Analysis

  • max time kernel
    153s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    30-01-2022 23:35

General

  • Target

    7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe

  • Size

    379KB

  • MD5

    5a44e1d5691ec9395281123ea0bd501f

  • SHA1

    64566d5049479227d2eff3d983b127c0339974cd

  • SHA256

    7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9

  • SHA512

    55d85e77f70f25bae6cf8bbf5dd787d5771c2e38e99461b608f6375be9cb0b1031f3c0268b82eb03db05eb88ce37d5f37afbfc69ab0c4f90791a706013b168c8

Malware Config

Extracted

Path

C:\Documents and Settings\WANNA_RECOVER_KOXIC_FILEZ_VGHUC.txt

Ransom Note
Hello, all your important files are encrypted and sensitive data leaked. To decrypt your files and avoid other unpleasant things you need to buy special decryption tool. Contact us via koxic@cock.li or koxic@protonmail.com and tell your UserID. This is the only way to decrypt your files and avoid publi? disclosure of data . Do not try to use third party software (it may corrupt your files). We respect black market rules. We can confirm the ability to decrypt your files (and of course the evidence of the leak ), Send us several unimportant files (do not try to deceive us). Your UserID (send it to us for decryption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
Emails

koxic@cock.li

koxic@protonmail.com

Signatures

  • Koxic

    A C++ written ransomware first seen in late 2021.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Disables taskbar notifications via registry modification
  • Windows security modification 2 TTPs 8 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe
    "C:\Users\Admin\AppData\Local\Temp\7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe"
    1⤵
    • Windows security modification
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1608
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c taskkill /F /IM MSASCuiL.exe taskkill /F /IM MSMpeng.exe taskkill /F /IM msseces.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1892
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /F /IM MSASCuiL.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:592
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c vssadmin delete shadows /all /quiet sc config browser sc config browser start=enabled sc stop vss sc config vss start=disabled sc stop MongoDB sc config MongoDB start=disabled sc stop SQLWriter sc config SQLWriter start=disabled sc stop MSSQLServerOLAPService sc config MSSQLServerOLAPService start=disabled sc stop MSSQLSERVER sc config MSSQLSERVER start=disabled sc stop MSSQL$SQLEXPRESS sc config MSSQL$SQLEXPRESS start=disabled sc stop ReportServer sc config ReportServer start=disabled sc stop OracleServiceORCL sc config OracleServiceORCL start=disabled sc stop OracleDBConsoleorcl sc config OracleDBConsoleorcl start=disabled sc stop OracleMTSRecoveryService sc config OracleMTSRecoveryService start=disabled sc stop OracleVssWriterORCL sc config OracleVssWriterORCL start=disabled sc stop MySQL sc config MySQL start=disabled
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1692
      • C:\Windows\SysWOW64\vssadmin.exe
        vssadmin delete shadows /all /quiet
        3⤵
        • Interacts with shadow copies
        PID:1412
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c "echo OS INFO: > %TEMP%\GUQLVJUVA"
      2⤵
        PID:1044
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c "wmic OS get Caption,CSDVersion,OSArchitecture,Version >> %TEMP%\GUQLVJUVA"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1524
        • C:\Windows\SysWOW64\Wbem\WMIC.exe
          wmic OS get Caption,CSDVersion,OSArchitecture,Version
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1952
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c "echo BIOS INFO: >> %TEMP%\GUQLVJUVA"
        2⤵
          PID:1396
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c "wmic BIOS get Manufacturer, Name, SMBIOSBIOSVersion, Version >> %TEMP%\GUQLVJUVA"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1176
          • C:\Windows\SysWOW64\Wbem\WMIC.exe
            wmic BIOS get Manufacturer, Name, SMBIOSBIOSVersion, Version
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1848
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c "echo CPU INFO: >> %TEMP%\GUQLVJUVA"
          2⤵
            PID:1784
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c "wmic CPU get Name, NumberOfCores, NumberOfLogicalProcessors >> %TEMP%\GUQLVJUVA"
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:544
            • C:\Windows\SysWOW64\Wbem\WMIC.exe
              wmic CPU get Name, NumberOfCores, NumberOfLogicalProcessors
              3⤵
                PID:1968
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c "echo MEMPHYSICAL INFO: >> %TEMP%\GUQLVJUVA"
              2⤵
                PID:1060
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c "wmic MEMPHYSICAL get MaxCapacity >> %TEMP%\GUQLVJUVA"
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:1224
                • C:\Windows\SysWOW64\Wbem\WMIC.exe
                  wmic MEMPHYSICAL get MaxCapacity
                  3⤵
                    PID:1700
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c "echo MEMORYCHIP: INFO >> %TEMP%\GUQLVJUVA"
                  2⤵
                    PID:1552
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /c "wmic MEMORYCHIP get Capacity, DeviceLocator, PartNumber, Tag >> %TEMP%\GUQLVJUVA"
                    2⤵
                      PID:1584
                      • C:\Windows\SysWOW64\Wbem\WMIC.exe
                        wmic MEMORYCHIP get Capacity, DeviceLocator, PartNumber, Tag
                        3⤵
                          PID:1256
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd /c "echo NIC INFO: >> %TEMP%\GUQLVJUVA"
                        2⤵
                          PID:592
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd /c "wmic NIC get Description, MACAddress, NetEnabled, Speed >> %TEMP%\GUQLVJUVA"
                          2⤵
                            PID:1472
                            • C:\Windows\SysWOW64\Wbem\WMIC.exe
                              wmic NIC get Description, MACAddress, NetEnabled, Speed
                              3⤵
                                PID:1632
                            • C:\Windows\SysWOW64\cmd.exe
                              cmd /c "echo DISKDRIVE INFO: >> %TEMP%\GUQLVJUVA"
                              2⤵
                                PID:1208
                              • C:\Windows\SysWOW64\cmd.exe
                                cmd /c "wmic DISKDRIVE get InterfaceType, Name, Size, Status >> %TEMP%\GUQLVJUVA"
                                2⤵
                                  PID:1300
                                  • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                    wmic DISKDRIVE get InterfaceType, Name, Size, Status
                                    3⤵
                                      PID:1352
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd /c "echo USERACCOUNT INFO: >> %TEMP%\GUQLVJUVA"
                                    2⤵
                                      PID:1524
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd /c "wmic USERACCOUNT get Caption, Name, PasswordRequired, Status >> %TEMP%\GUQLVJUVA"
                                      2⤵
                                        PID:1020
                                        • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                          wmic USERACCOUNT get Caption, Name, PasswordRequired, Status
                                          3⤵
                                            PID:1516
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd /c "echo IPCONFIG: >> %TEMP%\GUQLVJUVA"
                                          2⤵
                                            PID:1176
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd /c "ipconfig >> %TEMP%\GUQLVJUVA"
                                            2⤵
                                              PID:1716
                                              • C:\Windows\SysWOW64\ipconfig.exe
                                                ipconfig
                                                3⤵
                                                • Gathers network information
                                                PID:956
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd /c "echo DATABASES FILES: >> %TEMP%\GUQLVJUVA"
                                              2⤵
                                                PID:1068
                                            • C:\Windows\system32\vssvc.exe
                                              C:\Windows\system32\vssvc.exe
                                              1⤵
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:2036

                                            Network

                                            MITRE ATT&CK Matrix ATT&CK v6

                                            Execution

                                            Command-Line Interface

                                            1
                                            T1059

                                            Persistence

                                            Modify Existing Service

                                            1
                                            T1031

                                            Defense Evasion

                                            Modify Registry

                                            2
                                            T1112

                                            Disabling Security Tools

                                            2
                                            T1089

                                            File Deletion

                                            2
                                            T1107

                                            Discovery

                                            System Information Discovery

                                            1
                                            T1082

                                            Impact

                                            Inhibit System Recovery

                                            2
                                            T1490

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\Local\Temp\GUQLVJUVA
                                              MD5

                                              887ae0db192785398c154a027c858317

                                              SHA1

                                              9e1258a3444e7f54d4a2b23bec0c020d67f285b6

                                              SHA256

                                              9841fc54844c86d073907913cfd2fccc49d13db491e790c6aeb30b7159e62bf5

                                              SHA512

                                              65364e8797ecc23d9eac18cfe0c1393e9429ee15cde33b7b936c917608196da7bf53ba7c21d9bb637c9a91797eb58a4dbb2346dc4bd9e6c947a711b381dfcb76

                                            • C:\Users\Admin\AppData\Local\Temp\GUQLVJUVA
                                              MD5

                                              e6403f25d17fafd94d88dab8d559f954

                                              SHA1

                                              e17199a85b3f639f7e4958f66a6d11aea472f737

                                              SHA256

                                              4f7cd25d024340380515e1647d23d6bc46c5fec3f437d8c2d7f933eb86eab2b4

                                              SHA512

                                              0b4389edfad1635810fbf3b69d58ba1181147164e033c1ea325dbbb2361eca74c992d1ea3c83355b6a9249600efeea04e58643cdfbc90cd4d1349f42ede88e18

                                            • C:\Users\Admin\AppData\Local\Temp\GUQLVJUVA
                                              MD5

                                              e6403f25d17fafd94d88dab8d559f954

                                              SHA1

                                              e17199a85b3f639f7e4958f66a6d11aea472f737

                                              SHA256

                                              4f7cd25d024340380515e1647d23d6bc46c5fec3f437d8c2d7f933eb86eab2b4

                                              SHA512

                                              0b4389edfad1635810fbf3b69d58ba1181147164e033c1ea325dbbb2361eca74c992d1ea3c83355b6a9249600efeea04e58643cdfbc90cd4d1349f42ede88e18

                                            • C:\Users\Admin\AppData\Local\Temp\GUQLVJUVA
                                              MD5

                                              87cf292058eb08c907e2129e15100ed2

                                              SHA1

                                              0533d6387da50f84333707ac6a4165a9e46e6f17

                                              SHA256

                                              3f9f7a3913d2fde0c1cc93c537641f3a5de4fa2859790a5e5defa2522ee38532

                                              SHA512

                                              1da4950cc8fbc1efd84ae92f6419dc92b1ebb0d5211b5bb65d3fdf0ebf1823d447555c12327f83002a7d2b8354e6200af6ec59141774f7551df5acedf2c211d7

                                            • C:\Users\Admin\AppData\Local\Temp\GUQLVJUVA
                                              MD5

                                              87cf292058eb08c907e2129e15100ed2

                                              SHA1

                                              0533d6387da50f84333707ac6a4165a9e46e6f17

                                              SHA256

                                              3f9f7a3913d2fde0c1cc93c537641f3a5de4fa2859790a5e5defa2522ee38532

                                              SHA512

                                              1da4950cc8fbc1efd84ae92f6419dc92b1ebb0d5211b5bb65d3fdf0ebf1823d447555c12327f83002a7d2b8354e6200af6ec59141774f7551df5acedf2c211d7

                                            • C:\Users\Admin\AppData\Local\Temp\GUQLVJUVA
                                              MD5

                                              0f2e565e7cd9df67ed466c68285c92f8

                                              SHA1

                                              dac129b57aab5a16b0490fbdaa2bf13d451a7941

                                              SHA256

                                              cc270aa8f1bd55907831d0c54748347f3d81252c1711e878b117b01cdeaed490

                                              SHA512

                                              c3a7713fe3d203e1bed9d468ec3de2b590db8e5a4a9b5486b2e9bea157808aeee19231aba5f7a0c3216fa2118c002bf62ef68ec51dc5349341a92ced205a4435

                                            • C:\Users\Admin\AppData\Local\Temp\GUQLVJUVA
                                              MD5

                                              0f2e565e7cd9df67ed466c68285c92f8

                                              SHA1

                                              dac129b57aab5a16b0490fbdaa2bf13d451a7941

                                              SHA256

                                              cc270aa8f1bd55907831d0c54748347f3d81252c1711e878b117b01cdeaed490

                                              SHA512

                                              c3a7713fe3d203e1bed9d468ec3de2b590db8e5a4a9b5486b2e9bea157808aeee19231aba5f7a0c3216fa2118c002bf62ef68ec51dc5349341a92ced205a4435

                                            • C:\Users\Admin\AppData\Local\Temp\GUQLVJUVA
                                              MD5

                                              a28aec31cbd38485181a7079419aa66b

                                              SHA1

                                              94aa44c58417a4195fe786679b1feb793e69d135

                                              SHA256

                                              8828e5a883a98217828f794f9405e06e2ef2ca1025288e52b70c477d045e19ad

                                              SHA512

                                              3914be3a8745d604175f208940dba77455e8ad76f8629e1bdf4f3b340b0198a8a1c42f101f4eb70c5f47b8eeca48eceed119175a3641dd37811192cc24661468

                                            • C:\Users\Admin\AppData\Local\Temp\GUQLVJUVA
                                              MD5

                                              a28aec31cbd38485181a7079419aa66b

                                              SHA1

                                              94aa44c58417a4195fe786679b1feb793e69d135

                                              SHA256

                                              8828e5a883a98217828f794f9405e06e2ef2ca1025288e52b70c477d045e19ad

                                              SHA512

                                              3914be3a8745d604175f208940dba77455e8ad76f8629e1bdf4f3b340b0198a8a1c42f101f4eb70c5f47b8eeca48eceed119175a3641dd37811192cc24661468

                                            • C:\Users\Admin\AppData\Local\Temp\GUQLVJUVA
                                              MD5

                                              84fc9373ea5f54c4ed110d319224d35e

                                              SHA1

                                              431978d9a749a7ca3812f73997b8400c2af3be79

                                              SHA256

                                              f59f1a3808b6783a19ba4d4196cbf48acfd42eb8e60b8e9d3ba836e558e3512e

                                              SHA512

                                              4d7c97ae3fe0904d548dc77c05c674d40284b8452dffe5a11411287e0242bb7658f3834b92f4935dcb1b22341c4572891524120d5e8af4a606d71e0b76a6c9d7

                                            • C:\Users\Admin\AppData\Local\Temp\GUQLVJUVA
                                              MD5

                                              84fc9373ea5f54c4ed110d319224d35e

                                              SHA1

                                              431978d9a749a7ca3812f73997b8400c2af3be79

                                              SHA256

                                              f59f1a3808b6783a19ba4d4196cbf48acfd42eb8e60b8e9d3ba836e558e3512e

                                              SHA512

                                              4d7c97ae3fe0904d548dc77c05c674d40284b8452dffe5a11411287e0242bb7658f3834b92f4935dcb1b22341c4572891524120d5e8af4a606d71e0b76a6c9d7

                                            • C:\Users\Admin\AppData\Local\Temp\GUQLVJUVA
                                              MD5

                                              11cf3958b441b48ce1001b3f9d9c4f24

                                              SHA1

                                              0ac1a9559835dc20180c70c97f6d794ad25a437a

                                              SHA256

                                              b9ae7196a9a4eaa3a9c8a30a657deaf4031855fcdaa391c845af69ece4bebb34

                                              SHA512

                                              f29dd80d9c5e3dfeb4bfbe8783a761285385ed4fa8d250c892470524c117e7b75e19029529c1b05a0d64d001886b57dbe8e4130c98eaacef3e723e4b3958d49f

                                            • C:\Users\Admin\AppData\Local\Temp\GUQLVJUVA
                                              MD5

                                              11cf3958b441b48ce1001b3f9d9c4f24

                                              SHA1

                                              0ac1a9559835dc20180c70c97f6d794ad25a437a

                                              SHA256

                                              b9ae7196a9a4eaa3a9c8a30a657deaf4031855fcdaa391c845af69ece4bebb34

                                              SHA512

                                              f29dd80d9c5e3dfeb4bfbe8783a761285385ed4fa8d250c892470524c117e7b75e19029529c1b05a0d64d001886b57dbe8e4130c98eaacef3e723e4b3958d49f

                                            • C:\Users\Admin\AppData\Local\Temp\GUQLVJUVA
                                              MD5

                                              210b43161e6c17928bc4d2f25b6106a7

                                              SHA1

                                              df7a8d0be080f568d1d464e70c38ee74e333f2ce

                                              SHA256

                                              48cab4cdb44e4d179070b587cb4ba8f6eb5fcf3ddaf1e925d1158c1a2717d809

                                              SHA512

                                              35461a76d4628e6e9fcf7b9175558be80d5884d4836256ee299be6db986e1e8590f6c2ff42298af4f78152e68f7e7cc454cee477091c8ecfb772c6867d96a873

                                            • C:\Users\Admin\AppData\Local\Temp\GUQLVJUVA
                                              MD5

                                              210b43161e6c17928bc4d2f25b6106a7

                                              SHA1

                                              df7a8d0be080f568d1d464e70c38ee74e333f2ce

                                              SHA256

                                              48cab4cdb44e4d179070b587cb4ba8f6eb5fcf3ddaf1e925d1158c1a2717d809

                                              SHA512

                                              35461a76d4628e6e9fcf7b9175558be80d5884d4836256ee299be6db986e1e8590f6c2ff42298af4f78152e68f7e7cc454cee477091c8ecfb772c6867d96a873

                                            • C:\Users\Admin\AppData\Local\Temp\GUQLVJUVA
                                              MD5

                                              549c0f0fb7e2941c36be85c31aee1483

                                              SHA1

                                              6ee1920d6f63fd87656ce2ea82587030f95ef816

                                              SHA256

                                              d68907a97725d6dc0ec71a3feeac23625cd9188b0cc6e2aa0aa0f7ac37958387

                                              SHA512

                                              bb9513713d5aecc61db79a34431a8f9f24e5ff564d6509d115bc291efa32acabf0ec64a8c8db10cc51440b9ebdc7a34f77b03f073bacf9018752fab20cbf452f

                                            • C:\Users\Admin\AppData\Local\Temp\GUQLVJUVA
                                              MD5

                                              549c0f0fb7e2941c36be85c31aee1483

                                              SHA1

                                              6ee1920d6f63fd87656ce2ea82587030f95ef816

                                              SHA256

                                              d68907a97725d6dc0ec71a3feeac23625cd9188b0cc6e2aa0aa0f7ac37958387

                                              SHA512

                                              bb9513713d5aecc61db79a34431a8f9f24e5ff564d6509d115bc291efa32acabf0ec64a8c8db10cc51440b9ebdc7a34f77b03f073bacf9018752fab20cbf452f

                                            • C:\Users\Admin\AppData\Local\Temp\GUQLVJUVA
                                              MD5

                                              6b471f53f4ece320907d3ed9a2f76e76

                                              SHA1

                                              b5f0ec96cc1bcee9f25ac4cbec59b3011336cb67

                                              SHA256

                                              648c0f23baf4704218a2d25f9bb54f21ede6219e00a9dab280a7f9658364066f

                                              SHA512

                                              c3cdefcd7126c59ba4747ef2800e4e1dadb4ff912a74018a3f4d9dd0b9e8efe5002498ada783ecc5517ff8b9cbc926ef134859308fa99b9c8e07f25ca1f2432d

                                            • C:\Users\Admin\AppData\Local\Temp\GUQLVJUVA
                                              MD5

                                              db8d5eb93ce2a748f4e8aecf96dbe35a

                                              SHA1

                                              5b813b7a5130c080adc896575919d53fe6d7df8c

                                              SHA256

                                              d0592c36eae0e18c63eb66a6dacea54e8da69d0739abfb496a3b60b8c3d1e321

                                              SHA512

                                              fc26c7f2284d9a0975db983663322b0681f51f1f7e6fef86bd8288ed2445f0efc7974b339260c6171be963637387cfdfd2e86c32abc47675ede4e6aa2ea35035

                                            • memory/1608-54-0x0000000076C61000-0x0000000076C63000-memory.dmp
                                              Filesize

                                              8KB