Analysis
-
max time kernel
306s -
max time network
347s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2022 05:43
Static task
static1
Behavioral task
behavioral1
Sample
cfxindong0911/cfxindong.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
cfxindong0911/cfxindong.exe
Resource
win10v2004-20221111-en
Behavioral task
behavioral3
Sample
cfxindong0911/西西游戏网-www.uuuwg.com.url
Resource
win7-20220812-en
Behavioral task
behavioral4
Sample
cfxindong0911/西西游戏网-www.uuuwg.com.url
Resource
win10v2004-20221111-en
General
-
Target
cfxindong0911/cfxindong.exe
-
Size
766KB
-
MD5
6498a569edf5d2af9bec32abc64ddba1
-
SHA1
ef0974a8e631bcc5fd335a9be1a88848068ce2a2
-
SHA256
e9e0e76121afd484e50d16eab124b6d3b496afc8d23b9f3b99ac7f073f0c3d13
-
SHA512
c40b6052b4faf8b8413098561bb4ed0c8728197908ad26f9b828b643098bc9a9fbefc0a84380d32901dc731dc52c450710edb218306f5ee78dfe6ca4e0bf8bff
-
SSDEEP
12288:Zf6sUe8J1KRtqSuR+c3Hw4aZMvWmKr3GnmYvexqSYOOTiP0YUYdK6By1vJAh2kW:ZSPe9RMS54aCC2yQneNBy1hS2kW
Malware Config
Signatures
-
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\cfxindong.exe aspack_v212_v242 C:\Users\Admin\AppData\Local\Temp\cfxindong.exe aspack_v212_v242 -
Executes dropped EXE 2 IoCs
Processes:
cfxindong.exedl.exepid process 928 cfxindong.exe 1900 dl.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\cfxindong.exe vmprotect C:\Users\Admin\AppData\Local\Temp\cfxindong.exe vmprotect behavioral2/memory/928-136-0x0000000000400000-0x0000000000547000-memory.dmp vmprotect behavioral2/memory/928-137-0x0000000000400000-0x0000000000547000-memory.dmp vmprotect behavioral2/memory/928-138-0x0000000000400000-0x0000000000547000-memory.dmp vmprotect behavioral2/memory/928-139-0x0000000000400000-0x0000000000547000-memory.dmp vmprotect behavioral2/memory/928-140-0x0000000000400000-0x0000000000547000-memory.dmp vmprotect behavioral2/memory/928-147-0x0000000000400000-0x0000000000547000-memory.dmp vmprotect -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
cfxindong.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Control Panel\International\Geo\Nation cfxindong.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
cfxindong.exepid process 928 cfxindong.exe 928 cfxindong.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
cfxindong.exedescription pid process Token: SeDebugPrivilege 928 cfxindong.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
Processes:
cfxindong.exedl.exepid process 928 cfxindong.exe 928 cfxindong.exe 928 cfxindong.exe 928 cfxindong.exe 1900 dl.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
cfxindong.exedescription pid process target process PID 3220 wrote to memory of 928 3220 cfxindong.exe cfxindong.exe PID 3220 wrote to memory of 928 3220 cfxindong.exe cfxindong.exe PID 3220 wrote to memory of 928 3220 cfxindong.exe cfxindong.exe PID 3220 wrote to memory of 1900 3220 cfxindong.exe dl.exe PID 3220 wrote to memory of 1900 3220 cfxindong.exe dl.exe PID 3220 wrote to memory of 1900 3220 cfxindong.exe dl.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\cfxindong0911\cfxindong.exe"C:\Users\Admin\AppData\Local\Temp\cfxindong0911\cfxindong.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3220 -
C:\Users\Admin\AppData\Local\Temp\cfxindong.exe"C:\Users\Admin\AppData\Local\Temp\cfxindong.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:928
-
-
C:\Users\Admin\AppData\Local\Temp\dl.exe"C:\Users\Admin\AppData\Local\Temp\dl.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1900
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
693KB
MD5856b8bb97eac4e312594a30c04bbe52f
SHA1bf6c6e557379858c2bb3cbe1ea5a50b5e5ffc50a
SHA2569d7e97fd3edd8fab203232dc309cd94e5db93d91eb5bc3ef07435ca57a5b7c1a
SHA51242b71f657e592d74ffd8cc3f0149a9db57f0da7d42109e8052704ddbc0c2a9324278fd5457940d9fdcf2b56b68eeb5d182c7f297b7d326b7ba12c4b286a2a4f8
-
Filesize
693KB
MD5856b8bb97eac4e312594a30c04bbe52f
SHA1bf6c6e557379858c2bb3cbe1ea5a50b5e5ffc50a
SHA2569d7e97fd3edd8fab203232dc309cd94e5db93d91eb5bc3ef07435ca57a5b7c1a
SHA51242b71f657e592d74ffd8cc3f0149a9db57f0da7d42109e8052704ddbc0c2a9324278fd5457940d9fdcf2b56b68eeb5d182c7f297b7d326b7ba12c4b286a2a4f8
-
Filesize
32KB
MD5aced796f88cbc02297c0b71d53ba37a7
SHA142a3782fc6d2ef30747e040f794894c75e799bb3
SHA2567dcbb23d270585bf15d5c8200867233f37cdfa146b82f1ff33d65290ffed1aaa
SHA5122b2a6aa9b274ccf51ce9d6caab9c34e60248aa3bf660b42e1a190b4f25c0b54d690e88a972b8905a826237e0826b72b59817457e2499424ab5ad2568a4a44e08
-
Filesize
32KB
MD5aced796f88cbc02297c0b71d53ba37a7
SHA142a3782fc6d2ef30747e040f794894c75e799bb3
SHA2567dcbb23d270585bf15d5c8200867233f37cdfa146b82f1ff33d65290ffed1aaa
SHA5122b2a6aa9b274ccf51ce9d6caab9c34e60248aa3bf660b42e1a190b4f25c0b54d690e88a972b8905a826237e0826b72b59817457e2499424ab5ad2568a4a44e08