Analysis

  • max time kernel
    117s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    21-01-2022 11:24

General

  • Target

    enc.exe

  • Size

    156KB

  • MD5

    14ee62fcc9163509856671400429ad55

  • SHA1

    7544332b52769ca853d900669ef5e272a2ae1665

  • SHA256

    699159e695e230a48d94b6103b48940ed596d0b48fb6d936c04d86eed539cecd

  • SHA512

    4d71c87be6f6ad7c9f3277b60850cd7136cecfd5f15621d1e56b1897008da8cc742578112ea955f8417c8d4cf13bcfb92e7ceafb34720017b47d81c4d2603bff

Malware Config

Extracted

Path

C:\Documents and Settings\WANNA_RECOVER_KOXIC_FILEZ_GWOFW.txt

Ransom Note
--=== Hello. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. All sensitive information also leaked. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should send sample to us to decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise-time is much more valuable than money. [+] How to contact us? [+] You have two ways: 1) [Recommended] Using an email Just write us an email to [email protected] 2) Quick contact with us or if you will not receive our letters download qTox and ADD our TOXID: F3C777D22A0686055A3558917315676D607026B680DA5C8D3D4D887017A2A844F546AE59F59F How to download QTOX: - https://tox.chat/download.html - https://github.com/qTox/qTox/releases/download/v1.17.3/setup-qtox-x86_64-release.exe Add our mails to contacts so as not to lose letters from us. Check your spam sometimes, our emails may get there. [+] Consequences if we do not find a common language [+] 1. The data were irretrievably lost. 2. Leaked data will be published or sold on blmarket (or to competitors). 3. In some cases, DDOS attacks will be applied to your inftastructure. !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!! Your User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
URLs

https://tox.chat/download.html

https://github.com/qTox/qTox/releases/download/v1.17.3/setup-qtox-x86_64-release.exe

Signatures

  • Koxic

    A C++ written ransomware first seen in late 2021.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Disables taskbar notifications via registry modification
  • Modifies extensions of user files 18 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Deletes itself 1 IoCs
  • Windows security modification 2 TTPs 8 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\enc.exe
    "C:\Users\Admin\AppData\Local\Temp\enc.exe"
    1⤵
    • Modifies extensions of user files
    • Windows security modification
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:740
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c taskkill /F /IM MSASCuiL.exe taskkill /F /IM MSMpeng.exe taskkill /F /IM msseces.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1672
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /F /IM MSASCuiL.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:560
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c vssadmin delete shadows /all /quiet sc config browser sc config browser start=enabled sc stop vss sc config vss start=disabled sc stop MongoDB sc config MongoDB start=disabled sc stop SQLWriter sc config SQLWriter start=disabled sc stop MSSQLServerOLAPService sc config MSSQLServerOLAPService start=disabled sc stop MSSQLSERVER sc config MSSQLSERVER start=disabled sc stop MSSQL$SQLEXPRESS sc config MSSQL$SQLEXPRESS start=disabled sc stop ReportServer sc config ReportServer start=disabled sc stop OracleServiceORCL sc config OracleServiceORCL start=disabled sc stop OracleDBConsoleorcl sc config OracleDBConsoleorcl start=disabled sc stop OracleMTSRecoveryService sc config OracleMTSRecoveryService start=disabled sc stop OracleVssWriterORCL sc config OracleVssWriterORCL start=disabled sc stop MySQL sc config MySQL start=disabled
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1148
      • C:\Windows\SysWOW64\vssadmin.exe
        vssadmin delete shadows /all /quiet
        3⤵
        • Interacts with shadow copies
        PID:1860
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c "echo OS INFO: > %TEMP%\JDABUAUCS"
      2⤵
        PID:1848
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c "wmic OS get Caption,CSDVersion,OSArchitecture,Version >> %TEMP%\JDABUAUCS"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1648
        • C:\Windows\SysWOW64\Wbem\WMIC.exe
          wmic OS get Caption,CSDVersion,OSArchitecture,Version
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1212
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c "echo BIOS INFO: >> %TEMP%\JDABUAUCS"
        2⤵
          PID:1820
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c "wmic BIOS get Manufacturer, Name, SMBIOSBIOSVersion, Version >> %TEMP%\JDABUAUCS"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1956
          • C:\Windows\SysWOW64\Wbem\WMIC.exe
            wmic BIOS get Manufacturer, Name, SMBIOSBIOSVersion, Version
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:988
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c "echo CPU INFO: >> %TEMP%\JDABUAUCS"
          2⤵
            PID:1036
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c "wmic CPU get Name, NumberOfCores, NumberOfLogicalProcessors >> %TEMP%\JDABUAUCS"
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1324
            • C:\Windows\SysWOW64\Wbem\WMIC.exe
              wmic CPU get Name, NumberOfCores, NumberOfLogicalProcessors
              3⤵
                PID:288
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c "echo MEMPHYSICAL INFO: >> %TEMP%\JDABUAUCS"
              2⤵
                PID:1952
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c "wmic MEMPHYSICAL get MaxCapacity >> %TEMP%\JDABUAUCS"
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:316
                • C:\Windows\SysWOW64\Wbem\WMIC.exe
                  wmic MEMPHYSICAL get MaxCapacity
                  3⤵
                    PID:1944
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c "echo MEMORYCHIP: INFO >> %TEMP%\JDABUAUCS"
                  2⤵
                    PID:1028
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /c "wmic MEMORYCHIP get Capacity, DeviceLocator, PartNumber, Tag >> %TEMP%\JDABUAUCS"
                    2⤵
                      PID:1596
                      • C:\Windows\SysWOW64\Wbem\WMIC.exe
                        wmic MEMORYCHIP get Capacity, DeviceLocator, PartNumber, Tag
                        3⤵
                          PID:1392
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd /c "echo NIC INFO: >> %TEMP%\JDABUAUCS"
                        2⤵
                          PID:792
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd /c "wmic NIC get Description, MACAddress, NetEnabled, Speed >> %TEMP%\JDABUAUCS"
                          2⤵
                            PID:268
                            • C:\Windows\SysWOW64\Wbem\WMIC.exe
                              wmic NIC get Description, MACAddress, NetEnabled, Speed
                              3⤵
                                PID:1668
                            • C:\Windows\SysWOW64\cmd.exe
                              cmd /c "echo DISKDRIVE INFO: >> %TEMP%\JDABUAUCS"
                              2⤵
                                PID:680
                              • C:\Windows\SysWOW64\cmd.exe
                                cmd /c "wmic DISKDRIVE get InterfaceType, Name, Size, Status >> %TEMP%\JDABUAUCS"
                                2⤵
                                  PID:1856
                                  • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                    wmic DISKDRIVE get InterfaceType, Name, Size, Status
                                    3⤵
                                      PID:1864
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd /c "echo USERACCOUNT INFO: >> %TEMP%\JDABUAUCS"
                                    2⤵
                                      PID:1560
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd /c "wmic USERACCOUNT get Caption, Name, PasswordRequired, Status >> %TEMP%\JDABUAUCS"
                                      2⤵
                                        PID:1716
                                        • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                          wmic USERACCOUNT get Caption, Name, PasswordRequired, Status
                                          3⤵
                                            PID:604
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd /c "echo IPCONFIG: >> %TEMP%\JDABUAUCS"
                                          2⤵
                                            PID:1868
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd /c "ipconfig >> %TEMP%\JDABUAUCS"
                                            2⤵
                                              PID:1336
                                              • C:\Windows\SysWOW64\ipconfig.exe
                                                ipconfig
                                                3⤵
                                                • Gathers network information
                                                PID:1960
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd /c "echo DATABASES FILES: >> %TEMP%\JDABUAUCS"
                                              2⤵
                                                PID:1740
                                              • C:\Windows\SysWOW64\notepad.exe
                                                notepad.exe C:\Users\Admin\AppData\Local\Temp\WANNA_RECOVER_KOXIC_FILEZ_GWOFW.txt
                                                2⤵
                                                • Opens file in notepad (likely ransom note)
                                                PID:1056
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\enc.exe"
                                                2⤵
                                                • Deletes itself
                                                PID:792
                                                • C:\Windows\SysWOW64\PING.EXE
                                                  ping 1.1.1.1 -n 1 -w 3000
                                                  3⤵
                                                  • Runs ping.exe
                                                  PID:1592
                                            • C:\Windows\system32\vssvc.exe
                                              C:\Windows\system32\vssvc.exe
                                              1⤵
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:844

                                            Network

                                            MITRE ATT&CK Enterprise v6

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • memory/740-54-0x0000000075321000-0x0000000075323000-memory.dmp

                                              Filesize

                                              8KB