Analysis

  • max time kernel
    151s
  • max time network
    158s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 04:46

General

  • Target

    e9e0e76121afd484e50d16eab124b6d3b496afc8d23b9f3b99ac7f073f0c3d13.exe

  • Size

    766KB

  • MD5

    6498a569edf5d2af9bec32abc64ddba1

  • SHA1

    ef0974a8e631bcc5fd335a9be1a88848068ce2a2

  • SHA256

    e9e0e76121afd484e50d16eab124b6d3b496afc8d23b9f3b99ac7f073f0c3d13

  • SHA512

    c40b6052b4faf8b8413098561bb4ed0c8728197908ad26f9b828b643098bc9a9fbefc0a84380d32901dc731dc52c450710edb218306f5ee78dfe6ca4e0bf8bff

  • SSDEEP

    12288:Zf6sUe8J1KRtqSuR+c3Hw4aZMvWmKr3GnmYvexqSYOOTiP0YUYdK6By1vJAh2kW:ZSPe9RMS54aCC2yQneNBy1hS2kW

Score
8/10

Malware Config

Signatures

  • ASPack v2.12-2.42 2 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 2 IoCs
  • VMProtect packed file 8 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Loads dropped DLL 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 35 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e9e0e76121afd484e50d16eab124b6d3b496afc8d23b9f3b99ac7f073f0c3d13.exe
    "C:\Users\Admin\AppData\Local\Temp\e9e0e76121afd484e50d16eab124b6d3b496afc8d23b9f3b99ac7f073f0c3d13.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1944
    • C:\Users\Admin\AppData\Local\Temp\cfxindong.exe
      "C:\Users\Admin\AppData\Local\Temp\cfxindong.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1996
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" http://www.cfxindong.com/?network
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:920
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:920 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1004
    • C:\Users\Admin\AppData\Local\Temp\dl.exe
      "C:\Users\Admin\AppData\Local\Temp\dl.exe"
      2⤵
      • Executes dropped EXE
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2020

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\cfxindong.exe
    Filesize

    693KB

    MD5

    856b8bb97eac4e312594a30c04bbe52f

    SHA1

    bf6c6e557379858c2bb3cbe1ea5a50b5e5ffc50a

    SHA256

    9d7e97fd3edd8fab203232dc309cd94e5db93d91eb5bc3ef07435ca57a5b7c1a

    SHA512

    42b71f657e592d74ffd8cc3f0149a9db57f0da7d42109e8052704ddbc0c2a9324278fd5457940d9fdcf2b56b68eeb5d182c7f297b7d326b7ba12c4b286a2a4f8

  • C:\Users\Admin\AppData\Local\Temp\dl.exe
    Filesize

    32KB

    MD5

    aced796f88cbc02297c0b71d53ba37a7

    SHA1

    42a3782fc6d2ef30747e040f794894c75e799bb3

    SHA256

    7dcbb23d270585bf15d5c8200867233f37cdfa146b82f1ff33d65290ffed1aaa

    SHA512

    2b2a6aa9b274ccf51ce9d6caab9c34e60248aa3bf660b42e1a190b4f25c0b54d690e88a972b8905a826237e0826b72b59817457e2499424ab5ad2568a4a44e08

  • C:\Users\Admin\AppData\Local\Temp\dl.exe
    Filesize

    32KB

    MD5

    aced796f88cbc02297c0b71d53ba37a7

    SHA1

    42a3782fc6d2ef30747e040f794894c75e799bb3

    SHA256

    7dcbb23d270585bf15d5c8200867233f37cdfa146b82f1ff33d65290ffed1aaa

    SHA512

    2b2a6aa9b274ccf51ce9d6caab9c34e60248aa3bf660b42e1a190b4f25c0b54d690e88a972b8905a826237e0826b72b59817457e2499424ab5ad2568a4a44e08

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\1H3FO485.txt
    Filesize

    600B

    MD5

    388b45444bf2f891bc648803ac19ce2b

    SHA1

    1f6fb6f3c49d6107ea41df4a67ef3d38cf0774b5

    SHA256

    a986c8d54abc01a689cd44ae65cdcf64ddbdf8b2a26be87a0a8dde7d5079a7fe

    SHA512

    e0ee18c35646e3bd5888c6847e9ac02d6b03e2d9a0de5bff15b54b7819d0f7b6171d2e9f1ac4dfe9eff4b9a116308e9569116d97319fdf1d3c6054b576d7cc08

  • \Users\Admin\AppData\Local\Temp\cfxindong.exe
    Filesize

    693KB

    MD5

    856b8bb97eac4e312594a30c04bbe52f

    SHA1

    bf6c6e557379858c2bb3cbe1ea5a50b5e5ffc50a

    SHA256

    9d7e97fd3edd8fab203232dc309cd94e5db93d91eb5bc3ef07435ca57a5b7c1a

    SHA512

    42b71f657e592d74ffd8cc3f0149a9db57f0da7d42109e8052704ddbc0c2a9324278fd5457940d9fdcf2b56b68eeb5d182c7f297b7d326b7ba12c4b286a2a4f8

  • \Users\Admin\AppData\Local\Temp\dl.exe
    Filesize

    32KB

    MD5

    aced796f88cbc02297c0b71d53ba37a7

    SHA1

    42a3782fc6d2ef30747e040f794894c75e799bb3

    SHA256

    7dcbb23d270585bf15d5c8200867233f37cdfa146b82f1ff33d65290ffed1aaa

    SHA512

    2b2a6aa9b274ccf51ce9d6caab9c34e60248aa3bf660b42e1a190b4f25c0b54d690e88a972b8905a826237e0826b72b59817457e2499424ab5ad2568a4a44e08

  • \Users\Admin\AppData\Local\Temp\dl.exe
    Filesize

    32KB

    MD5

    aced796f88cbc02297c0b71d53ba37a7

    SHA1

    42a3782fc6d2ef30747e040f794894c75e799bb3

    SHA256

    7dcbb23d270585bf15d5c8200867233f37cdfa146b82f1ff33d65290ffed1aaa

    SHA512

    2b2a6aa9b274ccf51ce9d6caab9c34e60248aa3bf660b42e1a190b4f25c0b54d690e88a972b8905a826237e0826b72b59817457e2499424ab5ad2568a4a44e08

  • memory/1944-64-0x0000000000400000-0x00000000004C13B5-memory.dmp
    Filesize

    772KB

  • memory/1944-54-0x0000000076831000-0x0000000076833000-memory.dmp
    Filesize

    8KB

  • memory/1944-55-0x0000000000400000-0x00000000004C13B5-memory.dmp
    Filesize

    772KB

  • memory/1996-66-0x0000000000400000-0x0000000000547000-memory.dmp
    Filesize

    1.3MB

  • memory/1996-67-0x0000000000400000-0x0000000000547000-memory.dmp
    Filesize

    1.3MB

  • memory/1996-65-0x0000000000400000-0x0000000000547000-memory.dmp
    Filesize

    1.3MB

  • memory/1996-68-0x0000000000400000-0x0000000000547000-memory.dmp
    Filesize

    1.3MB

  • memory/1996-72-0x00000000000C0000-0x00000000000CC000-memory.dmp
    Filesize

    48KB

  • memory/1996-73-0x0000000000400000-0x0000000000547000-memory.dmp
    Filesize

    1.3MB

  • memory/1996-74-0x0000000000400000-0x0000000000547000-memory.dmp
    Filesize

    1.3MB

  • memory/1996-57-0x0000000000000000-mapping.dmp
  • memory/2020-62-0x0000000000000000-mapping.dmp