Analysis
-
max time kernel
205s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
26-11-2022 08:59
Static task
static1
Behavioral task
behavioral1
Sample
39202dbfb206cb19ae76895199276a0e51ed7b66adf3d3c50da86926bb2f7b40.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
39202dbfb206cb19ae76895199276a0e51ed7b66adf3d3c50da86926bb2f7b40.exe
Resource
win10v2004-20220901-en
General
-
Target
39202dbfb206cb19ae76895199276a0e51ed7b66adf3d3c50da86926bb2f7b40.exe
-
Size
248KB
-
MD5
d8704f06cb0813c2cbb543b95fda51ce
-
SHA1
987886e485ecf443002159065411e42cb0dfc264
-
SHA256
39202dbfb206cb19ae76895199276a0e51ed7b66adf3d3c50da86926bb2f7b40
-
SHA512
473b859bb0a9c2a5837891aba52ab546f07b5db97f15f2ed44944413f151a2fac9116fd1fb17e02b198e63b835948c75a31abbb9982bb201f0999707550d9cc8
-
SSDEEP
3072:nhFldQnaongiDIhFxbQO48QmcjVDLAAbwwNL768P2NU+dNWz+78/H6OUdDGBLgvC:NbQFZ1ZnzFFPyc+A/etYXg0kZO0Cm
Malware Config
Extracted
C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\!Decrypt-All-Files-xnnwmsb.txt
http://pf5dahldauhrjxfd.onion.cab
http://pf5dahldauhrjxfd.tor2web.org
http://pf5dahldauhrjxfd.onion/
Signatures
-
CTB-Locker
Ransomware family which uses Tor to hide its C2 communications.
-
Executes dropped EXE 2 IoCs
pid Process 1500 obvnomb.exe 1664 obvnomb.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1628 set thread context of 1616 1628 39202dbfb206cb19ae76895199276a0e51ed7b66adf3d3c50da86926bb2f7b40.exe 28 PID 1500 set thread context of 1664 1500 obvnomb.exe 31 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\!Decrypt-All-Files-xnnwmsb.bmp svchost.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\!Decrypt-All-Files-xnnwmsb.txt svchost.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1616 39202dbfb206cb19ae76895199276a0e51ed7b66adf3d3c50da86926bb2f7b40.exe 1664 obvnomb.exe 1664 obvnomb.exe 1664 obvnomb.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1664 obvnomb.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1628 39202dbfb206cb19ae76895199276a0e51ed7b66adf3d3c50da86926bb2f7b40.exe 1500 obvnomb.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 1628 wrote to memory of 1616 1628 39202dbfb206cb19ae76895199276a0e51ed7b66adf3d3c50da86926bb2f7b40.exe 28 PID 1628 wrote to memory of 1616 1628 39202dbfb206cb19ae76895199276a0e51ed7b66adf3d3c50da86926bb2f7b40.exe 28 PID 1628 wrote to memory of 1616 1628 39202dbfb206cb19ae76895199276a0e51ed7b66adf3d3c50da86926bb2f7b40.exe 28 PID 1628 wrote to memory of 1616 1628 39202dbfb206cb19ae76895199276a0e51ed7b66adf3d3c50da86926bb2f7b40.exe 28 PID 1628 wrote to memory of 1616 1628 39202dbfb206cb19ae76895199276a0e51ed7b66adf3d3c50da86926bb2f7b40.exe 28 PID 1628 wrote to memory of 1616 1628 39202dbfb206cb19ae76895199276a0e51ed7b66adf3d3c50da86926bb2f7b40.exe 28 PID 1628 wrote to memory of 1616 1628 39202dbfb206cb19ae76895199276a0e51ed7b66adf3d3c50da86926bb2f7b40.exe 28 PID 1260 wrote to memory of 1500 1260 taskeng.exe 30 PID 1260 wrote to memory of 1500 1260 taskeng.exe 30 PID 1260 wrote to memory of 1500 1260 taskeng.exe 30 PID 1260 wrote to memory of 1500 1260 taskeng.exe 30 PID 1500 wrote to memory of 1664 1500 obvnomb.exe 31 PID 1500 wrote to memory of 1664 1500 obvnomb.exe 31 PID 1500 wrote to memory of 1664 1500 obvnomb.exe 31 PID 1500 wrote to memory of 1664 1500 obvnomb.exe 31 PID 1500 wrote to memory of 1664 1500 obvnomb.exe 31 PID 1500 wrote to memory of 1664 1500 obvnomb.exe 31 PID 1500 wrote to memory of 1664 1500 obvnomb.exe 31 PID 1664 wrote to memory of 584 1664 obvnomb.exe 26
Processes
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch1⤵
- Drops file in Program Files directory
PID:584
-
C:\Users\Admin\AppData\Local\Temp\39202dbfb206cb19ae76895199276a0e51ed7b66adf3d3c50da86926bb2f7b40.exe"C:\Users\Admin\AppData\Local\Temp\39202dbfb206cb19ae76895199276a0e51ed7b66adf3d3c50da86926bb2f7b40.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Users\Admin\AppData\Local\Temp\39202dbfb206cb19ae76895199276a0e51ed7b66adf3d3c50da86926bb2f7b40.exe"C:\Users\Admin\AppData\Local\Temp\39202dbfb206cb19ae76895199276a0e51ed7b66adf3d3c50da86926bb2f7b40.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1616
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {7D066F29-BDA6-479C-9857-56534F0AD18F} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Users\Admin\AppData\Local\Temp\obvnomb.exeC:\Users\Admin\AppData\Local\Temp\obvnomb.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Users\Admin\AppData\Local\Temp\obvnomb.exe"C:\Users\Admin\AppData\Local\Temp\obvnomb.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1664
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD56dfdb8331846fdf682c847ed2095facf
SHA1be60599b1894feae809ef8038ad22f1ebca3bf08
SHA256fee00d75a6efd0a74e7e48ec2615543f25a6dc99c7488e23bbe195b0a3e5b823
SHA51275309136fc59d1e04fa00789981728579b106fba5bd1d93e5c4cdc3b2e70abb484ac6b44693c9bffcc8f7d5b546efccd175583c766f7be4bb853bc9072eb710d
-
Filesize
654B
MD56dfdb8331846fdf682c847ed2095facf
SHA1be60599b1894feae809ef8038ad22f1ebca3bf08
SHA256fee00d75a6efd0a74e7e48ec2615543f25a6dc99c7488e23bbe195b0a3e5b823
SHA51275309136fc59d1e04fa00789981728579b106fba5bd1d93e5c4cdc3b2e70abb484ac6b44693c9bffcc8f7d5b546efccd175583c766f7be4bb853bc9072eb710d
-
Filesize
248KB
MD5d8704f06cb0813c2cbb543b95fda51ce
SHA1987886e485ecf443002159065411e42cb0dfc264
SHA25639202dbfb206cb19ae76895199276a0e51ed7b66adf3d3c50da86926bb2f7b40
SHA512473b859bb0a9c2a5837891aba52ab546f07b5db97f15f2ed44944413f151a2fac9116fd1fb17e02b198e63b835948c75a31abbb9982bb201f0999707550d9cc8
-
Filesize
248KB
MD5d8704f06cb0813c2cbb543b95fda51ce
SHA1987886e485ecf443002159065411e42cb0dfc264
SHA25639202dbfb206cb19ae76895199276a0e51ed7b66adf3d3c50da86926bb2f7b40
SHA512473b859bb0a9c2a5837891aba52ab546f07b5db97f15f2ed44944413f151a2fac9116fd1fb17e02b198e63b835948c75a31abbb9982bb201f0999707550d9cc8
-
Filesize
248KB
MD5d8704f06cb0813c2cbb543b95fda51ce
SHA1987886e485ecf443002159065411e42cb0dfc264
SHA25639202dbfb206cb19ae76895199276a0e51ed7b66adf3d3c50da86926bb2f7b40
SHA512473b859bb0a9c2a5837891aba52ab546f07b5db97f15f2ed44944413f151a2fac9116fd1fb17e02b198e63b835948c75a31abbb9982bb201f0999707550d9cc8