Analysis
-
max time kernel
151s -
max time network
117s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
26-07-2021 12:39
Static task
static1
Behavioral task
behavioral1
Sample
bb639437f50637545c4b0e963295b72a9bfd43bb7a9545d5e496123172845d21.sample.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
bb639437f50637545c4b0e963295b72a9bfd43bb7a9545d5e496123172845d21.sample.exe
Resource
win10v20210410
General
-
Target
bb639437f50637545c4b0e963295b72a9bfd43bb7a9545d5e496123172845d21.sample.exe
-
Size
788KB
-
MD5
40ce00566109565d499b53a150716303
-
SHA1
c2decc8da4ea7f18236f7581130515bb378c21da
-
SHA256
bb639437f50637545c4b0e963295b72a9bfd43bb7a9545d5e496123172845d21
-
SHA512
8d9c13aa0b5f44cff62e7e676df7b524420330008f69697c2e9b287084fa243e0ef47b9696814e4dafdc27e113aa792a82b0bb4e376bad7b90cb967396ed8b1c
Malware Config
Extracted
C:\Users\Admin\Documents\!Decrypt-All-Files-tfpixtg.txt
http://tmc2ybfqzgkaeilm.onion.cab
http://tmc2ybfqzgkaeilm.tor2web.org
http://tmc2ybfqzgkaeilm.onion/
Extracted
C:\ProgramData\kwivvrl.html
http://tmc2ybfqzgkaeilm.onion.cab
http://tmc2ybfqzgkaeilm.tor2web.org
http://tmc2ybfqzgkaeilm.onion
Signatures
-
CTB-Locker
Ransomware family which uses Tor to hide its C2 communications.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 4 IoCs
pid Process 2728 pwqidta.exe 3748 pwqidta.exe 2728 pwqidta.exe 2256 pwqidta.exe -
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Windows\Temp\laaaaaaa.tmp => C:\Users\Admin\Pictures\InitializeExit.CRW.tfpixtg svchost.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000\Control Panel\International\Geo\Nation pwqidta.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\$RECYCLE.BIN\S-1-5-18\desktop.ini svchost.exe -
Drops file in System32 directory 8 IoCs
description ioc Process File created C:\Windows\SysWOW64\x\system.pif pwqidta.exe File created C:\Windows\SysWOW64\x\system.pif pwqidta.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 pwqidta.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE pwqidta.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies pwqidta.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 pwqidta.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\counters2.dat pwqidta.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\desktop.ini pwqidta.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Documents\\!Decrypt-All-Files-tfpixtg.bmp" Explorer.EXE -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3736 set thread context of 1468 3736 bb639437f50637545c4b0e963295b72a9bfd43bb7a9545d5e496123172845d21.sample.exe 74 PID 2728 set thread context of 3748 2728 pwqidta.exe 78 PID 2728 set thread context of 2256 2728 pwqidta.exe 87 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2756 vssadmin.exe -
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" pwqidta.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000\Software\Microsoft\Internet Explorer\GPU pwqidta.exe Set value (str) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000\Software\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x1414\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"6.2.15063.0\"hypervisor=\"No Hypervisor (No SLAT)\"" pwqidta.exe Key created \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch pwqidta.exe -
Modifies data under HKEY_USERS 25 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Local AppWizard-Generated Applications\pwqidta\Recent File List pwqidta.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{266d1ca4-0000-0000-0000-500600000000} svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\LastEnum = 30002c007b00320036003600640031006300610034002d0030003000300030002d0030003000300030002d0030003000300030002d003500300030003600300030003000300030003000300030007d0000000000 svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\DefaultIcon\ = "%SystemRoot%\\System32\\imageres.dll,-55" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\DefaultIcon\Empty = "%SystemRoot%\\System32\\imageres.dll,-55" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Local AppWizard-Generated Applications\pwqidta pwqidta.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\@%SystemRoot%\system32\shell32.dll,-50176 = "File Operation" svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{266d1ca4-0000-0000-0000-500600000000}\MaxCapacity = "15150" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\DefaultIcon svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Local AppWizard-Generated Applications pwqidta.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{266d1ca4-0000-0000-0000-500600000000}\NukeOnDelete = "0" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E} svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Local AppWizard-Generated Applications\pwqidta\Settings pwqidta.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\DefaultIcon\Full = "%SystemRoot%\\System32\\imageres.dll,-54" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Control Panel\Desktop\TileWallpaper = "0" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Control Panel\Desktop\WallpaperStyle = "0" svchost.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 3736 bb639437f50637545c4b0e963295b72a9bfd43bb7a9545d5e496123172845d21.sample.exe 3736 bb639437f50637545c4b0e963295b72a9bfd43bb7a9545d5e496123172845d21.sample.exe 1468 bb639437f50637545c4b0e963295b72a9bfd43bb7a9545d5e496123172845d21.sample.exe 1468 bb639437f50637545c4b0e963295b72a9bfd43bb7a9545d5e496123172845d21.sample.exe 2728 pwqidta.exe 2728 pwqidta.exe 3748 pwqidta.exe 3748 pwqidta.exe 3748 pwqidta.exe 3748 pwqidta.exe 3748 pwqidta.exe 3748 pwqidta.exe 3748 pwqidta.exe 3748 pwqidta.exe 2728 pwqidta.exe 2728 pwqidta.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3052 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 20 IoCs
description pid Process Token: SeDebugPrivilege 3748 pwqidta.exe Token: SeDebugPrivilege 3748 pwqidta.exe Token: SeShutdownPrivilege 3052 Explorer.EXE Token: SeCreatePagefilePrivilege 3052 Explorer.EXE Token: SeShutdownPrivilege 3052 Explorer.EXE Token: SeCreatePagefilePrivilege 3052 Explorer.EXE Token: SeShutdownPrivilege 3052 Explorer.EXE Token: SeCreatePagefilePrivilege 3052 Explorer.EXE Token: SeShutdownPrivilege 3052 Explorer.EXE Token: SeCreatePagefilePrivilege 3052 Explorer.EXE Token: SeShutdownPrivilege 3052 Explorer.EXE Token: SeCreatePagefilePrivilege 3052 Explorer.EXE Token: SeShutdownPrivilege 3052 Explorer.EXE Token: SeCreatePagefilePrivilege 3052 Explorer.EXE Token: SeShutdownPrivilege 3052 Explorer.EXE Token: SeCreatePagefilePrivilege 3052 Explorer.EXE Token: SeShutdownPrivilege 3052 Explorer.EXE Token: SeCreatePagefilePrivilege 3052 Explorer.EXE Token: SeShutdownPrivilege 3052 Explorer.EXE Token: SeCreatePagefilePrivilege 3052 Explorer.EXE -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2256 pwqidta.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2256 pwqidta.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 3736 bb639437f50637545c4b0e963295b72a9bfd43bb7a9545d5e496123172845d21.sample.exe 2728 pwqidta.exe 2728 pwqidta.exe 2256 pwqidta.exe 2256 pwqidta.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 3736 wrote to memory of 1468 3736 bb639437f50637545c4b0e963295b72a9bfd43bb7a9545d5e496123172845d21.sample.exe 74 PID 3736 wrote to memory of 1468 3736 bb639437f50637545c4b0e963295b72a9bfd43bb7a9545d5e496123172845d21.sample.exe 74 PID 3736 wrote to memory of 1468 3736 bb639437f50637545c4b0e963295b72a9bfd43bb7a9545d5e496123172845d21.sample.exe 74 PID 3736 wrote to memory of 1468 3736 bb639437f50637545c4b0e963295b72a9bfd43bb7a9545d5e496123172845d21.sample.exe 74 PID 3736 wrote to memory of 1468 3736 bb639437f50637545c4b0e963295b72a9bfd43bb7a9545d5e496123172845d21.sample.exe 74 PID 3736 wrote to memory of 1468 3736 bb639437f50637545c4b0e963295b72a9bfd43bb7a9545d5e496123172845d21.sample.exe 74 PID 3736 wrote to memory of 1468 3736 bb639437f50637545c4b0e963295b72a9bfd43bb7a9545d5e496123172845d21.sample.exe 74 PID 2728 wrote to memory of 3748 2728 pwqidta.exe 78 PID 2728 wrote to memory of 3748 2728 pwqidta.exe 78 PID 2728 wrote to memory of 3748 2728 pwqidta.exe 78 PID 2728 wrote to memory of 3748 2728 pwqidta.exe 78 PID 2728 wrote to memory of 3748 2728 pwqidta.exe 78 PID 2728 wrote to memory of 3748 2728 pwqidta.exe 78 PID 2728 wrote to memory of 3748 2728 pwqidta.exe 78 PID 3748 wrote to memory of 716 3748 pwqidta.exe 62 PID 3748 wrote to memory of 3052 3748 pwqidta.exe 14 PID 3748 wrote to memory of 2756 3748 pwqidta.exe 84 PID 3748 wrote to memory of 2756 3748 pwqidta.exe 84 PID 3748 wrote to memory of 2756 3748 pwqidta.exe 84 PID 3748 wrote to memory of 2728 3748 pwqidta.exe 86 PID 3748 wrote to memory of 2728 3748 pwqidta.exe 86 PID 3748 wrote to memory of 2728 3748 pwqidta.exe 86 PID 2728 wrote to memory of 2256 2728 pwqidta.exe 87 PID 2728 wrote to memory of 2256 2728 pwqidta.exe 87 PID 2728 wrote to memory of 2256 2728 pwqidta.exe 87 PID 2728 wrote to memory of 2256 2728 pwqidta.exe 87 PID 2728 wrote to memory of 2256 2728 pwqidta.exe 87 PID 2728 wrote to memory of 2256 2728 pwqidta.exe 87 PID 2728 wrote to memory of 2256 2728 pwqidta.exe 87
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Sets desktop wallpaper using registry
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:3052 -
C:\Users\Admin\AppData\Local\Temp\bb639437f50637545c4b0e963295b72a9bfd43bb7a9545d5e496123172845d21.sample.exe"C:\Users\Admin\AppData\Local\Temp\bb639437f50637545c4b0e963295b72a9bfd43bb7a9545d5e496123172845d21.sample.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3736 -
C:\Users\Admin\AppData\Local\Temp\bb639437f50637545c4b0e963295b72a9bfd43bb7a9545d5e496123172845d21.sample.exe"C:\Users\Admin\AppData\Local\Temp\bb639437f50637545c4b0e963295b72a9bfd43bb7a9545d5e496123172845d21.sample.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:1468
-
-
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k dcomlaunch -s PlugPlay1⤵
- Modifies extensions of user files
- Drops desktop.ini file(s)
- Modifies data under HKEY_USERS
PID:716
-
C:\Users\Admin\AppData\Local\Temp\pwqidta.exeC:\Users\Admin\AppData\Local\Temp\pwqidta.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Users\Admin\AppData\Local\Temp\pwqidta.exeC:\Users\Admin\AppData\Local\Temp\pwqidta.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3748 -
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows all3⤵
- Interacts with shadow copies
PID:2756
-
-
C:\Users\Admin\AppData\Local\Temp\pwqidta.exe"C:\Users\Admin\AppData\Local\Temp\pwqidta.exe" -u3⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Users\Admin\AppData\Local\Temp\pwqidta.exe"C:\Users\Admin\AppData\Local\Temp\pwqidta.exe" -u4⤵
- Executes dropped EXE
- Checks computer location settings
- Drops file in System32 directory
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2256
-
-
-