708573155f5a17a1
SHA2566ce78b597a3e693e58b3fee9ee9b549991d071d6e7928f817d69e299048d9495
SHA5125b4a8bf698640d7a25b9b6bdf1b9d73e9c99593c307c2f416b07bc1e9ea70091327cd6afcd5f5717a7f0160c1a46832d79ff4b1e4d1a45113f3f6d986fa88b52
-
Filesize
54KB
MD5010db3b152d0ea1e58030cf24faa970a
SHA17846ef6f5bc59165a8422d5ebb6bd2c687a039ee
SHA256dbd14b1045af098de2d861f487d534604afc06fcfbeed6c35ecef06b7ea2be0a
SHA5126473234297caf5bd01a6e89e267631a10277042ab7808db414cf034b962501d85218cb07189f62bc33a2485d91b5649743ae4434af02c2d382e39defb6340270
-
Filesize
54KB
MD5010db3b152d0ea1e58030cf24faa970a
SHA17846ef6f5bc59165a8422d5ebb6bd2c687a039ee
SHA256dbd14b1045af098de2d861f487d534604afc06fcfbeed6c35ecef06b7ea2be0a
SHA5126473234297caf5bd01a6e89e267631a10277042ab7808db414cf034b962501d85218cb07189f62bc33a2485d91b5649743ae4434af02c2d382e39defb6340270
-
Filesize
11KB
MD5883eff06ac96966270731e4e22817e11
SHA1523c87c98236cbc04430e87ec19b977595092ac8
SHA25644e5dfd551b38e886214bd6b9c8ee913c4c4d1f085a6575d97c3e892b925da82
SHA51260333253342476911c84bbc1d9bf8a29f811207787fdd6107dce8d2b6e031669303f28133ffc811971ed7792087fe90fb1faabc0af4e91c298ba51e28109a390
-
Filesize
11KB
MD5883eff06ac96966270731e4e22817e11
SHA1523c87c98236cbc04430e87ec19b977595092ac8
SHA25644e5dfd551b38e886214bd6b9c8ee913c4c4d1f085a6575d97c3e892b925da82
SHA51260333253342476911c84bbc1d9bf8a29f811207787fdd6107dce8d2b6e031669303f28133ffc811971ed7792087fe90fb1faabc0af4e91c298ba51e28109a390