Analysis
-
max time kernel
203s -
max time network
29s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 09:56
Static task
static1
Behavioral task
behavioral1
Sample
7859a1b8a62977fce933101c1803427940703a9ae844dd98c3d65aa759bed675.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
7859a1b8a62977fce933101c1803427940703a9ae844dd98c3d65aa759bed675.exe
Resource
win10v2004-20221111-en
General
-
Target
7859a1b8a62977fce933101c1803427940703a9ae844dd98c3d65aa759bed675.exe
-
Size
360KB
-
MD5
54757dc6960061fa530c3d766e309252
-
SHA1
1752cecd9ec0d0f7a140b151ce1571fc86d717a2
-
SHA256
7859a1b8a62977fce933101c1803427940703a9ae844dd98c3d65aa759bed675
-
SHA512
7229edfaf2b000ca78458bfadcf0958b43db0f480c277e3ddf3d1b08e037cbb04408bec515b4208a465a940a42c338d67f7e325047aac608b5ca49a186d8c78f
-
SSDEEP
6144:sCoE1/Mx0h2VlcFvyA6T15lcMXitjnPOGj1fhVbUL5Hm6Vu8GwNvl1a:tofx0hoA6T1DXybGKBULc6IRw
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
xakwfkrt.exepid process 740 xakwfkrt.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1664 cmd.exe -
Loads dropped DLL 3 IoCs
Processes:
cmd.exexakwfkrt.exepid process 1664 cmd.exe 1664 cmd.exe 740 xakwfkrt.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
7859a1b8a62977fce933101c1803427940703a9ae844dd98c3d65aa759bed675.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce 7859a1b8a62977fce933101c1803427940703a9ae844dd98c3d65aa759bed675.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 1120 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 39 IoCs
Processes:
xakwfkrt.exepid process 740 xakwfkrt.exe 740 xakwfkrt.exe 740 xakwfkrt.exe 740 xakwfkrt.exe 740 xakwfkrt.exe 740 xakwfkrt.exe 740 xakwfkrt.exe 740 xakwfkrt.exe 740 xakwfkrt.exe 740 xakwfkrt.exe 740 xakwfkrt.exe 740 xakwfkrt.exe 740 xakwfkrt.exe 740 xakwfkrt.exe 740 xakwfkrt.exe 740 xakwfkrt.exe 740 xakwfkrt.exe 740 xakwfkrt.exe 740 xakwfkrt.exe 740 xakwfkrt.exe 740 xakwfkrt.exe 740 xakwfkrt.exe 740 xakwfkrt.exe 740 xakwfkrt.exe 740 xakwfkrt.exe 740 xakwfkrt.exe 740 xakwfkrt.exe 740 xakwfkrt.exe 740 xakwfkrt.exe 740 xakwfkrt.exe 740 xakwfkrt.exe 740 xakwfkrt.exe 740 xakwfkrt.exe 740 xakwfkrt.exe 740 xakwfkrt.exe 740 xakwfkrt.exe 740 xakwfkrt.exe 740 xakwfkrt.exe 740 xakwfkrt.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
taskkill.exedescription pid process Token: SeDebugPrivilege 1120 taskkill.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
Processes:
xakwfkrt.exepid process 740 xakwfkrt.exe 740 xakwfkrt.exe 740 xakwfkrt.exe 740 xakwfkrt.exe -
Suspicious use of SendNotifyMessage 4 IoCs
Processes:
xakwfkrt.exepid process 740 xakwfkrt.exe 740 xakwfkrt.exe 740 xakwfkrt.exe 740 xakwfkrt.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
7859a1b8a62977fce933101c1803427940703a9ae844dd98c3d65aa759bed675.execmd.exedescription pid process target process PID 1980 wrote to memory of 1664 1980 7859a1b8a62977fce933101c1803427940703a9ae844dd98c3d65aa759bed675.exe cmd.exe PID 1980 wrote to memory of 1664 1980 7859a1b8a62977fce933101c1803427940703a9ae844dd98c3d65aa759bed675.exe cmd.exe PID 1980 wrote to memory of 1664 1980 7859a1b8a62977fce933101c1803427940703a9ae844dd98c3d65aa759bed675.exe cmd.exe PID 1980 wrote to memory of 1664 1980 7859a1b8a62977fce933101c1803427940703a9ae844dd98c3d65aa759bed675.exe cmd.exe PID 1664 wrote to memory of 1120 1664 cmd.exe taskkill.exe PID 1664 wrote to memory of 1120 1664 cmd.exe taskkill.exe PID 1664 wrote to memory of 1120 1664 cmd.exe taskkill.exe PID 1664 wrote to memory of 1120 1664 cmd.exe taskkill.exe PID 1664 wrote to memory of 860 1664 cmd.exe PING.EXE PID 1664 wrote to memory of 860 1664 cmd.exe PING.EXE PID 1664 wrote to memory of 860 1664 cmd.exe PING.EXE PID 1664 wrote to memory of 860 1664 cmd.exe PING.EXE PID 1664 wrote to memory of 740 1664 cmd.exe xakwfkrt.exe PID 1664 wrote to memory of 740 1664 cmd.exe xakwfkrt.exe PID 1664 wrote to memory of 740 1664 cmd.exe xakwfkrt.exe PID 1664 wrote to memory of 740 1664 cmd.exe xakwfkrt.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7859a1b8a62977fce933101c1803427940703a9ae844dd98c3d65aa759bed675.exe"C:\Users\Admin\AppData\Local\Temp\7859a1b8a62977fce933101c1803427940703a9ae844dd98c3d65aa759bed675.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 1980 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7859a1b8a62977fce933101c1803427940703a9ae844dd98c3d65aa759bed675.exe" & start C:\Users\Admin\AppData\Local\xakwfkrt.exe -f2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 19803⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1120 -
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:860 -
C:\Users\Admin\AppData\Local\xakwfkrt.exeC:\Users\Admin\AppData\Local\xakwfkrt.exe -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:740
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
360KB
MD554757dc6960061fa530c3d766e309252
SHA11752cecd9ec0d0f7a140b151ce1571fc86d717a2
SHA2567859a1b8a62977fce933101c1803427940703a9ae844dd98c3d65aa759bed675
SHA5127229edfaf2b000ca78458bfadcf0958b43db0f480c277e3ddf3d1b08e037cbb04408bec515b4208a465a940a42c338d67f7e325047aac608b5ca49a186d8c78f
-
Filesize
360KB
MD554757dc6960061fa530c3d766e309252
SHA11752cecd9ec0d0f7a140b151ce1571fc86d717a2
SHA2567859a1b8a62977fce933101c1803427940703a9ae844dd98c3d65aa759bed675
SHA5127229edfaf2b000ca78458bfadcf0958b43db0f480c277e3ddf3d1b08e037cbb04408bec515b4208a465a940a42c338d67f7e325047aac608b5ca49a186d8c78f
-
Filesize
360KB
MD554757dc6960061fa530c3d766e309252
SHA11752cecd9ec0d0f7a140b151ce1571fc86d717a2
SHA2567859a1b8a62977fce933101c1803427940703a9ae844dd98c3d65aa759bed675
SHA5127229edfaf2b000ca78458bfadcf0958b43db0f480c277e3ddf3d1b08e037cbb04408bec515b4208a465a940a42c338d67f7e325047aac608b5ca49a186d8c78f
-
Filesize
360KB
MD554757dc6960061fa530c3d766e309252
SHA11752cecd9ec0d0f7a140b151ce1571fc86d717a2
SHA2567859a1b8a62977fce933101c1803427940703a9ae844dd98c3d65aa759bed675
SHA5127229edfaf2b000ca78458bfadcf0958b43db0f480c277e3ddf3d1b08e037cbb04408bec515b4208a465a940a42c338d67f7e325047aac608b5ca49a186d8c78f
-
Filesize
360KB
MD554757dc6960061fa530c3d766e309252
SHA11752cecd9ec0d0f7a140b151ce1571fc86d717a2
SHA2567859a1b8a62977fce933101c1803427940703a9ae844dd98c3d65aa759bed675
SHA5127229edfaf2b000ca78458bfadcf0958b43db0f480c277e3ddf3d1b08e037cbb04408bec515b4208a465a940a42c338d67f7e325047aac608b5ca49a186d8c78f