Analysis

  • max time kernel
    206s
  • max time network
    190s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-10-2022 21:58

General

  • Target

    6ce78b597a3e693e58b3fee9ee9b549991d071d6e7928f817d69e299048d9495.exe

  • Size

    743KB

  • MD5

    69eb41d973e7c96fe47c381320dfd140

  • SHA1

    e45c2f5e2f74c35beb1a019b708573155f5a17a1

  • SHA256

    6ce78b597a3e693e58b3fee9ee9b549991d071d6e7928f817d69e299048d9495

  • SHA512

    5b4a8bf698640d7a25b9b6bdf1b9d73e9c99593c307c2f416b07bc1e9ea70091327cd6afcd5f5717a7f0160c1a46832d79ff4b1e4d1a45113f3f6d986fa88b52

  • SSDEEP

    12288:zogZILd4+csZJQNtUbu+jlkB9XwN6qZvbU5+fXKQbX48KfVko93LYtZtq:zog84MJyUqXwjZvc+fa0Kfzos

Score
10/10

Malware Config

Extracted

Path

C:\Users\Admin\Documents\!Decrypt-All-Files-grqyird.txt

Ransom Note
Your documents, photos, databases and other important files have been encrypted with strongest encryption and unique key, generated for this computer. Private decryption key is stored on a secret Internet server and nobody can decrypt your files until you pay and obtain the private key. If you see the main locker window, follow the instructions on the locker. Overwise, it's seems that you or your antivirus deleted the locker program. Now you have the last chance to decrypt your files. Open http://jssestaew3e7ao3q.onion.cab or http://jssestaew3e7ao3q.tor2web.org in your browser. They are public gates to the secret server. If you have problems with gates, use direct connection: 1. Download Tor Browser from http://torproject.org 2. In the Tor Browser open the http://jssestaew3e7ao3q.onion/ Note that this server is available via Tor Browser only. Retry in 1 hour if site is not reachable. Copy and paste the following public key in the input form on server. Avoid missprints. AEZMUF7-UTMQA3L-AY5CCSZ-VUDUUHN-BEN3IE5-T3KQNMQ-WNW4LV2-FXKORKV DF77HPP-SV4O2EZ-UGAM4H2-C7N322Q-OCGQBKY-X3VFIEP-CQUQ2OE-NI46J2B MI6SRQX-XYYGXS6-CS3E3V4-H6S3TIO-EDYCS5W-5Q42NLW-LNBRGSM-RRHJRZJ Follow the instructions on the server.
URLs

http://jssestaew3e7ao3q.onion.cab

http://jssestaew3e7ao3q.tor2web.org

http://jssestaew3e7ao3q.onion/

Signatures

  • CTB-Locker

    Ransomware family which uses Tor to hide its C2 communications.

  • Executes dropped EXE 3 IoCs
  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Loads dropped DLL 6 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 8 IoCs
  • Modifies data under HKEY_USERS 20 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Sets desktop wallpaper using registry
    PID:2484
    • C:\Users\Admin\AppData\Local\Temp\6ce78b597a3e693e58b3fee9ee9b549991d071d6e7928f817d69e299048d9495.exe
      "C:\Users\Admin\AppData\Local\Temp\6ce78b597a3e693e58b3fee9ee9b549991d071d6e7928f817d69e299048d9495.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4756
      • C:\Users\Admin\AppData\Local\Temp\6ce78b597a3e693e58b3fee9ee9b549991d071d6e7928f817d69e299048d9495.exe
        "C:\Users\Admin\AppData\Local\Temp\6ce78b597a3e693e58b3fee9ee9b549991d071d6e7928f817d69e299048d9495.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:3628
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k DcomLaunch -p
    1⤵
    • Modifies extensions of user files
    • Drops desktop.ini file(s)
    • Modifies data under HKEY_USERS
    • Suspicious use of WriteProcessMemory
    PID:772
    • C:\Windows\system32\DllHost.exe
      C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
      2⤵
        PID:3464
    • C:\Users\Admin\AppData\Local\Temp\xlobkpb.exe
      C:\Users\Admin\AppData\Local\Temp\xlobkpb.exe
      1⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1976
      • C:\Users\Admin\AppData\Local\Temp\xlobkpb.exe
        "C:\Users\Admin\AppData\Local\Temp\xlobkpb.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4716
        • C:\Users\Admin\AppData\Local\Temp\xlobkpb.exe
          "C:\Users\Admin\AppData\Local\Temp\xlobkpb.exe" -u
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:3528
          • C:\Users\Admin\AppData\Local\Temp\xlobkpb.exe
            "C:\Users\Admin\AppData\Local\Temp\xlobkpb.exe"
            4⤵
              PID:1460

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Impact

      Defacement

      1
      T1491

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Adobe\xkefqne
        Filesize

        654B

        MD5

        a0644de2c1dd7fdf54725956e5258d6d

        SHA1

        d2795c1aaeff9437002c4bcc877ff3e73d7cdc14

        SHA256

        f45efafddc4e9024d9dad16badc0cd7ae486291fb6ab91e08a4be361c46102e5

        SHA512

        e913239ea350e281dec98cc326188c0521e92e8c849a7b3e7dbfa7f0c6f7bc2a33b6ad1c4af1ab67ca70dc1384f2688eb20165e8589b2926edb5ca21a185a3dd

      • C:\ProgramData\Adobe\xkefqne
        Filesize

        654B

        MD5

        a0644de2c1dd7fdf54725956e5258d6d

        SHA1

        d2795c1aaeff9437002c4bcc877ff3e73d7cdc14

        SHA256

        f45efafddc4e9024d9dad16badc0cd7ae486291fb6ab91e08a4be361c46102e5

        SHA512

        e913239ea350e281dec98cc326188c0521e92e8c849a7b3e7dbfa7f0c6f7bc2a33b6ad1c4af1ab67ca70dc1384f2688eb20165e8589b2926edb5ca21a185a3dd

      • C:\ProgramData\Adobe\xkefqne
        Filesize

        654B

        MD5

        5ec5ddf805ee7e2fe54e40bc02727d04

        SHA1

        dc97139cbcf130cd334dfb3a2bdd3c8647dc14e2

        SHA256

        b32177c389054eb2211eda88e1e16ebcc2698f0e8bded5d8936e07e8c1b4203b

        SHA512

        b01ebeaaf57522a6bd665219ae9652fc2f5337a7a6ffad3f7a8117983909e518a43c6e95e15833838cae7d681a10333aaf1188f528dab98d5253effad7988ff3

      • C:\ProgramData\Adobe\xkefqne
        Filesize

        654B

        MD5

        7e60a015aba8517263735c3912b45815

        SHA1

        a626c1f29a2a477e9617244cdc0d9d35a6a54bba

        SHA256

        36a4a32b34334f6a55a0b29ed7b82dff68971051a8ebf319e0a96073b2cf490d

        SHA512

        64789e149596081a99acd6c99172a5b9861f71327415c37e95fc471d81a1ce1d02bfcfdaefa8034550ae9366adb69be9623d778b75f2a63639545129ff7c4886

      • C:\ProgramData\Adobe\xkefqne
        Filesize

        654B

        MD5

        52f40c883db750d1cec8f2db59449eb4

        SHA1

        325d78f40855620f159c9dcee1189397a2fae9c9

        SHA256

        01316be29010febd024b393b6a7d99dfed6d4c204baad54d44a9fb85905c84e4

        SHA512

        d07fb69ace4f2b40419c309fb5fee59ef0e101f74717b75c09f870b29ba19f4922f725a02581e546409b948698cc806c9f8d57bc29ef0a97a854c3d27ffbcbfc

      • C:\Users\Admin\AppData\Local\Temp\Jacob.DLL
        Filesize

        54KB

        MD5

        010db3b152d0ea1e58030cf24faa970a

        SHA1

        7846ef6f5bc59165a8422d5ebb6bd2c687a039ee

        SHA256

        dbd14b1045af098de2d861f487d534604afc06fcfbeed6c35ecef06b7ea2be0a

        SHA512

        6473234297caf5bd01a6e89e267631a10277042ab7808db414cf034b962501d85218cb07189f62bc33a2485d91b5649743ae4434af02c2d382e39defb6340270

      • C:\Users\Admin\AppData\Local\Temp\Jacob.dll
        Filesize

        54KB

        MD5

        010db3b152d0ea1e58030cf24faa970a

        SHA1

        7846ef6f5bc59165a8422d5ebb6bd2c687a039ee

        SHA256

        dbd14b1045af098de2d861f487d534604afc06fcfbeed6c35ecef06b7ea2be0a

        SHA512

        6473234297caf5bd01a6e89e267631a10277042ab7808db414cf034b962501d85218cb07189f62bc33a2485d91b5649743ae4434af02c2d382e39defb6340270

      • C:\Users\Admin\AppData\Local\Temp\Jacob.dll
        Filesize

        54KB

        MD5

        010db3b152d0ea1e58030cf24faa970a

        SHA1

        7846ef6f5bc59165a8422d5ebb6bd2c687a039ee

        SHA256

        dbd14b1045af098de2d861f487d534604afc06fcfbeed6c35ecef06b7ea2be0a

        SHA512

        6473234297caf5bd01a6e89e267631a10277042ab7808db414cf034b962501d85218cb07189f62bc33a2485d91b5649743ae4434af02c2d382e39defb6340270

      • C:\Users\Admin\AppData\Local\Temp\Jacob.dll
        Filesize

        54KB

        MD5

        010db3b152d0ea1e58030cf24faa970a

        SHA1

        7846ef6f5bc59165a8422d5ebb6bd2c687a039ee

        SHA256

        dbd14b1045af098de2d861f487d534604afc06fcfbeed6c35ecef06b7ea2be0a

        SHA512

        6473234297caf5bd01a6e89e267631a10277042ab7808db414cf034b962501d85218cb07189f62bc33a2485d91b5649743ae4434af02c2d382e39defb6340270

      • C:\Users\Admin\AppData\Local\Temp\nsk9368.tmp\System.dll
        Filesize

        11KB

        MD5

        883eff06ac96966270731e4e22817e11

        SHA1

        523c87c98236cbc04430e87ec19b977595092ac8

        SHA256

        44e5dfd551b38e886214bd6b9c8ee913c4c4d1f085a6575d97c3e892b925da82

        SHA512

        60333253342476911c84bbc1d9bf8a29f811207787fdd6107dce8d2b6e031669303f28133ffc811971ed7792087fe90fb1faabc0af4e91c298ba51e28109a390

      • C:\Users\Admin\AppData\Local\Temp\xlobkpb.exe
        Filesize

        743KB

        MD5

        69eb41d973e7c96fe47c381320dfd140

        SHA1

        e45c2f5e2f74c35beb1a019b708573155f5a17a1

        SHA256

        6ce78b597a3e693e58b3fee9ee9b549991d071d6e7928f817d69e299048d9495

        SHA512

        5b4a8bf698640d7a25b9b6bdf1b9d73e9c99593c307c2f416b07bc1e9ea70091327cd6afcd5f5717a7f0160c1a46832d79ff4b1e4d1a45113f3f6d986fa88b52

      • C:\Users\Admin\AppData\Local\Temp\xlobkpb.exe
        Filesize

        743KB

        MD5

        69eb41d973e7c96fe47c381320dfd140

        SHA1

        e45c2f5e2f74c35beb1a019b708573155f5a17a1

        SHA256

        6ce78b597a3e693e58b3fee9ee9b549991d071d6e7928f817d69e299048d9495

        SHA512

        5b4a8bf698640d7a25b9b6bdf1b9d73e9c99593c307c2f416b07bc1e9ea70091327cd6afcd5f5717a7f0160c1a46832d79ff4b1e4d1a45113f3f6d986fa88b52

      • C:\Users\Admin\AppData\Local\Temp\xlobkpb.exe
        Filesize

        743KB

        MD5

        69eb41d973e7c96fe47c381320dfd140

        SHA1

        e45c2f5e2f74c35beb1a019b708573155f5a17a1

        SHA256

        6ce78b597a3e693e58b3fee9ee9b549991d071d6e7928f817d69e299048d9495

        SHA512

        5b4a8bf698640d7a25b9b6bdf1b9d73e9c99593c307c2f416b07bc1e9ea70091327cd6afcd5f5717a7f0160c1a46832d79ff4b1e4d1a45113f3f6d986fa88b52

      • C:\Users\Admin\AppData\Local\Temp\xlobkpb.exe
        Filesize

        743KB

        MD5

        69eb41d973e7c96fe47c381320dfd140

        SHA1

        e45c2f5e2f74c35beb1a019b708573155f5a17a1

        SHA256

        6ce78b597a3e693e58b3fee9ee9b549991d071d6e7928f817d69e299048d9495

        SHA512

        5b4a8bf698640d7a25b9b6bdf1b9d73e9c99593c307c2f416b07bc1e9ea70091327cd6afcd5f5717a7f0160c1a46832d79ff4b1e4d1a45113f3f6d986fa88b52

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Themes\CachedFiles\CachedImage_1280_720_POS4.JPG.grqyird
        Filesize

        36KB

        MD5

        3ad8f429c541e4f888d259189bebf3f1

        SHA1

        d5c70cb16920b112ff7e54db6dd7226765304f3e

        SHA256

        0469023fca7bcfe135cbdbda45df622ea0f54e1f4d51a5d134e0bf7ddc7d1b16

        SHA512

        93fe7f2d73e961d2f4e8da08bb92d937605e4ce96724c3c07d21d9b9eb1831073f3a353aa91ee6fc87a2c4a7a05cb7487c17cd0ccb22af3a9986b571e14e520d

      • C:\Windows\TEMP\06 Steve Berman (Skit).mp3
        Filesize

        128KB

        MD5

        cb80ba5eac84495ef58cb8a50a4c4b20

        SHA1

        d6cf06bfa172e015fef035e43d7e96569585db27

        SHA256

        1a3e9bc19267e7e479dfb171ec78ebd50da057e9a5204971f277a96ddffdd39d

        SHA512

        59e86d12029ec0ea59051ed849288fb4e10638f40fe7cb688491ebd1f12c6f5165cdd409e95cf1ff3cdcc6c09eb93e637940c9974b43d224e53b2c89983b2581

      • C:\Windows\TEMP\74_519317.png
        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • C:\Windows\TEMP\Jacob.dll
        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • C:\Windows\TEMP\automaticlalyjaimaprur
        Filesize

        408B

        MD5

        37c50ee26a96fcf90f0bc664f021b180

        SHA1

        ef894e77e6aa816a1f7907d5e6f6790f3c8a343e

        SHA256

        68c4e5c9db929ebc9513b07487a28f1029129ccbb79a1f84868133f3bfaa8ac8

        SHA512

        a40a040f8e8c7265873906e338840f2f106c9d0575ed07c41aee0f160bc394a47465588b7719621f9d680ee91109cf76094eebc36b5d00eb15c2c7fc30f724b6

      • C:\Windows\Temp\nshAE49.tmp\System.dll
        Filesize

        11KB

        MD5

        883eff06ac96966270731e4e22817e11

        SHA1

        523c87c98236cbc04430e87ec19b977595092ac8

        SHA256

        44e5dfd551b38e886214bd6b9c8ee913c4c4d1f085a6575d97c3e892b925da82

        SHA512

        60333253342476911c84bbc1d9bf8a29f811207787fdd6107dce8d2b6e031669303f28133ffc811971ed7792087fe90fb1faabc0af4e91c298ba51e28109a390

      • C:\Windows\Temp\nsq3AB4.tmp\System.dll
        Filesize

        11KB

        MD5

        883eff06ac96966270731e4e22817e11

        SHA1

        523c87c98236cbc04430e87ec19b977595092ac8

        SHA256

        44e5dfd551b38e886214bd6b9c8ee913c4c4d1f085a6575d97c3e892b925da82

        SHA512

        60333253342476911c84bbc1d9bf8a29f811207787fdd6107dce8d2b6e031669303f28133ffc811971ed7792087fe90fb1faabc0af4e91c298ba51e28109a390

      • memory/772-151-0x0000000032050000-0x00000000320C7000-memory.dmp
        Filesize

        476KB

      • memory/1460-168-0x0000000000000000-mapping.dmp
      • memory/3464-161-0x0000000000000000-mapping.dmp
      • memory/3528-158-0x0000000000000000-mapping.dmp
      • memory/3628-137-0x0000000000740000-0x000000000095A000-memory.dmp
        Filesize

        2.1MB

      • memory/3628-135-0x0000000000400000-0x00000000004A5000-memory.dmp
        Filesize

        660KB

      • memory/3628-138-0x0000000000400000-0x00000000004A4600-memory.dmp
        Filesize

        657KB

      • memory/3628-134-0x0000000000000000-mapping.dmp
      • memory/3628-139-0x0000000000960000-0x0000000000BAB000-memory.dmp
        Filesize

        2.3MB

      • memory/4716-145-0x0000000000000000-mapping.dmp