Analysis

  • max time kernel
    150s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    29-10-2022 13:16

General

  • Target

    9a044402863ec949deba6c91e6a12316281d35e824230a13dc4ca4404b95698f.exe

  • Size

    983KB

  • MD5

    ad6b7c6d77ddb7ad5c0e13f286405573

  • SHA1

    e18a27bb4ee24f867e529abad2e33bb4eefa0af7

  • SHA256

    9a044402863ec949deba6c91e6a12316281d35e824230a13dc4ca4404b95698f

  • SHA512

    b30258566577ee9cc703b550906c8981e3e11b173c7d178bf828c3be689e470c04b8fa557bce66d0040c1b2cdcd5e2d42df73dfec1532d1f72125eecc5ab1893

  • SSDEEP

    24576:YtJTII35v4k8q3x6bids2LBpqWWLhz+ftN+LClZb:YtJTII35v4UU2LFWXLCHb

Score
10/10

Malware Config

Extracted

Path

C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\!Decrypt-All-Files-icogzxi.txt

Ransom Note
Your documents, photos, databases and other important files have been encrypted with strongest encryption and unique key, generated for this computer. Private decryption key is stored on a secret Internet server and nobody can decrypt your files until you pay and obtain the private key. If you see the main locker window, follow the instructions on the locker. Overwise, it's seems that you or your antivirus deleted the locker program. Now you have the last chance to decrypt your files. Open http://kurrmpfx6kgmsopm.onion.cab or http://kurrmpfx6kgmsopm.tor2web.org in your browser. They are public gates to the secret server. If you have problems with gates, use direct connection: 1. Download Tor Browser from http://torproject.org 2. In the Tor Browser open the http://kurrmpfx6kgmsopm.onion/ Note that this server is available via Tor Browser only. Retry in 1 hour if site is not reachable. Copy and paste the following public key in the input form on server. Avoid missprints. MXDBZ7E-5J3SE4K-WF7OUSA-JZSLYT3-342YJLA-KS7BXCL-LADPQB6-VCQXNWU YFTF4FU-532IX6M-6I7EFRW-W576WHP-TO2SRFB-4JENJ57-63RVC7W-UT4J4RV IKOUZK7-FSXUXTH-2FW3QMY-WH2FAGK-7NAI64C-4QDQBYV-2MVHM2V-4OMZ64G Follow the instructions on the server.
URLs

http://kurrmpfx6kgmsopm.onion.cab

http://kurrmpfx6kgmsopm.tor2web.org

http://kurrmpfx6kgmsopm.onion/

Extracted

Path

C:\Users\Admin\Documents\!Decrypt-All-Files-icogzxi.txt

Ransom Note
Your documents, photos, databases and other important files have been encrypted with strongest encryption and unique key, generated for this computer. Private decryption key is stored on a secret Internet server and nobody can decrypt your files until you pay and obtain the private key. If you see the main locker window, follow the instructions on the locker. Overwise, it's seems that you or your antivirus deleted the locker program. Now you have the last chance to decrypt your files. Open http://kurrmpfx6kgmsopm.onion.cab or http://kurrmpfx6kgmsopm.tor2web.org in your browser. They are public gates to the secret server. If you have problems with gates, use direct connection: 1. Download Tor Browser from http://torproject.org 2. In the Tor Browser open the http://kurrmpfx6kgmsopm.onion/ Note that this server is available via Tor Browser only. Retry in 1 hour if site is not reachable. Copy and paste the following public key in the input form on server. Avoid missprints. MXDBZ7E-5J3SE4K-WF7OUSA-JZSLYT3-342YJLA-KS7BXCL-LADPQB6-VCQXNWU YFTF4FU-532IX6M-6I7EFRW-W576WHP-TO2SRFB-4JENJ57-63RVC7W-UT4J4RV IKOUZK7-FSXUXTH-2FW3QMY-WH2FAGK-7NAIEOC-IIDQBYV-2MVHM2V-4OMZCXO Follow the instructions on the server.
URLs

http://kurrmpfx6kgmsopm.onion.cab

http://kurrmpfx6kgmsopm.tor2web.org

http://kurrmpfx6kgmsopm.onion/

Extracted

Path

C:\ProgramData\zlwdkgg.html

Ransom Note
Your documents, photos, databases and other important files have been encrypted with strongest encryption and unique key, generated for this computer. Private decryption key is stored on a secret Internet server and nobody can decrypt your files until you pay and obtain the private key. If you see the main locker window, follow the instructions on the locker. Overwise, it's seems that you or your antivirus deleted the locker program. Now you have the last chance to decrypt your files. Open http://kurrmpfx6kgmsopm.onion.cab or http://kurrmpfx6kgmsopm.tor2web.org in your browser. They are public gates to the secret server. If you have problems with gates, use direct connection: 1. Download Tor Browser from http://torproject.org. 2. In the Tor Browser open the http://kurrmpfx6kgmsopm.onion Note that this server is available via Tor Browser only. Retry in 1 hour if site is not reachable. Copy and paste the following public key in the input form on server. Avoid missprints. Follow the instructions on the server. The list of your encrypted files: Path File
URLs

http://kurrmpfx6kgmsopm.onion.cab

http://kurrmpfx6kgmsopm.tor2web.org

http://kurrmpfx6kgmsopm.onion

Signatures

  • CTB-Locker

    Ransomware family which uses Tor to hide its C2 communications.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Executes dropped EXE 2 IoCs
  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops desktop.ini file(s) 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 19 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Sets desktop wallpaper using registry
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    PID:1224
    • C:\Users\Admin\AppData\Local\Temp\9a044402863ec949deba6c91e6a12316281d35e824230a13dc4ca4404b95698f.exe
      "C:\Users\Admin\AppData\Local\Temp\9a044402863ec949deba6c91e6a12316281d35e824230a13dc4ca4404b95698f.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1716
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k DcomLaunch
    1⤵
    • Modifies extensions of user files
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • Modifies data under HKEY_USERS
    • Suspicious use of WriteProcessMemory
    PID:588
    • C:\Windows\system32\DllHost.exe
      C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
      2⤵
        PID:1784
      • C:\Windows\system32\DllHost.exe
        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
        2⤵
          PID:1620
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {06E3791B-F003-4F06-9345-C812C4225DFE} S-1-5-18:NT AUTHORITY\System:Service:
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:1356
        • C:\Users\Admin\AppData\Local\Temp\pdfisga.exe
          C:\Users\Admin\AppData\Local\Temp\pdfisga.exe
          2⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1000
          • C:\Windows\SysWOW64\vssadmin.exe
            vssadmin delete shadows all
            3⤵
            • Interacts with shadow copies
            PID:1060
          • C:\Users\Admin\AppData\Local\Temp\pdfisga.exe
            "C:\Users\Admin\AppData\Local\Temp\pdfisga.exe" -u
            3⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Drops file in System32 directory
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            PID:2024

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      File Deletion

      2
      T1107

      Modify Registry

      2
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Impact

      Inhibit System Recovery

      2
      T1490

      Defacement

      1
      T1491

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Package Cache\xptppml
        Filesize

        654B

        MD5

        bf85caa3c19e9669ad22de02d7e6525f

        SHA1

        276f104a07570d10aebe01058c8678bb6bdf60e2

        SHA256

        9e356264fe7c7dfdfacef14acec160729577e8a086a59ee9a82c61271cf1de7e

        SHA512

        546f85329f428ebbbcf376139fa6f069af4209c6dd31b96e5ab7bbd66b7674d0541b0ffbfeaac032f18dc599394c9b168c7fd9022379ac7ea0fe8e62c2e44351

      • C:\ProgramData\Package Cache\xptppml
        Filesize

        654B

        MD5

        bf85caa3c19e9669ad22de02d7e6525f

        SHA1

        276f104a07570d10aebe01058c8678bb6bdf60e2

        SHA256

        9e356264fe7c7dfdfacef14acec160729577e8a086a59ee9a82c61271cf1de7e

        SHA512

        546f85329f428ebbbcf376139fa6f069af4209c6dd31b96e5ab7bbd66b7674d0541b0ffbfeaac032f18dc599394c9b168c7fd9022379ac7ea0fe8e62c2e44351

      • C:\ProgramData\Package Cache\xptppml
        Filesize

        654B

        MD5

        98808b11ff80325babf1c8c060e3f910

        SHA1

        79edcbe2040a1783fd7ba530017a0d9402d969c7

        SHA256

        2a448b67ff9b77a97071f96847aca55f362048ff1b2416e1417350cf2ed9804c

        SHA512

        d706f6edf1a9ed6300930f3edd203862bfb8412d5e456cda904c1d640760563c12918d83264b63263f2ff6b0bc35018e4ddb691642167a713b26674dde8d1bb6

      • C:\ProgramData\Package Cache\xptppml
        Filesize

        654B

        MD5

        98808b11ff80325babf1c8c060e3f910

        SHA1

        79edcbe2040a1783fd7ba530017a0d9402d969c7

        SHA256

        2a448b67ff9b77a97071f96847aca55f362048ff1b2416e1417350cf2ed9804c

        SHA512

        d706f6edf1a9ed6300930f3edd203862bfb8412d5e456cda904c1d640760563c12918d83264b63263f2ff6b0bc35018e4ddb691642167a713b26674dde8d1bb6

      • C:\ProgramData\zlwdkgg.html
        Filesize

        63KB

        MD5

        db5ec21103943264fcea5bfdc9489b32

        SHA1

        e9a47075234e445471c701d916d1f0dc0c8f7256

        SHA256

        685840707d0aea7c021de8c0936ce356a1d3ba83b2462eb155c28a15168b9ef0

        SHA512

        3606f939cacc607600e2500101d74db1e207bb40e7508c0ec4a9bc015962e14c92db0ee2037dd57db659cdedf25c5dd76b83b0009a26c63b815f186552c8378c

      • C:\Users\Admin\AppData\Local\Temp\pdfisga.exe
        Filesize

        983KB

        MD5

        ad6b7c6d77ddb7ad5c0e13f286405573

        SHA1

        e18a27bb4ee24f867e529abad2e33bb4eefa0af7

        SHA256

        9a044402863ec949deba6c91e6a12316281d35e824230a13dc4ca4404b95698f

        SHA512

        b30258566577ee9cc703b550906c8981e3e11b173c7d178bf828c3be689e470c04b8fa557bce66d0040c1b2cdcd5e2d42df73dfec1532d1f72125eecc5ab1893

      • C:\Users\Admin\AppData\Local\Temp\pdfisga.exe
        Filesize

        983KB

        MD5

        ad6b7c6d77ddb7ad5c0e13f286405573

        SHA1

        e18a27bb4ee24f867e529abad2e33bb4eefa0af7

        SHA256

        9a044402863ec949deba6c91e6a12316281d35e824230a13dc4ca4404b95698f

        SHA512

        b30258566577ee9cc703b550906c8981e3e11b173c7d178bf828c3be689e470c04b8fa557bce66d0040c1b2cdcd5e2d42df73dfec1532d1f72125eecc5ab1893

      • C:\Users\Admin\AppData\Local\Temp\pdfisga.exe
        Filesize

        983KB

        MD5

        ad6b7c6d77ddb7ad5c0e13f286405573

        SHA1

        e18a27bb4ee24f867e529abad2e33bb4eefa0af7

        SHA256

        9a044402863ec949deba6c91e6a12316281d35e824230a13dc4ca4404b95698f

        SHA512

        b30258566577ee9cc703b550906c8981e3e11b173c7d178bf828c3be689e470c04b8fa557bce66d0040c1b2cdcd5e2d42df73dfec1532d1f72125eecc5ab1893

      • memory/588-71-0x000007FEFBE61000-0x000007FEFBE63000-memory.dmp
        Filesize

        8KB

      • memory/588-65-0x0000000000460000-0x00000000004D7000-memory.dmp
        Filesize

        476KB

      • memory/588-67-0x0000000000460000-0x00000000004D7000-memory.dmp
        Filesize

        476KB

      • memory/1000-64-0x0000000000E10000-0x000000000105B000-memory.dmp
        Filesize

        2.3MB

      • memory/1000-60-0x0000000000000000-mapping.dmp
      • memory/1060-77-0x0000000000000000-mapping.dmp
      • memory/1620-84-0x0000000000000000-mapping.dmp
      • memory/1716-57-0x0000000000230000-0x0000000000235000-memory.dmp
        Filesize

        20KB

      • memory/1716-56-0x0000000002460000-0x00000000026AB000-memory.dmp
        Filesize

        2.3MB

      • memory/1716-58-0x0000000000400000-0x000000000055C000-memory.dmp
        Filesize

        1.4MB

      • memory/1716-55-0x0000000002240000-0x000000000245A000-memory.dmp
        Filesize

        2.1MB

      • memory/1716-54-0x00000000765B1000-0x00000000765B3000-memory.dmp
        Filesize

        8KB

      • memory/1784-70-0x0000000000000000-mapping.dmp
      • memory/2024-78-0x0000000000000000-mapping.dmp
      • memory/2024-82-0x0000000002480000-0x00000000026CB000-memory.dmp
        Filesize

        2.3MB