Analysis

  • max time kernel
    150s
  • max time network
    112s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    26-07-2021 12:39

General

  • Target

    743302a59617675c4f87a187156f94de2d9cae38026f30bab1b8607a25a70b87.sample.exe

  • Size

    653KB

  • MD5

    b2e27e88dd895d90f19c8d0314662720

  • SHA1

    cc69874f94ae42a274e4b3171e850ad2d3c02465

  • SHA256

    743302a59617675c4f87a187156f94de2d9cae38026f30bab1b8607a25a70b87

  • SHA512

    85c42f2d80fd16b81bad0f110e2c78eb2daa8cdedbbd6d2cc46cad03285b0103d7681d5420ece73ecb95b32c55f9f52934d0ea18bc5da46078a2d26b5d966ca2

Score
10/10

Malware Config

Extracted

Path

C:\Users\Admin\Documents\!Decrypt-All-Files-yeaixtg.txt

Ransom Note
Your documents, photos, databases and other important files have been encrypted with strongest encryption and unique key, generated for this computer. Private decryption key is stored on a secret Internet server and nobody can decrypt your files until you pay and obtain the private key. If you see the main locker window, follow the instructions on the locker. Overwise, it's seems that you or your antivirus deleted the locker program. Now you have the last chance to decrypt your files. Open http://tmc2ybfqzgkaeilm.onion.cab or http://tmc2ybfqzgkaeilm.tor2web.org in your browser. They are public gates to the secret server. If you have problems with gates, use direct connection: 1. Download Tor Browser from http://torproject.org 2. In the Tor Browser open the http://tmc2ybfqzgkaeilm.onion/ Note that this server is available via Tor Browser only. Retry in 1 hour if site is not reachable. Copy and paste the following public key in the input form on server. Avoid missprints. FAERUVS-JE2VALG-G5QHALQ-TPGHPLV-OLRHPYY-GXLCRU6-NAL2PRF-4L2TQGU 4UHLFUU-SSWHCBT-CPA5KK6-CJUVS33-ZPZO3T5-XF2MDLV-PRF5RCV-5L3JAZ6 CKF4E7P-SGYYYLR-IDOFRCN-TP4HFTS-TNOBQSX-ERRZXC7-HGFHB7W-ORHKDEW Follow the instructions on the server.
URLs

http://tmc2ybfqzgkaeilm.onion.cab

http://tmc2ybfqzgkaeilm.tor2web.org

http://tmc2ybfqzgkaeilm.onion/

Extracted

Path

C:\ProgramData\kwivvrl.html

Ransom Note
Your documents, photos, databases and other important files have been encrypted with strongest encryption and unique key, generated for this computer. Private decryption key is stored on a secret Internet server and nobody can decrypt your files until you pay and obtain the private key. If you see the main locker window, follow the instructions on the locker. Overwise, it's seems that you or your antivirus deleted the locker program. Now you have the last chance to decrypt your files. Open http://tmc2ybfqzgkaeilm.onion.cab or http://tmc2ybfqzgkaeilm.tor2web.org in your browser. They are public gates to the secret server. If you have problems with gates, use direct connection: 1. Download Tor Browser from http://torproject.org. 2. In the Tor Browser open the http://tmc2ybfqzgkaeilm.onion Note that this server is available via Tor Browser only. Retry in 1 hour if site is not reachable. Copy and paste the following public key in the input form on server. Avoid missprints. Follow the instructions on the server. The list of your encrypted files: Path File
URLs

http://tmc2ybfqzgkaeilm.onion.cab

http://tmc2ybfqzgkaeilm.tor2web.org

http://tmc2ybfqzgkaeilm.onion

Signatures

  • CTB-Locker

    Ransomware family which uses Tor to hide its C2 communications.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Executes dropped EXE 2 IoCs
  • Modifies extensions of user files 4 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops desktop.ini file(s) 1 IoCs
  • Drops file in System32 directory 6 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Sets desktop wallpaper using registry
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    PID:2996
    • C:\Users\Admin\AppData\Local\Temp\743302a59617675c4f87a187156f94de2d9cae38026f30bab1b8607a25a70b87.sample.exe
      "C:\Users\Admin\AppData\Local\Temp\743302a59617675c4f87a187156f94de2d9cae38026f30bab1b8607a25a70b87.sample.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3908
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k dcomlaunch -s PlugPlay
    1⤵
    • Modifies extensions of user files
    • Drops desktop.ini file(s)
    • Modifies data under HKEY_USERS
    PID:708
  • C:\Users\Admin\AppData\Local\Temp\pwqidta.exe
    C:\Users\Admin\AppData\Local\Temp\pwqidta.exe
    1⤵
    • Executes dropped EXE
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2276
    • C:\Windows\SysWOW64\vssadmin.exe
      vssadmin delete shadows all
      2⤵
      • Interacts with shadow copies
      PID:3884
    • C:\Users\Admin\AppData\Local\Temp\pwqidta.exe
      "C:\Users\Admin\AppData\Local\Temp\pwqidta.exe" -u
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Drops file in System32 directory
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:2760

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

File Deletion

2
T1107

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Impact

Inhibit System Recovery

2
T1490

Defacement

1
T1491

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Microsoft OneDrive\hmvkwmb
    MD5

    d69b5be30780a676f0c44f56826ac146

    SHA1

    95a0d7b8f1ff67d984401dd3b364619397fd7f6b

    SHA256

    f67c95e99576060bd9b3b38ea87f1460f0ec3fd480abf878313c07bf5bbfd46b

    SHA512

    e17be33c1c12dece2fb31fa84a9d0b281351a0114c40414c5beaeb23ab0f59078af80913f8579310a6a6352306101be192f0a9a0ae4bc3cef141b9ae0984ede3

  • C:\ProgramData\Microsoft OneDrive\hmvkwmb
    MD5

    d69b5be30780a676f0c44f56826ac146

    SHA1

    95a0d7b8f1ff67d984401dd3b364619397fd7f6b

    SHA256

    f67c95e99576060bd9b3b38ea87f1460f0ec3fd480abf878313c07bf5bbfd46b

    SHA512

    e17be33c1c12dece2fb31fa84a9d0b281351a0114c40414c5beaeb23ab0f59078af80913f8579310a6a6352306101be192f0a9a0ae4bc3cef141b9ae0984ede3

  • C:\ProgramData\Microsoft OneDrive\hmvkwmb
    MD5

    4a86a3399daa859c836cdcf94d26d1dd

    SHA1

    67fbb833d27af0d23ff631630ad6ca16183614b3

    SHA256

    56ef5d5bcddc324a33469c32139c6aa0751f5ceb4f0aa15a8a5c5645cd06e1d7

    SHA512

    69403c5ba43763b617a33a1610bdb772fb918f441fc9302a76400c64e53893ff306be82c9475033fd98ec27f5c812f9dd458652b8fbe4e5641a49d5196fb3807

  • C:\ProgramData\Microsoft OneDrive\hmvkwmb
    MD5

    cffd21c6ff96c05c7f52ae3225885cb0

    SHA1

    1ad82c11df31572b6efd083ae74dc5e9d0ee1ff0

    SHA256

    37a35c5dec93aea601867c3623593318d0227a4e7407c0b84eaf2a85469e8701

    SHA512

    68bc4fffcd1222c4efcda0248bf988542a8462d43b1cc9ce9a69d94443f19aa576b8823c896acddc4a913c527e9246a3385828c0ba8175704cb72dd793df86ca

  • C:\ProgramData\Microsoft OneDrive\hmvkwmb
    MD5

    61a432c0a78ffb436a4840196b7e341c

    SHA1

    4b3b62b38f2a1a9c9c180c44e3707d636174a103

    SHA256

    2a27ab7da24a797bb4dc967218cb50fb3efd214a2c7d5d1846bf5652d99823f1

    SHA512

    8b19a8a4f70dacdf85e5e37ab6631aae8764e8d8e9ac01bad604aa0405c6a646e4b028fc8c9c5c2b7c347163a5de02b73d5959a0ef1372c22acd9a0aa8bc0766

  • C:\ProgramData\kwivvrl.html
    MD5

    b6db18c1635b838c5f02b785965dae34

    SHA1

    c189fb3a0f8903a73c9cef48585d7f500b4d1f8a

    SHA256

    962a3ca3cf9243f35a472d247187ef5088502be95ffccf437734d21a471197d9

    SHA512

    54d6f57993bab1e1b8ac55ac11d34f0cb777eec8d2f25ab2739ae630946bfa42faa6f610d0da2f4e4db62cd4e28e0b1f51d21bfc3aa18684376e16fec237370e

  • C:\Users\Admin\AppData\Local\Temp\pwqidta.exe
    MD5

    b2e27e88dd895d90f19c8d0314662720

    SHA1

    cc69874f94ae42a274e4b3171e850ad2d3c02465

    SHA256

    743302a59617675c4f87a187156f94de2d9cae38026f30bab1b8607a25a70b87

    SHA512

    85c42f2d80fd16b81bad0f110e2c78eb2daa8cdedbbd6d2cc46cad03285b0103d7681d5420ece73ecb95b32c55f9f52934d0ea18bc5da46078a2d26b5d966ca2

  • C:\Users\Admin\AppData\Local\Temp\pwqidta.exe
    MD5

    b2e27e88dd895d90f19c8d0314662720

    SHA1

    cc69874f94ae42a274e4b3171e850ad2d3c02465

    SHA256

    743302a59617675c4f87a187156f94de2d9cae38026f30bab1b8607a25a70b87

    SHA512

    85c42f2d80fd16b81bad0f110e2c78eb2daa8cdedbbd6d2cc46cad03285b0103d7681d5420ece73ecb95b32c55f9f52934d0ea18bc5da46078a2d26b5d966ca2

  • C:\Users\Admin\AppData\Local\Temp\pwqidta.exe
    MD5

    b2e27e88dd895d90f19c8d0314662720

    SHA1

    cc69874f94ae42a274e4b3171e850ad2d3c02465

    SHA256

    743302a59617675c4f87a187156f94de2d9cae38026f30bab1b8607a25a70b87

    SHA512

    85c42f2d80fd16b81bad0f110e2c78eb2daa8cdedbbd6d2cc46cad03285b0103d7681d5420ece73ecb95b32c55f9f52934d0ea18bc5da46078a2d26b5d966ca2

  • memory/708-120-0x0000000037EF0000-0x0000000037F67000-memory.dmp
    Filesize

    476KB

  • memory/2276-119-0x0000000000C80000-0x0000000000ECB000-memory.dmp
    Filesize

    2.3MB

  • memory/2760-131-0x00000000007D0000-0x0000000000A1B000-memory.dmp
    Filesize

    2.3MB

  • memory/2760-128-0x0000000000000000-mapping.dmp
  • memory/2996-158-0x0000000000910000-0x0000000000920000-memory.dmp
    Filesize

    64KB

  • memory/2996-163-0x0000000000910000-0x0000000000920000-memory.dmp
    Filesize

    64KB

  • memory/2996-188-0x0000000000910000-0x0000000000920000-memory.dmp
    Filesize

    64KB

  • memory/2996-135-0x0000000000720000-0x0000000000730000-memory.dmp
    Filesize

    64KB

  • memory/2996-147-0x0000000000920000-0x0000000000930000-memory.dmp
    Filesize

    64KB

  • memory/2996-149-0x0000000000910000-0x0000000000920000-memory.dmp
    Filesize

    64KB

  • memory/2996-151-0x0000000000910000-0x0000000000920000-memory.dmp
    Filesize

    64KB

  • memory/2996-152-0x0000000000910000-0x0000000000920000-memory.dmp
    Filesize

    64KB

  • memory/2996-150-0x0000000000910000-0x0000000000920000-memory.dmp
    Filesize

    64KB

  • memory/2996-148-0x0000000000910000-0x0000000000920000-memory.dmp
    Filesize

    64KB

  • memory/2996-146-0x0000000000910000-0x0000000000920000-memory.dmp
    Filesize

    64KB

  • memory/2996-154-0x0000000000910000-0x0000000000920000-memory.dmp
    Filesize

    64KB

  • memory/2996-153-0x0000000000990000-0x00000000009A0000-memory.dmp
    Filesize

    64KB

  • memory/2996-156-0x0000000000910000-0x0000000000920000-memory.dmp
    Filesize

    64KB

  • memory/2996-159-0x0000000000910000-0x0000000000920000-memory.dmp
    Filesize

    64KB

  • memory/2996-187-0x0000000000910000-0x0000000000920000-memory.dmp
    Filesize

    64KB

  • memory/2996-157-0x0000000000910000-0x0000000000920000-memory.dmp
    Filesize

    64KB

  • memory/2996-155-0x0000000000990000-0x00000000009A0000-memory.dmp
    Filesize

    64KB

  • memory/2996-160-0x0000000000910000-0x0000000000920000-memory.dmp
    Filesize

    64KB

  • memory/2996-162-0x0000000000910000-0x0000000000920000-memory.dmp
    Filesize

    64KB

  • memory/2996-164-0x0000000000910000-0x0000000000920000-memory.dmp
    Filesize

    64KB

  • memory/2996-185-0x0000000000910000-0x0000000000920000-memory.dmp
    Filesize

    64KB

  • memory/2996-161-0x0000000000990000-0x00000000009A0000-memory.dmp
    Filesize

    64KB

  • memory/2996-165-0x0000000000910000-0x0000000000920000-memory.dmp
    Filesize

    64KB

  • memory/2996-171-0x0000000000910000-0x0000000000920000-memory.dmp
    Filesize

    64KB

  • memory/2996-170-0x0000000000720000-0x0000000000730000-memory.dmp
    Filesize

    64KB

  • memory/2996-173-0x0000000000910000-0x0000000000920000-memory.dmp
    Filesize

    64KB

  • memory/2996-172-0x0000000000910000-0x0000000000920000-memory.dmp
    Filesize

    64KB

  • memory/2996-174-0x0000000000910000-0x0000000000920000-memory.dmp
    Filesize

    64KB

  • memory/2996-176-0x0000000000910000-0x0000000000920000-memory.dmp
    Filesize

    64KB

  • memory/2996-175-0x0000000000910000-0x0000000000920000-memory.dmp
    Filesize

    64KB

  • memory/2996-178-0x0000000000910000-0x0000000000920000-memory.dmp
    Filesize

    64KB

  • memory/2996-177-0x0000000000900000-0x0000000000910000-memory.dmp
    Filesize

    64KB

  • memory/2996-180-0x0000000000910000-0x0000000000920000-memory.dmp
    Filesize

    64KB

  • memory/2996-181-0x0000000000910000-0x0000000000920000-memory.dmp
    Filesize

    64KB

  • memory/2996-183-0x0000000000910000-0x0000000000920000-memory.dmp
    Filesize

    64KB

  • memory/2996-182-0x0000000000910000-0x0000000000920000-memory.dmp
    Filesize

    64KB

  • memory/2996-184-0x0000000000900000-0x0000000000910000-memory.dmp
    Filesize

    64KB

  • memory/2996-179-0x0000000000910000-0x0000000000920000-memory.dmp
    Filesize

    64KB

  • memory/2996-186-0x0000000000910000-0x0000000000920000-memory.dmp
    Filesize

    64KB

  • memory/3884-126-0x0000000000000000-mapping.dmp
  • memory/3908-114-0x0000000000920000-0x0000000000B3A000-memory.dmp
    Filesize

    2.1MB

  • memory/3908-115-0x0000000000B40000-0x0000000000D8B000-memory.dmp
    Filesize

    2.3MB