Analysis

  • max time kernel
    306s
  • max time network
    347s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 05:43

General

  • Target

    cfxindong0911/cfxindong.exe

  • Size

    766KB

  • MD5

    6498a569edf5d2af9bec32abc64ddba1

  • SHA1

    ef0974a8e631bcc5fd335a9be1a88848068ce2a2

  • SHA256

    e9e0e76121afd484e50d16eab124b6d3b496afc8d23b9f3b99ac7f073f0c3d13

  • SHA512

    c40b6052b4faf8b8413098561bb4ed0c8728197908ad26f9b828b643098bc9a9fbefc0a84380d32901dc731dc52c450710edb218306f5ee78dfe6ca4e0bf8bff

  • SSDEEP

    12288:Zf6sUe8J1KRtqSuR+c3Hw4aZMvWmKr3GnmYvexqSYOOTiP0YUYdK6By1vJAh2kW:ZSPe9RMS54aCC2yQneNBy1hS2kW

Score
8/10

Malware Config

Signatures

  • ASPack v2.12-2.42 2 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 2 IoCs
  • VMProtect packed file 8 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cfxindong0911\cfxindong.exe
    "C:\Users\Admin\AppData\Local\Temp\cfxindong0911\cfxindong.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3220
    • C:\Users\Admin\AppData\Local\Temp\cfxindong.exe
      "C:\Users\Admin\AppData\Local\Temp\cfxindong.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:928
    • C:\Users\Admin\AppData\Local\Temp\dl.exe
      "C:\Users\Admin\AppData\Local\Temp\dl.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1900

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\cfxindong.exe
    Filesize

    693KB

    MD5

    856b8bb97eac4e312594a30c04bbe52f

    SHA1

    bf6c6e557379858c2bb3cbe1ea5a50b5e5ffc50a

    SHA256

    9d7e97fd3edd8fab203232dc309cd94e5db93d91eb5bc3ef07435ca57a5b7c1a

    SHA512

    42b71f657e592d74ffd8cc3f0149a9db57f0da7d42109e8052704ddbc0c2a9324278fd5457940d9fdcf2b56b68eeb5d182c7f297b7d326b7ba12c4b286a2a4f8

  • C:\Users\Admin\AppData\Local\Temp\cfxindong.exe
    Filesize

    693KB

    MD5

    856b8bb97eac4e312594a30c04bbe52f

    SHA1

    bf6c6e557379858c2bb3cbe1ea5a50b5e5ffc50a

    SHA256

    9d7e97fd3edd8fab203232dc309cd94e5db93d91eb5bc3ef07435ca57a5b7c1a

    SHA512

    42b71f657e592d74ffd8cc3f0149a9db57f0da7d42109e8052704ddbc0c2a9324278fd5457940d9fdcf2b56b68eeb5d182c7f297b7d326b7ba12c4b286a2a4f8

  • C:\Users\Admin\AppData\Local\Temp\dl.exe
    Filesize

    32KB

    MD5

    aced796f88cbc02297c0b71d53ba37a7

    SHA1

    42a3782fc6d2ef30747e040f794894c75e799bb3

    SHA256

    7dcbb23d270585bf15d5c8200867233f37cdfa146b82f1ff33d65290ffed1aaa

    SHA512

    2b2a6aa9b274ccf51ce9d6caab9c34e60248aa3bf660b42e1a190b4f25c0b54d690e88a972b8905a826237e0826b72b59817457e2499424ab5ad2568a4a44e08

  • C:\Users\Admin\AppData\Local\Temp\dl.exe
    Filesize

    32KB

    MD5

    aced796f88cbc02297c0b71d53ba37a7

    SHA1

    42a3782fc6d2ef30747e040f794894c75e799bb3

    SHA256

    7dcbb23d270585bf15d5c8200867233f37cdfa146b82f1ff33d65290ffed1aaa

    SHA512

    2b2a6aa9b274ccf51ce9d6caab9c34e60248aa3bf660b42e1a190b4f25c0b54d690e88a972b8905a826237e0826b72b59817457e2499424ab5ad2568a4a44e08

  • memory/928-140-0x0000000000400000-0x0000000000547000-memory.dmp
    Filesize

    1.3MB

  • memory/928-137-0x0000000000400000-0x0000000000547000-memory.dmp
    Filesize

    1.3MB

  • memory/928-138-0x0000000000400000-0x0000000000547000-memory.dmp
    Filesize

    1.3MB

  • memory/928-139-0x0000000000400000-0x0000000000547000-memory.dmp
    Filesize

    1.3MB

  • memory/928-136-0x0000000000400000-0x0000000000547000-memory.dmp
    Filesize

    1.3MB

  • memory/928-133-0x0000000000000000-mapping.dmp
  • memory/928-146-0x00000000001B0000-0x00000000001BC000-memory.dmp
    Filesize

    48KB

  • memory/928-147-0x0000000000400000-0x0000000000547000-memory.dmp
    Filesize

    1.3MB

  • memory/928-148-0x00000000001B0000-0x00000000001BC000-memory.dmp
    Filesize

    48KB

  • memory/1900-141-0x0000000000000000-mapping.dmp
  • memory/3220-132-0x0000000000400000-0x00000000004C13B5-memory.dmp
    Filesize

    772KB

  • memory/3220-144-0x0000000000400000-0x00000000004C13B5-memory.dmp
    Filesize

    772KB