Analysis

  • max time kernel
    150s
  • max time network
    64s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    26-07-2021 12:39

General

  • Target

    bb639437f50637545c4b0e963295b72a9bfd43bb7a9545d5e496123172845d21.sample.exe

  • Size

    788KB

  • MD5

    40ce00566109565d499b53a150716303

  • SHA1

    c2decc8da4ea7f18236f7581130515bb378c21da

  • SHA256

    bb639437f50637545c4b0e963295b72a9bfd43bb7a9545d5e496123172845d21

  • SHA512

    8d9c13aa0b5f44cff62e7e676df7b524420330008f69697c2e9b287084fa243e0ef47b9696814e4dafdc27e113aa792a82b0bb4e376bad7b90cb967396ed8b1c

Score
10/10

Malware Config

Extracted

Path

C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\!Decrypt-All-Files-qgsajrd.txt

Ransom Note
Your documents, photos, databases and other important files have been encrypted with strongest encryption and unique key, generated for this computer. Private decryption key is stored on a secret Internet server and nobody can decrypt your files until you pay and obtain the private key. If you see the main locker window, follow the instructions on the locker. Overwise, it's seems that you or your antivirus deleted the locker program. Now you have the last chance to decrypt your files. Open http://tmc2ybfqzgkaeilm.onion.cab or http://tmc2ybfqzgkaeilm.tor2web.org in your browser. They are public gates to the secret server. If you have problems with gates, use direct connection: 1. Download Tor Browser from http://torproject.org 2. In the Tor Browser open the http://tmc2ybfqzgkaeilm.onion/ Note that this server is available via Tor Browser only. Retry in 1 hour if site is not reachable. Copy and paste the following public key in the input form on server. Avoid missprints. N6Y2EZ5-QBVNEQ3-TX7UTYE-O4GZ54A-7W5E2HT-QOQVUNN-GLLMDLJ-AIKRRVN 52JAWPM-W2KRJQD-EWMUPQP-UVO5UTR-HLU4Z2Q-TJHOXLH-J7AVDYX-DPLBTRN SPYLXGP-HSCPOJN-F2IYVHA-YDPJMFJ-HDLZRER-RHHIT4M-A5BEEYI-2I4TQS7 Follow the instructions on the server.
URLs

http://tmc2ybfqzgkaeilm.onion.cab

http://tmc2ybfqzgkaeilm.tor2web.org

http://tmc2ybfqzgkaeilm.onion/

Extracted

Path

C:\Users\Admin\Documents\!Decrypt-All-Files-qgsajrd.txt

Ransom Note
Your documents, photos, databases and other important files have been encrypted with strongest encryption and unique key, generated for this computer. Private decryption key is stored on a secret Internet server and nobody can decrypt your files until you pay and obtain the private key. If you see the main locker window, follow the instructions on the locker. Overwise, it's seems that you or your antivirus deleted the locker program. Now you have the last chance to decrypt your files. Open http://tmc2ybfqzgkaeilm.onion.cab or http://tmc2ybfqzgkaeilm.tor2web.org in your browser. They are public gates to the secret server. If you have problems with gates, use direct connection: 1. Download Tor Browser from http://torproject.org 2. In the Tor Browser open the http://tmc2ybfqzgkaeilm.onion/ Note that this server is available via Tor Browser only. Retry in 1 hour if site is not reachable. Copy and paste the following public key in the input form on server. Avoid missprints. N6Y2EZ5-QBVNEQ3-TX7UTYE-O4GZ54A-7W5E2HT-QOQVUNN-GLLMDLJ-AIKRRVN 52JAWPM-W2KRJQD-EWMUPQP-UVO5UTR-HLU4Z2Q-TJHOXLH-J7AVDYX-DPLBTRN SPYLXGP-HSCPOJN-F2IYVHA-YDPJMFJ-HDLZLWR-B5HIT4M-A5BEEYI-2I4T43Y Follow the instructions on the server.
URLs

http://tmc2ybfqzgkaeilm.onion.cab

http://tmc2ybfqzgkaeilm.tor2web.org

http://tmc2ybfqzgkaeilm.onion/

Extracted

Path

C:\ProgramData\ummcbbc.html

Ransom Note
Your documents, photos, databases and other important files have been encrypted with strongest encryption and unique key, generated for this computer. Private decryption key is stored on a secret Internet server and nobody can decrypt your files until you pay and obtain the private key. If you see the main locker window, follow the instructions on the locker. Overwise, it's seems that you or your antivirus deleted the locker program. Now you have the last chance to decrypt your files. Open http://tmc2ybfqzgkaeilm.onion.cab or http://tmc2ybfqzgkaeilm.tor2web.org in your browser. They are public gates to the secret server. If you have problems with gates, use direct connection: 1. Download Tor Browser from http://torproject.org. 2. In the Tor Browser open the http://tmc2ybfqzgkaeilm.onion Note that this server is available via Tor Browser only. Retry in 1 hour if site is not reachable. Copy and paste the following public key in the input form on server. Avoid missprints. Follow the instructions on the server. The list of your encrypted files: Path File
URLs

http://tmc2ybfqzgkaeilm.onion.cab

http://tmc2ybfqzgkaeilm.tor2web.org

http://tmc2ybfqzgkaeilm.onion

Signatures

  • CTB-Locker

    Ransomware family which uses Tor to hide its C2 communications.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Executes dropped EXE 4 IoCs
  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops desktop.ini file(s) 1 IoCs
  • Drops file in System32 directory 3 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 24 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 5 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bb639437f50637545c4b0e963295b72a9bfd43bb7a9545d5e496123172845d21.sample.exe
    "C:\Users\Admin\AppData\Local\Temp\bb639437f50637545c4b0e963295b72a9bfd43bb7a9545d5e496123172845d21.sample.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Users\Admin\AppData\Local\Temp\bb639437f50637545c4b0e963295b72a9bfd43bb7a9545d5e496123172845d21.sample.exe
      "C:\Users\Admin\AppData\Local\Temp\bb639437f50637545c4b0e963295b72a9bfd43bb7a9545d5e496123172845d21.sample.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1516
  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Sets desktop wallpaper using registry
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1292
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k DcomLaunch
    1⤵
    • Modifies extensions of user files
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • Modifies data under HKEY_USERS
    • Suspicious use of WriteProcessMemory
    PID:584
    • C:\Windows\system32\DllHost.exe
      C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
      2⤵
        PID:620
      • C:\Windows\system32\DllHost.exe
        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
        2⤵
          PID:1724
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {857F759E-7448-460E-9BBC-FA7BA45A59CA} S-1-5-18:NT AUTHORITY\System:Service:
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:1796
        • C:\Users\Admin\AppData\Local\Temp\exusltb.exe
          C:\Users\Admin\AppData\Local\Temp\exusltb.exe
          2⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Suspicious use of SetThreadContext
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:612
          • C:\Users\Admin\AppData\Local\Temp\exusltb.exe
            C:\Users\Admin\AppData\Local\Temp\exusltb.exe
            3⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1700
            • C:\Windows\SysWOW64\vssadmin.exe
              vssadmin delete shadows all
              4⤵
              • Interacts with shadow copies
              PID:1232
            • C:\Users\Admin\AppData\Local\Temp\exusltb.exe
              "C:\Users\Admin\AppData\Local\Temp\exusltb.exe" -u
              4⤵
              • Executes dropped EXE
              • Drops file in System32 directory
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:788
              • C:\Users\Admin\AppData\Local\Temp\exusltb.exe
                "C:\Users\Admin\AppData\Local\Temp\exusltb.exe" -u
                5⤵
                • Executes dropped EXE
                • Checks computer location settings
                • Drops file in System32 directory
                • Modifies Internet Explorer settings
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                • Suspicious use of SetWindowsHookEx
                PID:1688
      • C:\Windows\system32\AUDIODG.EXE
        C:\Windows\system32\AUDIODG.EXE 0x240
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1980

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      File Deletion

      2
      T1107

      Modify Registry

      2
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Impact

      Inhibit System Recovery

      2
      T1490

      Defacement

      1
      T1491

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\grnkdai
        MD5

        38b2a008cf7af5973b89ab3e9d55ea36

        SHA1

        062a0e84885acb98deb6af39266b395cbb42985c

        SHA256

        3ba3ef8700f9cdecd9d2e1dffdaa400c9f458f5335ff0e24507f3310236d71b3

        SHA512

        fa10b2ff9f9ac45fda2652bcd2bca05c3b1d03a51ec8872d82d0fdba42a3ec2a3e120d55d0f344b7e92a35cd04c2a11673c31fd347f7d77a0afd5883fb00ab15

      • C:\ProgramData\Microsoft\grnkdai
        MD5

        38b2a008cf7af5973b89ab3e9d55ea36

        SHA1

        062a0e84885acb98deb6af39266b395cbb42985c

        SHA256

        3ba3ef8700f9cdecd9d2e1dffdaa400c9f458f5335ff0e24507f3310236d71b3

        SHA512

        fa10b2ff9f9ac45fda2652bcd2bca05c3b1d03a51ec8872d82d0fdba42a3ec2a3e120d55d0f344b7e92a35cd04c2a11673c31fd347f7d77a0afd5883fb00ab15

      • C:\ProgramData\Microsoft\grnkdai
        MD5

        6ddf8bbc2cb97d93ff4c14c8e0c38405

        SHA1

        8de44461242eef1423ab98d6c2ffc612fdda2b1e

        SHA256

        629cb859a347ce415e8dee86eb195b2f59fc09cb42c38b889d920368f1ebea22

        SHA512

        9fce8f0c4c84347cad9c623a53e778d34d138d7806181e93a5076f3f82a356059d047a8f340a8f06f10f3963429022a4103abcc6aafbcfe7a6e4987e6f1369ba

      • C:\ProgramData\Microsoft\grnkdai
        MD5

        8fa346c7847f012452d34a36bdefdb54

        SHA1

        17b7ed238f7c918b7768f2ed5519045427576094

        SHA256

        fbe6a805bedd788835eeac2f9fe9bc2abb3c5b5959298f13ddc8df3f3e4b5117

        SHA512

        adb4329b545e05e076101d499205ebbd0482583c643530f7376b0c4b3b137cf1fc862810b5837f1e8f0ca33a961bd7ca95f0c2f72a9999f6eb100ec282a1113b

      • C:\ProgramData\ummcbbc.html
        MD5

        e214a0677050a52d9731d61b8880286c

        SHA1

        33aa2cbd165ae282658d9c6a03fc91f338510f63

        SHA256

        a47755786a13906684e906e072258f510f0d19571fb82af64075a7f183cf70f6

        SHA512

        1747eb5d8eec482ac398328c32b5e5cb54cb03ca3c6765ef60281486500aead3d1242e4f1039b15586c95a7f9a025e06cfc80c9ea8debdf1037233ecea1bc2e3

      • C:\Users\Admin\AppData\Local\Temp\exusltb.exe
        MD5

        40ce00566109565d499b53a150716303

        SHA1

        c2decc8da4ea7f18236f7581130515bb378c21da

        SHA256

        bb639437f50637545c4b0e963295b72a9bfd43bb7a9545d5e496123172845d21

        SHA512

        8d9c13aa0b5f44cff62e7e676df7b524420330008f69697c2e9b287084fa243e0ef47b9696814e4dafdc27e113aa792a82b0bb4e376bad7b90cb967396ed8b1c

      • C:\Users\Admin\AppData\Local\Temp\exusltb.exe
        MD5

        40ce00566109565d499b53a150716303

        SHA1

        c2decc8da4ea7f18236f7581130515bb378c21da

        SHA256

        bb639437f50637545c4b0e963295b72a9bfd43bb7a9545d5e496123172845d21

        SHA512

        8d9c13aa0b5f44cff62e7e676df7b524420330008f69697c2e9b287084fa243e0ef47b9696814e4dafdc27e113aa792a82b0bb4e376bad7b90cb967396ed8b1c

      • C:\Users\Admin\AppData\Local\Temp\exusltb.exe
        MD5

        40ce00566109565d499b53a150716303

        SHA1

        c2decc8da4ea7f18236f7581130515bb378c21da

        SHA256

        bb639437f50637545c4b0e963295b72a9bfd43bb7a9545d5e496123172845d21

        SHA512

        8d9c13aa0b5f44cff62e7e676df7b524420330008f69697c2e9b287084fa243e0ef47b9696814e4dafdc27e113aa792a82b0bb4e376bad7b90cb967396ed8b1c

      • C:\Users\Admin\AppData\Local\Temp\exusltb.exe
        MD5

        40ce00566109565d499b53a150716303

        SHA1

        c2decc8da4ea7f18236f7581130515bb378c21da

        SHA256

        bb639437f50637545c4b0e963295b72a9bfd43bb7a9545d5e496123172845d21

        SHA512

        8d9c13aa0b5f44cff62e7e676df7b524420330008f69697c2e9b287084fa243e0ef47b9696814e4dafdc27e113aa792a82b0bb4e376bad7b90cb967396ed8b1c

      • C:\Users\Admin\AppData\Local\Temp\exusltb.exe
        MD5

        40ce00566109565d499b53a150716303

        SHA1

        c2decc8da4ea7f18236f7581130515bb378c21da

        SHA256

        bb639437f50637545c4b0e963295b72a9bfd43bb7a9545d5e496123172845d21

        SHA512

        8d9c13aa0b5f44cff62e7e676df7b524420330008f69697c2e9b287084fa243e0ef47b9696814e4dafdc27e113aa792a82b0bb4e376bad7b90cb967396ed8b1c

      • memory/584-78-0x0000000000270000-0x00000000002E7000-memory.dmp
        Filesize

        476KB

      • memory/584-82-0x000007FEFC301000-0x000007FEFC303000-memory.dmp
        Filesize

        8KB

      • memory/612-69-0x0000000000000000-mapping.dmp
      • memory/620-81-0x0000000000000000-mapping.dmp
      • memory/788-87-0x0000000000000000-mapping.dmp
      • memory/1232-86-0x0000000000000000-mapping.dmp
      • memory/1516-65-0x0000000000400000-0x00000000004A4400-memory.dmp
        Filesize

        657KB

      • memory/1516-67-0x00000000047D0000-0x0000000004A1B000-memory.dmp
        Filesize

        2.3MB

      • memory/1516-61-0x0000000000400000-0x0000000004429000-memory.dmp
        Filesize

        64.2MB

      • memory/1516-63-0x00000000045B0000-0x00000000047CA000-memory.dmp
        Filesize

        2.1MB

      • memory/1516-62-0x000000000042CD47-mapping.dmp
      • memory/1668-64-0x0000000000360000-0x0000000000365000-memory.dmp
        Filesize

        20KB

      • memory/1668-60-0x00000000767B1000-0x00000000767B3000-memory.dmp
        Filesize

        8KB

      • memory/1688-91-0x000000000042CD47-mapping.dmp
      • memory/1688-95-0x0000000004A70000-0x0000000004CBB000-memory.dmp
        Filesize

        2.3MB

      • memory/1688-97-0x0000000000240000-0x0000000000241000-memory.dmp
        Filesize

        4KB

      • memory/1700-73-0x000000000042CD47-mapping.dmp
      • memory/1700-77-0x0000000004B70000-0x0000000004DBB000-memory.dmp
        Filesize

        2.3MB

      • memory/1724-98-0x0000000000000000-mapping.dmp