Analysis
-
max time kernel
151s -
max time network
149s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
23-02-2021 06:59
Static task
static1
Behavioral task
behavioral1
Sample
Payment Confirmation.exe
Resource
win7v20201028
General
-
Target
Payment Confirmation.exe
-
Size
888KB
-
MD5
800b9d7f3a47c5a18da78cb6a54f90be
-
SHA1
67c825ca6d8f430fdfc4cbca78c442600db7ccf0
-
SHA256
e6edf54375a14314aa44db9fe8cdd48368338e7ed873f25ba2a6a5ff4381d233
-
SHA512
3f36217fc2e0afd41d16ea8e35628b00bd8e094194b892e551ba2b39fffaf16e67ece937ade136fe03286fef59718a76fc83081a7cb1dd2f8a7efa811a992e87
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
cvcvsdf.execvcvsdf.exepid process 1996 cvcvsdf.exe 768 cvcvsdf.exe -
Processes:
resource yara_rule behavioral1/memory/768-14-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral1/memory/768-18-0x0000000000400000-0x00000000004B8000-memory.dmp upx -
Drops startup file 2 IoCs
Processes:
Payment Confirmation.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cvcvsdf.exe Payment Confirmation.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cvcvsdf.exe Payment Confirmation.exe -
Loads dropped DLL 3 IoCs
Processes:
Payment Confirmation.execvcvsdf.exepid process 1340 Payment Confirmation.exe 1340 Payment Confirmation.exe 1996 cvcvsdf.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
cvcvsdf.exedescription pid process target process PID 1996 set thread context of 768 1996 cvcvsdf.exe cvcvsdf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
cvcvsdf.exedescription pid process Token: SeIncreaseQuotaPrivilege 768 cvcvsdf.exe Token: SeSecurityPrivilege 768 cvcvsdf.exe Token: SeTakeOwnershipPrivilege 768 cvcvsdf.exe Token: SeLoadDriverPrivilege 768 cvcvsdf.exe Token: SeSystemProfilePrivilege 768 cvcvsdf.exe Token: SeSystemtimePrivilege 768 cvcvsdf.exe Token: SeProfSingleProcessPrivilege 768 cvcvsdf.exe Token: SeIncBasePriorityPrivilege 768 cvcvsdf.exe Token: SeCreatePagefilePrivilege 768 cvcvsdf.exe Token: SeBackupPrivilege 768 cvcvsdf.exe Token: SeRestorePrivilege 768 cvcvsdf.exe Token: SeShutdownPrivilege 768 cvcvsdf.exe Token: SeDebugPrivilege 768 cvcvsdf.exe Token: SeSystemEnvironmentPrivilege 768 cvcvsdf.exe Token: SeChangeNotifyPrivilege 768 cvcvsdf.exe Token: SeRemoteShutdownPrivilege 768 cvcvsdf.exe Token: SeUndockPrivilege 768 cvcvsdf.exe Token: SeManageVolumePrivilege 768 cvcvsdf.exe Token: SeImpersonatePrivilege 768 cvcvsdf.exe Token: SeCreateGlobalPrivilege 768 cvcvsdf.exe Token: 33 768 cvcvsdf.exe Token: 34 768 cvcvsdf.exe Token: 35 768 cvcvsdf.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
Payment Confirmation.execvcvsdf.exepid process 1340 Payment Confirmation.exe 1996 cvcvsdf.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
Payment Confirmation.execvcvsdf.exedescription pid process target process PID 1340 wrote to memory of 1996 1340 Payment Confirmation.exe cvcvsdf.exe PID 1340 wrote to memory of 1996 1340 Payment Confirmation.exe cvcvsdf.exe PID 1340 wrote to memory of 1996 1340 Payment Confirmation.exe cvcvsdf.exe PID 1340 wrote to memory of 1996 1340 Payment Confirmation.exe cvcvsdf.exe PID 1996 wrote to memory of 768 1996 cvcvsdf.exe cvcvsdf.exe PID 1996 wrote to memory of 768 1996 cvcvsdf.exe cvcvsdf.exe PID 1996 wrote to memory of 768 1996 cvcvsdf.exe cvcvsdf.exe PID 1996 wrote to memory of 768 1996 cvcvsdf.exe cvcvsdf.exe PID 1996 wrote to memory of 768 1996 cvcvsdf.exe cvcvsdf.exe PID 1996 wrote to memory of 768 1996 cvcvsdf.exe cvcvsdf.exe PID 1996 wrote to memory of 768 1996 cvcvsdf.exe cvcvsdf.exe PID 1996 wrote to memory of 768 1996 cvcvsdf.exe cvcvsdf.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Payment Confirmation.exe"C:\Users\Admin\AppData\Local\Temp\Payment Confirmation.exe"1⤵
- Drops startup file
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1340 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cvcvsdf.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cvcvsdf.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cvcvsdf.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cvcvsdf.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:768
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
800b9d7f3a47c5a18da78cb6a54f90be
SHA167c825ca6d8f430fdfc4cbca78c442600db7ccf0
SHA256e6edf54375a14314aa44db9fe8cdd48368338e7ed873f25ba2a6a5ff4381d233
SHA5123f36217fc2e0afd41d16ea8e35628b00bd8e094194b892e551ba2b39fffaf16e67ece937ade136fe03286fef59718a76fc83081a7cb1dd2f8a7efa811a992e87
-
MD5
800b9d7f3a47c5a18da78cb6a54f90be
SHA167c825ca6d8f430fdfc4cbca78c442600db7ccf0
SHA256e6edf54375a14314aa44db9fe8cdd48368338e7ed873f25ba2a6a5ff4381d233
SHA5123f36217fc2e0afd41d16ea8e35628b00bd8e094194b892e551ba2b39fffaf16e67ece937ade136fe03286fef59718a76fc83081a7cb1dd2f8a7efa811a992e87
-
MD5
800b9d7f3a47c5a18da78cb6a54f90be
SHA167c825ca6d8f430fdfc4cbca78c442600db7ccf0
SHA256e6edf54375a14314aa44db9fe8cdd48368338e7ed873f25ba2a6a5ff4381d233
SHA5123f36217fc2e0afd41d16ea8e35628b00bd8e094194b892e551ba2b39fffaf16e67ece937ade136fe03286fef59718a76fc83081a7cb1dd2f8a7efa811a992e87
-
MD5
800b9d7f3a47c5a18da78cb6a54f90be
SHA167c825ca6d8f430fdfc4cbca78c442600db7ccf0
SHA256e6edf54375a14314aa44db9fe8cdd48368338e7ed873f25ba2a6a5ff4381d233
SHA5123f36217fc2e0afd41d16ea8e35628b00bd8e094194b892e551ba2b39fffaf16e67ece937ade136fe03286fef59718a76fc83081a7cb1dd2f8a7efa811a992e87
-
MD5
800b9d7f3a47c5a18da78cb6a54f90be
SHA167c825ca6d8f430fdfc4cbca78c442600db7ccf0
SHA256e6edf54375a14314aa44db9fe8cdd48368338e7ed873f25ba2a6a5ff4381d233
SHA5123f36217fc2e0afd41d16ea8e35628b00bd8e094194b892e551ba2b39fffaf16e67ece937ade136fe03286fef59718a76fc83081a7cb1dd2f8a7efa811a992e87
-
MD5
800b9d7f3a47c5a18da78cb6a54f90be
SHA167c825ca6d8f430fdfc4cbca78c442600db7ccf0
SHA256e6edf54375a14314aa44db9fe8cdd48368338e7ed873f25ba2a6a5ff4381d233
SHA5123f36217fc2e0afd41d16ea8e35628b00bd8e094194b892e551ba2b39fffaf16e67ece937ade136fe03286fef59718a76fc83081a7cb1dd2f8a7efa811a992e87