Analysis

  • max time kernel
    203s
  • max time network
    29s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:56

General

  • Target

    7859a1b8a62977fce933101c1803427940703a9ae844dd98c3d65aa759bed675.exe

  • Size

    360KB

  • MD5

    54757dc6960061fa530c3d766e309252

  • SHA1

    1752cecd9ec0d0f7a140b151ce1571fc86d717a2

  • SHA256

    7859a1b8a62977fce933101c1803427940703a9ae844dd98c3d65aa759bed675

  • SHA512

    7229edfaf2b000ca78458bfadcf0958b43db0f480c277e3ddf3d1b08e037cbb04408bec515b4208a465a940a42c338d67f7e325047aac608b5ca49a186d8c78f

  • SSDEEP

    6144:sCoE1/Mx0h2VlcFvyA6T15lcMXitjnPOGj1fhVbUL5Hm6Vu8GwNvl1a:tofx0hoA6T1DXybGKBULc6IRw

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 39 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7859a1b8a62977fce933101c1803427940703a9ae844dd98c3d65aa759bed675.exe
    "C:\Users\Admin\AppData\Local\Temp\7859a1b8a62977fce933101c1803427940703a9ae844dd98c3d65aa759bed675.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1980
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /f /pid 1980 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7859a1b8a62977fce933101c1803427940703a9ae844dd98c3d65aa759bed675.exe" & start C:\Users\Admin\AppData\Local\xakwfkrt.exe -f
      2⤵
      • Deletes itself
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1664
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /pid 1980
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1120
      • C:\Windows\SysWOW64\PING.EXE
        ping -n 3 127.1
        3⤵
        • Runs ping.exe
        PID:860
      • C:\Users\Admin\AppData\Local\xakwfkrt.exe
        C:\Users\Admin\AppData\Local\xakwfkrt.exe -f
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:740

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\xakwfkrt.exe
    Filesize

    360KB

    MD5

    54757dc6960061fa530c3d766e309252

    SHA1

    1752cecd9ec0d0f7a140b151ce1571fc86d717a2

    SHA256

    7859a1b8a62977fce933101c1803427940703a9ae844dd98c3d65aa759bed675

    SHA512

    7229edfaf2b000ca78458bfadcf0958b43db0f480c277e3ddf3d1b08e037cbb04408bec515b4208a465a940a42c338d67f7e325047aac608b5ca49a186d8c78f

  • C:\Users\Admin\AppData\Local\xakwfkrt.exe
    Filesize

    360KB

    MD5

    54757dc6960061fa530c3d766e309252

    SHA1

    1752cecd9ec0d0f7a140b151ce1571fc86d717a2

    SHA256

    7859a1b8a62977fce933101c1803427940703a9ae844dd98c3d65aa759bed675

    SHA512

    7229edfaf2b000ca78458bfadcf0958b43db0f480c277e3ddf3d1b08e037cbb04408bec515b4208a465a940a42c338d67f7e325047aac608b5ca49a186d8c78f

  • \Users\Admin\AppData\Local\xakwfkrt.exe
    Filesize

    360KB

    MD5

    54757dc6960061fa530c3d766e309252

    SHA1

    1752cecd9ec0d0f7a140b151ce1571fc86d717a2

    SHA256

    7859a1b8a62977fce933101c1803427940703a9ae844dd98c3d65aa759bed675

    SHA512

    7229edfaf2b000ca78458bfadcf0958b43db0f480c277e3ddf3d1b08e037cbb04408bec515b4208a465a940a42c338d67f7e325047aac608b5ca49a186d8c78f

  • \Users\Admin\AppData\Local\xakwfkrt.exe
    Filesize

    360KB

    MD5

    54757dc6960061fa530c3d766e309252

    SHA1

    1752cecd9ec0d0f7a140b151ce1571fc86d717a2

    SHA256

    7859a1b8a62977fce933101c1803427940703a9ae844dd98c3d65aa759bed675

    SHA512

    7229edfaf2b000ca78458bfadcf0958b43db0f480c277e3ddf3d1b08e037cbb04408bec515b4208a465a940a42c338d67f7e325047aac608b5ca49a186d8c78f

  • \Users\Admin\AppData\Local\xakwfkrt.exe
    Filesize

    360KB

    MD5

    54757dc6960061fa530c3d766e309252

    SHA1

    1752cecd9ec0d0f7a140b151ce1571fc86d717a2

    SHA256

    7859a1b8a62977fce933101c1803427940703a9ae844dd98c3d65aa759bed675

    SHA512

    7229edfaf2b000ca78458bfadcf0958b43db0f480c277e3ddf3d1b08e037cbb04408bec515b4208a465a940a42c338d67f7e325047aac608b5ca49a186d8c78f

  • memory/740-62-0x0000000000000000-mapping.dmp
  • memory/740-66-0x0000000001000000-0x00000000010C5000-memory.dmp
    Filesize

    788KB

  • memory/860-58-0x0000000000000000-mapping.dmp
  • memory/1120-57-0x0000000000000000-mapping.dmp
  • memory/1664-55-0x0000000000000000-mapping.dmp
  • memory/1980-54-0x00000000767B1000-0x00000000767B3000-memory.dmp
    Filesize

    8KB

  • memory/1980-56-0x0000000001000000-0x00000000010C5000-memory.dmp
    Filesize

    788KB