Analysis
-
max time kernel
85s -
max time network
31s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 09:56
Static task
static1
Behavioral task
behavioral1
Sample
cf36fda92db6e7d5e561ebf837ccb4635ca51ad0cbad256666cfe8746f0c1dc1.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
cf36fda92db6e7d5e561ebf837ccb4635ca51ad0cbad256666cfe8746f0c1dc1.exe
Resource
win10v2004-20221111-en
General
-
Target
cf36fda92db6e7d5e561ebf837ccb4635ca51ad0cbad256666cfe8746f0c1dc1.exe
-
Size
428KB
-
MD5
71b8ebd66db56f5cff7fabba344a9ba4
-
SHA1
1953a066a6dae8928193471499f49d4a029539e6
-
SHA256
cf36fda92db6e7d5e561ebf837ccb4635ca51ad0cbad256666cfe8746f0c1dc1
-
SHA512
824de14a69b94a2f3472bcfbeb6bf52f049f7496f14744856f027ad2b7eec9e5dff54b7f5940c8c4ddf887f65ff9850832beb0c5a0f0664e5b3a50174fd5b050
-
SSDEEP
6144:JIA91R1UwXTB7wfHYOQirh3LVylmx8P/FPYpgtn4gRfcLOcM60mmYt:JI+XwHYOQ6V5y0x8kgtn4sfh80mmw
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
kdcwa.exepid process 1060 kdcwa.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1900 cmd.exe -
Loads dropped DLL 3 IoCs
Processes:
cmd.exekdcwa.exepid process 1900 cmd.exe 1900 cmd.exe 1060 kdcwa.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
cf36fda92db6e7d5e561ebf837ccb4635ca51ad0cbad256666cfe8746f0c1dc1.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce cf36fda92db6e7d5e561ebf837ccb4635ca51ad0cbad256666cfe8746f0c1dc1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 560 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
taskkill.exedescription pid process Token: SeDebugPrivilege 560 taskkill.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
cf36fda92db6e7d5e561ebf837ccb4635ca51ad0cbad256666cfe8746f0c1dc1.execmd.exedescription pid process target process PID 944 wrote to memory of 1900 944 cf36fda92db6e7d5e561ebf837ccb4635ca51ad0cbad256666cfe8746f0c1dc1.exe cmd.exe PID 944 wrote to memory of 1900 944 cf36fda92db6e7d5e561ebf837ccb4635ca51ad0cbad256666cfe8746f0c1dc1.exe cmd.exe PID 944 wrote to memory of 1900 944 cf36fda92db6e7d5e561ebf837ccb4635ca51ad0cbad256666cfe8746f0c1dc1.exe cmd.exe PID 944 wrote to memory of 1900 944 cf36fda92db6e7d5e561ebf837ccb4635ca51ad0cbad256666cfe8746f0c1dc1.exe cmd.exe PID 1900 wrote to memory of 560 1900 cmd.exe taskkill.exe PID 1900 wrote to memory of 560 1900 cmd.exe taskkill.exe PID 1900 wrote to memory of 560 1900 cmd.exe taskkill.exe PID 1900 wrote to memory of 560 1900 cmd.exe taskkill.exe PID 1900 wrote to memory of 952 1900 cmd.exe PING.EXE PID 1900 wrote to memory of 952 1900 cmd.exe PING.EXE PID 1900 wrote to memory of 952 1900 cmd.exe PING.EXE PID 1900 wrote to memory of 952 1900 cmd.exe PING.EXE PID 1900 wrote to memory of 1060 1900 cmd.exe kdcwa.exe PID 1900 wrote to memory of 1060 1900 cmd.exe kdcwa.exe PID 1900 wrote to memory of 1060 1900 cmd.exe kdcwa.exe PID 1900 wrote to memory of 1060 1900 cmd.exe kdcwa.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\cf36fda92db6e7d5e561ebf837ccb4635ca51ad0cbad256666cfe8746f0c1dc1.exe"C:\Users\Admin\AppData\Local\Temp\cf36fda92db6e7d5e561ebf837ccb4635ca51ad0cbad256666cfe8746f0c1dc1.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:944 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 944 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\cf36fda92db6e7d5e561ebf837ccb4635ca51ad0cbad256666cfe8746f0c1dc1.exe" & start C:\Users\Admin\AppData\Local\kdcwa.exe -f2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 9443⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:560
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:952
-
-
C:\Users\Admin\AppData\Local\kdcwa.exeC:\Users\Admin\AppData\Local\kdcwa.exe -f3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1060
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
428KB
MD571b8ebd66db56f5cff7fabba344a9ba4
SHA11953a066a6dae8928193471499f49d4a029539e6
SHA256cf36fda92db6e7d5e561ebf837ccb4635ca51ad0cbad256666cfe8746f0c1dc1
SHA512824de14a69b94a2f3472bcfbeb6bf52f049f7496f14744856f027ad2b7eec9e5dff54b7f5940c8c4ddf887f65ff9850832beb0c5a0f0664e5b3a50174fd5b050
-
Filesize
428KB
MD571b8ebd66db56f5cff7fabba344a9ba4
SHA11953a066a6dae8928193471499f49d4a029539e6
SHA256cf36fda92db6e7d5e561ebf837ccb4635ca51ad0cbad256666cfe8746f0c1dc1
SHA512824de14a69b94a2f3472bcfbeb6bf52f049f7496f14744856f027ad2b7eec9e5dff54b7f5940c8c4ddf887f65ff9850832beb0c5a0f0664e5b3a50174fd5b050
-
Filesize
428KB
MD571b8ebd66db56f5cff7fabba344a9ba4
SHA11953a066a6dae8928193471499f49d4a029539e6
SHA256cf36fda92db6e7d5e561ebf837ccb4635ca51ad0cbad256666cfe8746f0c1dc1
SHA512824de14a69b94a2f3472bcfbeb6bf52f049f7496f14744856f027ad2b7eec9e5dff54b7f5940c8c4ddf887f65ff9850832beb0c5a0f0664e5b3a50174fd5b050
-
Filesize
428KB
MD571b8ebd66db56f5cff7fabba344a9ba4
SHA11953a066a6dae8928193471499f49d4a029539e6
SHA256cf36fda92db6e7d5e561ebf837ccb4635ca51ad0cbad256666cfe8746f0c1dc1
SHA512824de14a69b94a2f3472bcfbeb6bf52f049f7496f14744856f027ad2b7eec9e5dff54b7f5940c8c4ddf887f65ff9850832beb0c5a0f0664e5b3a50174fd5b050
-
Filesize
428KB
MD571b8ebd66db56f5cff7fabba344a9ba4
SHA11953a066a6dae8928193471499f49d4a029539e6
SHA256cf36fda92db6e7d5e561ebf837ccb4635ca51ad0cbad256666cfe8746f0c1dc1
SHA512824de14a69b94a2f3472bcfbeb6bf52f049f7496f14744856f027ad2b7eec9e5dff54b7f5940c8c4ddf887f65ff9850832beb0c5a0f0664e5b3a50174fd5b050