Analysis
-
max time kernel
150s -
max time network
48s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
29-10-2022 13:16
Static task
static1
Behavioral task
behavioral1
Sample
9a044402863ec949deba6c91e6a12316281d35e824230a13dc4ca4404b95698f.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
9a044402863ec949deba6c91e6a12316281d35e824230a13dc4ca4404b95698f.exe
Resource
win10v2004-20220812-en
General
-
Target
9a044402863ec949deba6c91e6a12316281d35e824230a13dc4ca4404b95698f.exe
-
Size
983KB
-
MD5
ad6b7c6d77ddb7ad5c0e13f286405573
-
SHA1
e18a27bb4ee24f867e529abad2e33bb4eefa0af7
-
SHA256
9a044402863ec949deba6c91e6a12316281d35e824230a13dc4ca4404b95698f
-
SHA512
b30258566577ee9cc703b550906c8981e3e11b173c7d178bf828c3be689e470c04b8fa557bce66d0040c1b2cdcd5e2d42df73dfec1532d1f72125eecc5ab1893
-
SSDEEP
24576:YtJTII35v4k8q3x6bids2LBpqWWLhz+ftN+LClZb:YtJTII35v4UU2LFWXLCHb
Malware Config
Extracted
C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\!Decrypt-All-Files-icogzxi.txt
http://kurrmpfx6kgmsopm.onion.cab
http://kurrmpfx6kgmsopm.tor2web.org
http://kurrmpfx6kgmsopm.onion/
Extracted
C:\Users\Admin\Documents\!Decrypt-All-Files-icogzxi.txt
http://kurrmpfx6kgmsopm.onion.cab
http://kurrmpfx6kgmsopm.tor2web.org
http://kurrmpfx6kgmsopm.onion/
Extracted
C:\ProgramData\zlwdkgg.html
http://kurrmpfx6kgmsopm.onion.cab
http://kurrmpfx6kgmsopm.tor2web.org
http://kurrmpfx6kgmsopm.onion
Signatures
-
CTB-Locker
Ransomware family which uses Tor to hide its C2 communications.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
pid Process 1000 pdfisga.exe 2024 pdfisga.exe -
Modifies extensions of user files 2 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Windows\Temp\laaaaaaa.tmp => C:\Users\Admin\Pictures\ExportSync.CRW.icogzxi svchost.exe File renamed C:\Windows\Temp\laaaaaaa.tmp => C:\Users\Admin\Pictures\RepairSuspend.RAW.icogzxi svchost.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Control Panel\International\Geo\Nation pdfisga.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\$RECYCLE.BIN\S-1-5-18\desktop.ini svchost.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat pdfisga.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Documents\\!Decrypt-All-Files-icogzxi.bmp" Explorer.EXE -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\!Decrypt-All-Files-icogzxi.bmp svchost.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\!Decrypt-All-Files-icogzxi.txt svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1060 vssadmin.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main pdfisga.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch pdfisga.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" pdfisga.exe -
Modifies data under HKEY_USERS 19 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Control Panel\Desktop\WallpaperStyle = "0" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\DefaultIcon\ = "%SystemRoot%\\System32\\imageres.dll,-55" svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\LastEnum = 30002c007b00640061006500300037006100650034002d0032006100330034002d0031003100650064002d0038003600630036002d003800300036006500360066003600650036003900360033007d0000000000 svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Control Panel\Desktop\TileWallpaper = "0" svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{dae07ae4-2a34-11ed-86c6-806e6f6e6963}\MaxCapacity = "15140" svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{dae07ae4-2a34-11ed-86c6-806e6f6e6963}\NukeOnDelete = "0" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E} svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\DefaultIcon\Full = "%SystemRoot%\\System32\\imageres.dll,-54" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\DefaultIcon\Empty = "%SystemRoot%\\System32\\imageres.dll,-55" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{dae07ae4-2a34-11ed-86c6-806e6f6e6963} svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\DefaultIcon svchost.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 1716 9a044402863ec949deba6c91e6a12316281d35e824230a13dc4ca4404b95698f.exe 1000 pdfisga.exe 1000 pdfisga.exe 1000 pdfisga.exe 1000 pdfisga.exe 1000 pdfisga.exe 1000 pdfisga.exe 1000 pdfisga.exe 1000 pdfisga.exe 1000 pdfisga.exe 1000 pdfisga.exe 1000 pdfisga.exe 1000 pdfisga.exe 1000 pdfisga.exe 1000 pdfisga.exe 1000 pdfisga.exe 1000 pdfisga.exe 1000 pdfisga.exe 1000 pdfisga.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1224 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1000 pdfisga.exe Token: SeDebugPrivilege 1000 pdfisga.exe Token: SeShutdownPrivilege 1224 Explorer.EXE Token: SeShutdownPrivilege 1224 Explorer.EXE Token: SeShutdownPrivilege 1224 Explorer.EXE -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2024 pdfisga.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2024 pdfisga.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2024 pdfisga.exe 2024 pdfisga.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 1224 Explorer.EXE -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 1356 wrote to memory of 1000 1356 taskeng.exe 28 PID 1356 wrote to memory of 1000 1356 taskeng.exe 28 PID 1356 wrote to memory of 1000 1356 taskeng.exe 28 PID 1356 wrote to memory of 1000 1356 taskeng.exe 28 PID 1000 wrote to memory of 588 1000 pdfisga.exe 19 PID 588 wrote to memory of 1784 588 svchost.exe 29 PID 588 wrote to memory of 1784 588 svchost.exe 29 PID 588 wrote to memory of 1784 588 svchost.exe 29 PID 1000 wrote to memory of 1224 1000 pdfisga.exe 10 PID 1000 wrote to memory of 1060 1000 pdfisga.exe 30 PID 1000 wrote to memory of 1060 1000 pdfisga.exe 30 PID 1000 wrote to memory of 1060 1000 pdfisga.exe 30 PID 1000 wrote to memory of 1060 1000 pdfisga.exe 30 PID 1000 wrote to memory of 2024 1000 pdfisga.exe 32 PID 1000 wrote to memory of 2024 1000 pdfisga.exe 32 PID 1000 wrote to memory of 2024 1000 pdfisga.exe 32 PID 1000 wrote to memory of 2024 1000 pdfisga.exe 32 PID 588 wrote to memory of 1620 588 svchost.exe 33 PID 588 wrote to memory of 1620 588 svchost.exe 33 PID 588 wrote to memory of 1620 588 svchost.exe 33
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Sets desktop wallpaper using registry
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
PID:1224 -
C:\Users\Admin\AppData\Local\Temp\9a044402863ec949deba6c91e6a12316281d35e824230a13dc4ca4404b95698f.exe"C:\Users\Admin\AppData\Local\Temp\9a044402863ec949deba6c91e6a12316281d35e824230a13dc4ca4404b95698f.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1716
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch1⤵
- Modifies extensions of user files
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:588 -
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}2⤵PID:1784
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:1620
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {06E3791B-F003-4F06-9345-C812C4225DFE} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:1356 -
C:\Users\Admin\AppData\Local\Temp\pdfisga.exeC:\Users\Admin\AppData\Local\Temp\pdfisga.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1000 -
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows all3⤵
- Interacts with shadow copies
PID:1060
-
-
C:\Users\Admin\AppData\Local\Temp\pdfisga.exe"C:\Users\Admin\AppData\Local\Temp\pdfisga.exe" -u3⤵
- Executes dropped EXE
- Checks computer location settings
- Drops file in System32 directory
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2024
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD5bf85caa3c19e9669ad22de02d7e6525f
SHA1276f104a07570d10aebe01058c8678bb6bdf60e2
SHA2569e356264fe7c7dfdfacef14acec160729577e8a086a59ee9a82c61271cf1de7e
SHA512546f85329f428ebbbcf376139fa6f069af4209c6dd31b96e5ab7bbd66b7674d0541b0ffbfeaac032f18dc599394c9b168c7fd9022379ac7ea0fe8e62c2e44351
-
Filesize
654B
MD5bf85caa3c19e9669ad22de02d7e6525f
SHA1276f104a07570d10aebe01058c8678bb6bdf60e2
SHA2569e356264fe7c7dfdfacef14acec160729577e8a086a59ee9a82c61271cf1de7e
SHA512546f85329f428ebbbcf376139fa6f069af4209c6dd31b96e5ab7bbd66b7674d0541b0ffbfeaac032f18dc599394c9b168c7fd9022379ac7ea0fe8e62c2e44351
-
Filesize
654B
MD598808b11ff80325babf1c8c060e3f910
SHA179edcbe2040a1783fd7ba530017a0d9402d969c7
SHA2562a448b67ff9b77a97071f96847aca55f362048ff1b2416e1417350cf2ed9804c
SHA512d706f6edf1a9ed6300930f3edd203862bfb8412d5e456cda904c1d640760563c12918d83264b63263f2ff6b0bc35018e4ddb691642167a713b26674dde8d1bb6
-
Filesize
654B
MD598808b11ff80325babf1c8c060e3f910
SHA179edcbe2040a1783fd7ba530017a0d9402d969c7
SHA2562a448b67ff9b77a97071f96847aca55f362048ff1b2416e1417350cf2ed9804c
SHA512d706f6edf1a9ed6300930f3edd203862bfb8412d5e456cda904c1d640760563c12918d83264b63263f2ff6b0bc35018e4ddb691642167a713b26674dde8d1bb6
-
Filesize
63KB
MD5db5ec21103943264fcea5bfdc9489b32
SHA1e9a47075234e445471c701d916d1f0dc0c8f7256
SHA256685840707d0aea7c021de8c0936ce356a1d3ba83b2462eb155c28a15168b9ef0
SHA5123606f939cacc607600e2500101d74db1e207bb40e7508c0ec4a9bc015962e14c92db0ee2037dd57db659cdedf25c5dd76b83b0009a26c63b815f186552c8378c
-
Filesize
983KB
MD5ad6b7c6d77ddb7ad5c0e13f286405573
SHA1e18a27bb4ee24f867e529abad2e33bb4eefa0af7
SHA2569a044402863ec949deba6c91e6a12316281d35e824230a13dc4ca4404b95698f
SHA512b30258566577ee9cc703b550906c8981e3e11b173c7d178bf828c3be689e470c04b8fa557bce66d0040c1b2cdcd5e2d42df73dfec1532d1f72125eecc5ab1893
-
Filesize
983KB
MD5ad6b7c6d77ddb7ad5c0e13f286405573
SHA1e18a27bb4ee24f867e529abad2e33bb4eefa0af7
SHA2569a044402863ec949deba6c91e6a12316281d35e824230a13dc4ca4404b95698f
SHA512b30258566577ee9cc703b550906c8981e3e11b173c7d178bf828c3be689e470c04b8fa557bce66d0040c1b2cdcd5e2d42df73dfec1532d1f72125eecc5ab1893
-
Filesize
983KB
MD5ad6b7c6d77ddb7ad5c0e13f286405573
SHA1e18a27bb4ee24f867e529abad2e33bb4eefa0af7
SHA2569a044402863ec949deba6c91e6a12316281d35e824230a13dc4ca4404b95698f
SHA512b30258566577ee9cc703b550906c8981e3e11b173c7d178bf828c3be689e470c04b8fa557bce66d0040c1b2cdcd5e2d42df73dfec1532d1f72125eecc5ab1893