Analysis
-
max time kernel
152s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
25-11-2022 19:31
Static task
static1
Behavioral task
behavioral1
Sample
a2931fbe8affc89239b30fef37cb3b567e7483c5d4494e0e459efae733ecee92.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
a2931fbe8affc89239b30fef37cb3b567e7483c5d4494e0e459efae733ecee92.exe
Resource
win10v2004-20221111-en
General
-
Target
a2931fbe8affc89239b30fef37cb3b567e7483c5d4494e0e459efae733ecee92.exe
-
Size
1012KB
-
MD5
d9687bcc9a27bcd0f13b9582edb06f67
-
SHA1
a74a952457d1bc2edb9d459852fe823615870f60
-
SHA256
a2931fbe8affc89239b30fef37cb3b567e7483c5d4494e0e459efae733ecee92
-
SHA512
c11ac848ed72aeaae76f345f0bbc2b6934c0cec0729279f59b5a6a14f5d3b2d1ff4d2322eae3a217231841aeb436e0817d50fe59aa8105791b4bbc13a1906769
-
SSDEEP
12288:b5r+zclYhHS4xovm4+l+9qzezjhGfqlmTlKb37NTXivuzV+2ZrPhnqyPqFjFMuMX:b1+E0SmUafqGlKj7NbivuM2ZrJCjN8
Malware Config
Extracted
C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\!Decrypt-All-Files-ojkdmzk.txt
http://onja764ig6vah2jo.onion.cab
http://onja764ig6vah2jo.tor2web.org
http://onja764ig6vah2jo.onion/
Signatures
-
CTB-Locker
Ransomware family which uses Tor to hide its C2 communications.
-
Executes dropped EXE 2 IoCs
pid Process 1320 vhbumzm.exe 1860 vhbumzm.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2028 set thread context of 328 2028 a2931fbe8affc89239b30fef37cb3b567e7483c5d4494e0e459efae733ecee92.exe 28 PID 1320 set thread context of 1860 1320 vhbumzm.exe 31 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\!Decrypt-All-Files-ojkdmzk.txt svchost.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\!Decrypt-All-Files-ojkdmzk.bmp svchost.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 328 a2931fbe8affc89239b30fef37cb3b567e7483c5d4494e0e459efae733ecee92.exe 1860 vhbumzm.exe 1860 vhbumzm.exe 1860 vhbumzm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1860 vhbumzm.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2028 wrote to memory of 328 2028 a2931fbe8affc89239b30fef37cb3b567e7483c5d4494e0e459efae733ecee92.exe 28 PID 2028 wrote to memory of 328 2028 a2931fbe8affc89239b30fef37cb3b567e7483c5d4494e0e459efae733ecee92.exe 28 PID 2028 wrote to memory of 328 2028 a2931fbe8affc89239b30fef37cb3b567e7483c5d4494e0e459efae733ecee92.exe 28 PID 2028 wrote to memory of 328 2028 a2931fbe8affc89239b30fef37cb3b567e7483c5d4494e0e459efae733ecee92.exe 28 PID 2028 wrote to memory of 328 2028 a2931fbe8affc89239b30fef37cb3b567e7483c5d4494e0e459efae733ecee92.exe 28 PID 2028 wrote to memory of 328 2028 a2931fbe8affc89239b30fef37cb3b567e7483c5d4494e0e459efae733ecee92.exe 28 PID 2028 wrote to memory of 328 2028 a2931fbe8affc89239b30fef37cb3b567e7483c5d4494e0e459efae733ecee92.exe 28 PID 2028 wrote to memory of 328 2028 a2931fbe8affc89239b30fef37cb3b567e7483c5d4494e0e459efae733ecee92.exe 28 PID 680 wrote to memory of 1320 680 taskeng.exe 30 PID 680 wrote to memory of 1320 680 taskeng.exe 30 PID 680 wrote to memory of 1320 680 taskeng.exe 30 PID 680 wrote to memory of 1320 680 taskeng.exe 30 PID 1320 wrote to memory of 1860 1320 vhbumzm.exe 31 PID 1320 wrote to memory of 1860 1320 vhbumzm.exe 31 PID 1320 wrote to memory of 1860 1320 vhbumzm.exe 31 PID 1320 wrote to memory of 1860 1320 vhbumzm.exe 31 PID 1320 wrote to memory of 1860 1320 vhbumzm.exe 31 PID 1320 wrote to memory of 1860 1320 vhbumzm.exe 31 PID 1320 wrote to memory of 1860 1320 vhbumzm.exe 31 PID 1320 wrote to memory of 1860 1320 vhbumzm.exe 31 PID 1860 wrote to memory of 596 1860 vhbumzm.exe 24
Processes
-
C:\Users\Admin\AppData\Local\Temp\a2931fbe8affc89239b30fef37cb3b567e7483c5d4494e0e459efae733ecee92.exe"C:\Users\Admin\AppData\Local\Temp\a2931fbe8affc89239b30fef37cb3b567e7483c5d4494e0e459efae733ecee92.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Users\Admin\AppData\Local\Temp\a2931fbe8affc89239b30fef37cb3b567e7483c5d4494e0e459efae733ecee92.exe"C:\Users\Admin\AppData\Local\Temp\a2931fbe8affc89239b30fef37cb3b567e7483c5d4494e0e459efae733ecee92.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:328
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch1⤵
- Drops file in Program Files directory
PID:596
-
C:\Windows\system32\taskeng.exetaskeng.exe {CE2B92BB-8815-45E6-81A6-B36E7E86CC97} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:680 -
C:\Users\Admin\AppData\Local\Temp\vhbumzm.exeC:\Users\Admin\AppData\Local\Temp\vhbumzm.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Users\Admin\AppData\Local\Temp\vhbumzm.exeC:\Users\Admin\AppData\Local\Temp\vhbumzm.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1860
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD5909bc6c5876d5400928ff7534d5faf7d
SHA135397b7e43d85816dc39488cb01ec8c019b0695b
SHA25655964de0cf8e7c101a2b82aeacb2ea5c8b9b8e80a3e39c1a190bc3316bda677c
SHA51264c2ce09837fc5e5acdbbe2bc26208be542e7bd2bd039a50878afca6321a767456be4ef2126199668cfd04cad1afeee05e06ec54a4d77ef89d84e9a9f55211f7
-
Filesize
654B
MD5909bc6c5876d5400928ff7534d5faf7d
SHA135397b7e43d85816dc39488cb01ec8c019b0695b
SHA25655964de0cf8e7c101a2b82aeacb2ea5c8b9b8e80a3e39c1a190bc3316bda677c
SHA51264c2ce09837fc5e5acdbbe2bc26208be542e7bd2bd039a50878afca6321a767456be4ef2126199668cfd04cad1afeee05e06ec54a4d77ef89d84e9a9f55211f7
-
Filesize
1012KB
MD5d9687bcc9a27bcd0f13b9582edb06f67
SHA1a74a952457d1bc2edb9d459852fe823615870f60
SHA256a2931fbe8affc89239b30fef37cb3b567e7483c5d4494e0e459efae733ecee92
SHA512c11ac848ed72aeaae76f345f0bbc2b6934c0cec0729279f59b5a6a14f5d3b2d1ff4d2322eae3a217231841aeb436e0817d50fe59aa8105791b4bbc13a1906769
-
Filesize
1012KB
MD5d9687bcc9a27bcd0f13b9582edb06f67
SHA1a74a952457d1bc2edb9d459852fe823615870f60
SHA256a2931fbe8affc89239b30fef37cb3b567e7483c5d4494e0e459efae733ecee92
SHA512c11ac848ed72aeaae76f345f0bbc2b6934c0cec0729279f59b5a6a14f5d3b2d1ff4d2322eae3a217231841aeb436e0817d50fe59aa8105791b4bbc13a1906769
-
Filesize
1012KB
MD5d9687bcc9a27bcd0f13b9582edb06f67
SHA1a74a952457d1bc2edb9d459852fe823615870f60
SHA256a2931fbe8affc89239b30fef37cb3b567e7483c5d4494e0e459efae733ecee92
SHA512c11ac848ed72aeaae76f345f0bbc2b6934c0cec0729279f59b5a6a14f5d3b2d1ff4d2322eae3a217231841aeb436e0817d50fe59aa8105791b4bbc13a1906769