Analysis

  • max time kernel
    151s
  • max time network
    53s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 16:22

General

  • Target

    749b990f8fe76d019574a8084e4bc6dccaef3c4370f14d1ff3097d82b6176913.exe

  • Size

    928KB

  • MD5

    284b37c4771f4dcf91a37348014e04ff

  • SHA1

    211e5aa4cc0451aa252660576fc5c6a1961667fd

  • SHA256

    749b990f8fe76d019574a8084e4bc6dccaef3c4370f14d1ff3097d82b6176913

  • SHA512

    dddfd3b527d57ef5b2ac806ca7c083033d05b0df39b7b6513069c91eb43c8645ee2641e5203366a53de3abd7578f254d84ea2ebaebf33388d591d2db787fa568

  • SSDEEP

    24576:+TSkT7/hjVX1uKLGLY27AX1Wh6qC/UxPpXWhi:Evl3LG0h1KZkwPhW

Score
10/10

Malware Config

Extracted

Path

C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\!Decrypt-All-Files-hsshzxi.txt

Ransom Note
Your documents, photos, databases and other important files have been encrypted with strongest encryption and unique key, generated for this computer. Private decryption key is stored on a secret Internet server and nobody can decrypt your files until you pay and obtain the private key. If you see the main locker window, follow the instructions on the locker. Overwise, it's seems that you or your antivirus deleted the locker program. Now you have the last chance to decrypt your files. Open http://jssestaew3e7ao3q.onion.cab or http://jssestaew3e7ao3q.tor2web.org in your browser. They are public gates to the secret server. If you have problems with gates, use direct connection: 1. Download Tor Browser from http://torproject.org 2. In the Tor Browser open the http://jssestaew3e7ao3q.onion/ Note that this server is available via Tor Browser only. Retry in 1 hour if site is not reachable. Copy and paste the following public key in the input form on server. Avoid missprints. YLZ6O56-AL4MSLE-UHFAEY7-G6VV6GZ-46XDH7W-FVBRSRO-EPQ2H4F-L22NOZI 4M7OHZF-BR5WCMD-EEVE66I-2RATTAF-W3EZJNA-S4PKC3R-A27UEE4-EUQRV5L 3XBV34O-UT5V5OO-QHUJZ5Q-P6ZTFGM-LY3K5RC-UBGRUSJ-3GFC2GG-VUEANF7 Follow the instructions on the server.
URLs

http://jssestaew3e7ao3q.onion.cab

http://jssestaew3e7ao3q.tor2web.org

http://jssestaew3e7ao3q.onion/

Extracted

Path

C:\Users\Admin\Documents\!Decrypt-All-Files-hsshzxi.txt

Ransom Note
Your documents, photos, databases and other important files have been encrypted with strongest encryption and unique key, generated for this computer. Private decryption key is stored on a secret Internet server and nobody can decrypt your files until you pay and obtain the private key. If you see the main locker window, follow the instructions on the locker. Overwise, it's seems that you or your antivirus deleted the locker program. Now you have the last chance to decrypt your files. Open http://jssestaew3e7ao3q.onion.cab or http://jssestaew3e7ao3q.tor2web.org in your browser. They are public gates to the secret server. If you have problems with gates, use direct connection: 1. Download Tor Browser from http://torproject.org 2. In the Tor Browser open the http://jssestaew3e7ao3q.onion/ Note that this server is available via Tor Browser only. Retry in 1 hour if site is not reachable. Copy and paste the following public key in the input form on server. Avoid missprints. YLZ6O56-AL4MSLE-UHFAEY7-G6VV6GZ-46XDH7W-FVBRSRO-EPQ2H4F-L22NOZI 4M7OHZF-BR5WCMD-EEVE66I-2RATTAF-W3EZJNA-S4PKC3R-A27UEE4-EUQRV5L 3XBV34O-UT5V5OO-QHUJZ5Q-P6ZTFGM-LY3KPDC-OUGRUSJ-3GFC2GG-VUEQHQI Follow the instructions on the server.
URLs

http://jssestaew3e7ao3q.onion.cab

http://jssestaew3e7ao3q.tor2web.org

http://jssestaew3e7ao3q.onion/

Extracted

Path

C:\ProgramData\zlwdkgg.html

Ransom Note
Your documents, photos, databases and other important files have been encrypted with strongest encryption and unique key, generated for this computer. Private decryption key is stored on a secret Internet server and nobody can decrypt your files until you pay and obtain the private key. If you see the main locker window, follow the instructions on the locker. Overwise, it's seems that you or your antivirus deleted the locker program. Now you have the last chance to decrypt your files. Open http://jssestaew3e7ao3q.onion.cab or http://jssestaew3e7ao3q.tor2web.org in your browser. They are public gates to the secret server. If you have problems with gates, use direct connection: 1. Download Tor Browser from http://torproject.org. 2. In the Tor Browser open the http://jssestaew3e7ao3q.onion Note that this server is available via Tor Browser only. Retry in 1 hour if site is not reachable. Copy and paste the following public key in the input form on server. Avoid missprints. Follow the instructions on the server. The list of your encrypted files: Path File
URLs

http://jssestaew3e7ao3q.onion.cab

http://jssestaew3e7ao3q.tor2web.org

http://jssestaew3e7ao3q.onion

Signatures

  • CTB-Locker

    Ransomware family which uses Tor to hide its C2 communications.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Executes dropped EXE 4 IoCs
  • Modifies extensions of user files 3 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops desktop.ini file(s) 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 19 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 49 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Sets desktop wallpaper using registry
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    PID:1200
    • C:\Users\Admin\AppData\Local\Temp\749b990f8fe76d019574a8084e4bc6dccaef3c4370f14d1ff3097d82b6176913.exe
      "C:\Users\Admin\AppData\Local\Temp\749b990f8fe76d019574a8084e4bc6dccaef3c4370f14d1ff3097d82b6176913.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1288
      • C:\Users\Admin\AppData\Local\Temp\749b990f8fe76d019574a8084e4bc6dccaef3c4370f14d1ff3097d82b6176913.exe
        "C:\Users\Admin\AppData\Local\Temp\749b990f8fe76d019574a8084e4bc6dccaef3c4370f14d1ff3097d82b6176913.exe"
        3⤵
          PID:1148
        • C:\Users\Admin\AppData\Local\Temp\749b990f8fe76d019574a8084e4bc6dccaef3c4370f14d1ff3097d82b6176913.exe
          "C:\Users\Admin\AppData\Local\Temp\749b990f8fe76d019574a8084e4bc6dccaef3c4370f14d1ff3097d82b6176913.exe"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1352
        • C:\Users\Admin\AppData\Local\Temp\749b990f8fe76d019574a8084e4bc6dccaef3c4370f14d1ff3097d82b6176913.exe
          "C:\Users\Admin\AppData\Local\Temp\749b990f8fe76d019574a8084e4bc6dccaef3c4370f14d1ff3097d82b6176913.exe"
          3⤵
            PID:1516
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k DcomLaunch
        1⤵
        • Modifies extensions of user files
        • Drops desktop.ini file(s)
        • Drops file in Program Files directory
        • Modifies data under HKEY_USERS
        • Suspicious use of WriteProcessMemory
        PID:588
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
          2⤵
            PID:960
          • C:\Windows\system32\DllHost.exe
            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
            2⤵
              PID:1524
          • C:\Windows\system32\taskeng.exe
            taskeng.exe {7967A0AF-2A60-405F-A416-3912F4DC4353} S-1-5-18:NT AUTHORITY\System:Service:
            1⤵
            • Suspicious use of WriteProcessMemory
            PID:1756
            • C:\Users\Admin\AppData\Local\Temp\pdfisga.exe
              C:\Users\Admin\AppData\Local\Temp\pdfisga.exe
              2⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:1488
              • C:\Users\Admin\AppData\Local\Temp\pdfisga.exe
                "C:\Users\Admin\AppData\Local\Temp\pdfisga.exe"
                3⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:304
                • C:\Windows\SysWOW64\vssadmin.exe
                  vssadmin delete shadows all
                  4⤵
                  • Interacts with shadow copies
                  PID:1364
                • C:\Users\Admin\AppData\Local\Temp\pdfisga.exe
                  "C:\Users\Admin\AppData\Local\Temp\pdfisga.exe" -u
                  4⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:624
                  • C:\Users\Admin\AppData\Local\Temp\pdfisga.exe
                    "C:\Users\Admin\AppData\Local\Temp\pdfisga.exe"
                    5⤵
                    • Executes dropped EXE
                    • Checks computer location settings
                    • Drops file in System32 directory
                    • Modifies Internet Explorer settings
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    • Suspicious use of SetWindowsHookEx
                    PID:2032

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\Microsoft Help\xptppml

            Filesize

            654B

            MD5

            26423b840f16bbff1226c40795bffbba

            SHA1

            08ef5bbbbd9c4114bcce349d62a04b6e0a8c5524

            SHA256

            ce821f8156ba4a675ba335d0a1100b93a7f2caff4b2f4ab6c9c859954d0e3664

            SHA512

            610aaa7a2835d6ce6bda0f32989497f21bd6197f49d6d6cbd5d2e95c9bf18ebf53c397263047359777c6efafcb44ffc62095f9e0fe892526570754ec4c8e6603

          • C:\ProgramData\Microsoft Help\xptppml

            Filesize

            654B

            MD5

            26423b840f16bbff1226c40795bffbba

            SHA1

            08ef5bbbbd9c4114bcce349d62a04b6e0a8c5524

            SHA256

            ce821f8156ba4a675ba335d0a1100b93a7f2caff4b2f4ab6c9c859954d0e3664

            SHA512

            610aaa7a2835d6ce6bda0f32989497f21bd6197f49d6d6cbd5d2e95c9bf18ebf53c397263047359777c6efafcb44ffc62095f9e0fe892526570754ec4c8e6603

          • C:\ProgramData\Microsoft Help\xptppml

            Filesize

            654B

            MD5

            6e76473d741b9353d2228d9949883788

            SHA1

            a3e7ed658010a46e3b4aca8994583cc7b485805a

            SHA256

            30aafdee543b6bc9c662d981d298d4ec921660f12a4b0157f1adf9bfcc360620

            SHA512

            7896e62da1755b4d2d97ab517e7be79d9317ab21edf84cd8922e8105b8243c59ecb90c573d136da4005837121d2ec45ff42ff3860c84d9645772945a5d7465b3

          • C:\ProgramData\Microsoft Help\xptppml

            Filesize

            654B

            MD5

            6e76473d741b9353d2228d9949883788

            SHA1

            a3e7ed658010a46e3b4aca8994583cc7b485805a

            SHA256

            30aafdee543b6bc9c662d981d298d4ec921660f12a4b0157f1adf9bfcc360620

            SHA512

            7896e62da1755b4d2d97ab517e7be79d9317ab21edf84cd8922e8105b8243c59ecb90c573d136da4005837121d2ec45ff42ff3860c84d9645772945a5d7465b3

          • C:\ProgramData\zlwdkgg.html

            Filesize

            62KB

            MD5

            e2d49c8f24c6cc2caa8b993b11693d22

            SHA1

            ef241c90f1775d8827c60e7cfab63db730823468

            SHA256

            b446a93d9934589a23b35750e72880db956474981363f2f465b0e10628faac8c

            SHA512

            243d93569201cff8052cd0ce1e9d8e98e90a891466d807f931e157271eb6bfef80cc18e15d09a3425b1f7f6cfbba3a38d92f81caaa2f744e66462d7825fa4afc

          • C:\Users\Admin\AppData\Local\Temp\pdfisga.exe

            Filesize

            928KB

            MD5

            284b37c4771f4dcf91a37348014e04ff

            SHA1

            211e5aa4cc0451aa252660576fc5c6a1961667fd

            SHA256

            749b990f8fe76d019574a8084e4bc6dccaef3c4370f14d1ff3097d82b6176913

            SHA512

            dddfd3b527d57ef5b2ac806ca7c083033d05b0df39b7b6513069c91eb43c8645ee2641e5203366a53de3abd7578f254d84ea2ebaebf33388d591d2db787fa568

          • C:\Users\Admin\AppData\Local\Temp\pdfisga.exe

            Filesize

            928KB

            MD5

            284b37c4771f4dcf91a37348014e04ff

            SHA1

            211e5aa4cc0451aa252660576fc5c6a1961667fd

            SHA256

            749b990f8fe76d019574a8084e4bc6dccaef3c4370f14d1ff3097d82b6176913

            SHA512

            dddfd3b527d57ef5b2ac806ca7c083033d05b0df39b7b6513069c91eb43c8645ee2641e5203366a53de3abd7578f254d84ea2ebaebf33388d591d2db787fa568

          • C:\Users\Admin\AppData\Local\Temp\pdfisga.exe

            Filesize

            928KB

            MD5

            284b37c4771f4dcf91a37348014e04ff

            SHA1

            211e5aa4cc0451aa252660576fc5c6a1961667fd

            SHA256

            749b990f8fe76d019574a8084e4bc6dccaef3c4370f14d1ff3097d82b6176913

            SHA512

            dddfd3b527d57ef5b2ac806ca7c083033d05b0df39b7b6513069c91eb43c8645ee2641e5203366a53de3abd7578f254d84ea2ebaebf33388d591d2db787fa568

          • C:\Users\Admin\AppData\Local\Temp\pdfisga.exe

            Filesize

            928KB

            MD5

            284b37c4771f4dcf91a37348014e04ff

            SHA1

            211e5aa4cc0451aa252660576fc5c6a1961667fd

            SHA256

            749b990f8fe76d019574a8084e4bc6dccaef3c4370f14d1ff3097d82b6176913

            SHA512

            dddfd3b527d57ef5b2ac806ca7c083033d05b0df39b7b6513069c91eb43c8645ee2641e5203366a53de3abd7578f254d84ea2ebaebf33388d591d2db787fa568

          • C:\Users\Admin\AppData\Local\Temp\pdfisga.exe

            Filesize

            928KB

            MD5

            284b37c4771f4dcf91a37348014e04ff

            SHA1

            211e5aa4cc0451aa252660576fc5c6a1961667fd

            SHA256

            749b990f8fe76d019574a8084e4bc6dccaef3c4370f14d1ff3097d82b6176913

            SHA512

            dddfd3b527d57ef5b2ac806ca7c083033d05b0df39b7b6513069c91eb43c8645ee2641e5203366a53de3abd7578f254d84ea2ebaebf33388d591d2db787fa568

          • memory/304-84-0x00000000008E0000-0x0000000000B2B000-memory.dmp

            Filesize

            2.3MB

          • memory/304-77-0x0000000000401FA3-mapping.dmp

          • memory/588-85-0x0000000000CB0000-0x0000000000D27000-memory.dmp

            Filesize

            476KB

          • memory/588-91-0x000007FEFBC31000-0x000007FEFBC33000-memory.dmp

            Filesize

            8KB

          • memory/588-87-0x0000000000CB0000-0x0000000000D27000-memory.dmp

            Filesize

            476KB

          • memory/624-109-0x0000000074560000-0x0000000074B0B000-memory.dmp

            Filesize

            5.7MB

          • memory/624-98-0x0000000000000000-mapping.dmp

          • memory/960-90-0x0000000000000000-mapping.dmp

          • memory/1288-55-0x00000000745E0000-0x0000000074B8B000-memory.dmp

            Filesize

            5.7MB

          • memory/1288-63-0x00000000745E0000-0x0000000074B8B000-memory.dmp

            Filesize

            5.7MB

          • memory/1288-54-0x0000000075FE1000-0x0000000075FE3000-memory.dmp

            Filesize

            8KB

          • memory/1352-64-0x0000000000400000-0x00000000004A5000-memory.dmp

            Filesize

            660KB

          • memory/1352-67-0x0000000000B70000-0x0000000000DBB000-memory.dmp

            Filesize

            2.3MB

          • memory/1352-61-0x0000000000401FA3-mapping.dmp

          • memory/1352-59-0x0000000000400000-0x00000000004A5000-memory.dmp

            Filesize

            660KB

          • memory/1352-65-0x0000000000950000-0x0000000000B6A000-memory.dmp

            Filesize

            2.1MB

          • memory/1352-57-0x0000000000400000-0x00000000004A5000-memory.dmp

            Filesize

            660KB

          • memory/1352-56-0x0000000000400000-0x00000000004A5000-memory.dmp

            Filesize

            660KB

          • memory/1364-97-0x0000000000000000-mapping.dmp

          • memory/1488-82-0x0000000074030000-0x00000000745DB000-memory.dmp

            Filesize

            5.7MB

          • memory/1488-69-0x0000000000000000-mapping.dmp

          • memory/1524-115-0x0000000000000000-mapping.dmp

          • memory/2032-113-0x0000000000740000-0x000000000098B000-memory.dmp

            Filesize

            2.3MB

          • memory/2032-106-0x0000000000401FA3-mapping.dmp