Analysis
-
max time kernel
153s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 15:52
Static task
static1
Behavioral task
behavioral1
Sample
0a06c89b2ad36fcad4e76b75522cefde141e6dc01f04dcb8c6379d6e45d2a000.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
0a06c89b2ad36fcad4e76b75522cefde141e6dc01f04dcb8c6379d6e45d2a000.exe
Resource
win10v2004-20220812-en
General
-
Target
0a06c89b2ad36fcad4e76b75522cefde141e6dc01f04dcb8c6379d6e45d2a000.exe
-
Size
680KB
-
MD5
03a7ec7628c45d42b82eb343f7d2b241
-
SHA1
d5519d98d0a28bf5b16f2ce3564831827139032c
-
SHA256
0a06c89b2ad36fcad4e76b75522cefde141e6dc01f04dcb8c6379d6e45d2a000
-
SHA512
d9221fda975f301cc6349649bd5565e3b202a58249eaa8cd555424ee8778ed96c541ff7cf227454ce294ef4beafea6045db4f335e36370340c63dc8e54de17b8
-
SSDEEP
12288:MClephVMo7IYJAB++2RrxRAjbeNC2v+clES+vYOqH:ZOhKpYyB/MrxRAZMES+b+
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 4 IoCs
Processes:
svcnost.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List svcnost.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile svcnost.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications svcnost.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\xjvsw2yxbssjrtofqqs1rldypwkgbuai2\svcnost.exe = "C:\\Users\\Admin\\AppData\\Roaming\\xjvsw2yxbssjrtofqqs1rldypwkgbuai2\\svcnost.exe:*:Enabled:ldrsoft" svcnost.exe -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
Processes:
GFW6ssUz.exekoxoz.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" GFW6ssUz.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" koxoz.exe -
Drops file in Drivers directory 1 IoCs
Processes:
4kaq.exedescription ioc process File created C:\Windows\system32\drivers\etc\hosts 4kaq.exe -
Executes dropped EXE 12 IoCs
Processes:
GFW6ssUz.exe2kaq.exe2kaq.exe2kaq.exekoxoz.exe2kaq.exe2kaq.exe2kaq.exe3kaq.exeX4kaq.exesvcnost.exepid process 4688 GFW6ssUz.exe 4908 2kaq.exe 3444 2kaq.exe 2180 2kaq.exe 3716 koxoz.exe 4620 2kaq.exe 640 2kaq.exe 3892 2kaq.exe 388 3kaq.exe 4668 X 1072 4kaq.exe 1412 svcnost.exe -
Processes:
resource yara_rule behavioral2/memory/3444-145-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral2/memory/3444-149-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral2/memory/2180-151-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral2/memory/3444-150-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral2/memory/2180-154-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral2/memory/2180-157-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral2/memory/4620-164-0x0000000000400000-0x0000000000427000-memory.dmp upx behavioral2/memory/4620-168-0x0000000000400000-0x0000000000427000-memory.dmp upx behavioral2/memory/640-175-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral2/memory/640-177-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral2/memory/640-171-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral2/memory/4620-169-0x0000000000400000-0x0000000000427000-memory.dmp upx behavioral2/memory/3444-181-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral2/memory/2180-182-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral2/memory/4620-183-0x0000000000400000-0x0000000000427000-memory.dmp upx behavioral2/memory/640-184-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral2/memory/3444-190-0x0000000000400000-0x0000000000407000-memory.dmp upx C:\Users\Admin\4kaq.exe upx C:\Users\Admin\4kaq.exe upx behavioral2/memory/1072-199-0x0000000000400000-0x0000000000B19000-memory.dmp upx C:\Users\Admin\AppData\Roaming\xjvsw2yxbssjrtofqqs1rldypwkgbuai2\svcnost.exe upx behavioral2/memory/1412-202-0x0000000000400000-0x0000000000B19000-memory.dmp upx behavioral2/memory/1072-207-0x0000000000400000-0x0000000000B19000-memory.dmp upx behavioral2/memory/1412-210-0x0000000000400000-0x0000000000B19000-memory.dmp upx -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
GFW6ssUz.exe0a06c89b2ad36fcad4e76b75522cefde141e6dc01f04dcb8c6379d6e45d2a000.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation GFW6ssUz.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation 0a06c89b2ad36fcad4e76b75522cefde141e6dc01f04dcb8c6379d6e45d2a000.exe -
Loads dropped DLL 2 IoCs
Processes:
svcnost.exepid process 1412 svcnost.exe 1412 svcnost.exe -
Unexpected DNS network traffic destination 2 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
Processes:
description ioc Destination IP 31.193.3.240 Destination IP 31.193.3.240 -
Adds Run key to start application 2 TTPs 54 IoCs
Processes:
koxoz.exeGFW6ssUz.exe4kaq.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\koxoz = "C:\\Users\\Admin\\koxoz.exe /Q" koxoz.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\koxoz = "C:\\Users\\Admin\\koxoz.exe /P" koxoz.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\koxoz = "C:\\Users\\Admin\\koxoz.exe /z" koxoz.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\koxoz = "C:\\Users\\Admin\\koxoz.exe /W" koxoz.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\koxoz = "C:\\Users\\Admin\\koxoz.exe /b" koxoz.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\koxoz = "C:\\Users\\Admin\\koxoz.exe /o" koxoz.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\koxoz = "C:\\Users\\Admin\\koxoz.exe /S" koxoz.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\koxoz = "C:\\Users\\Admin\\koxoz.exe /U" koxoz.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\koxoz = "C:\\Users\\Admin\\koxoz.exe /h" koxoz.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\koxoz = "C:\\Users\\Admin\\koxoz.exe /J" koxoz.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\koxoz = "C:\\Users\\Admin\\koxoz.exe /B" koxoz.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\koxoz = "C:\\Users\\Admin\\koxoz.exe /s" koxoz.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\koxoz = "C:\\Users\\Admin\\koxoz.exe /H" koxoz.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\koxoz = "C:\\Users\\Admin\\koxoz.exe /X" koxoz.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\koxoz = "C:\\Users\\Admin\\koxoz.exe /v" koxoz.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\koxoz = "C:\\Users\\Admin\\koxoz.exe /G" koxoz.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\koxoz = "C:\\Users\\Admin\\koxoz.exe /x" koxoz.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\koxoz = "C:\\Users\\Admin\\koxoz.exe /k" koxoz.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\koxoz = "C:\\Users\\Admin\\koxoz.exe /A" koxoz.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\koxoz = "C:\\Users\\Admin\\koxoz.exe /i" koxoz.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\koxoz = "C:\\Users\\Admin\\koxoz.exe /m" koxoz.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\koxoz = "C:\\Users\\Admin\\koxoz.exe /D" koxoz.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\koxoz = "C:\\Users\\Admin\\koxoz.exe /N" koxoz.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\koxoz = "C:\\Users\\Admin\\koxoz.exe /u" koxoz.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\koxoz = "C:\\Users\\Admin\\koxoz.exe /d" koxoz.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\koxoz = "C:\\Users\\Admin\\koxoz.exe /g" GFW6ssUz.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Windows\CurrentVersion\Run\ koxoz.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Init = "\"C:\\Users\\Admin\\AppData\\Roaming\\xjvsw2yxbssjrtofqqs1rldypwkgbuai2\\svcnost.exe\"" 4kaq.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\koxoz = "C:\\Users\\Admin\\koxoz.exe /Y" koxoz.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\koxoz = "C:\\Users\\Admin\\koxoz.exe /w" koxoz.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\koxoz = "C:\\Users\\Admin\\koxoz.exe /F" koxoz.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\koxoz = "C:\\Users\\Admin\\koxoz.exe /j" koxoz.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\koxoz = "C:\\Users\\Admin\\koxoz.exe /O" koxoz.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\koxoz = "C:\\Users\\Admin\\koxoz.exe /r" koxoz.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\koxoz = "C:\\Users\\Admin\\koxoz.exe /R" koxoz.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\koxoz = "C:\\Users\\Admin\\koxoz.exe /V" koxoz.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\koxoz = "C:\\Users\\Admin\\koxoz.exe /l" koxoz.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\koxoz = "C:\\Users\\Admin\\koxoz.exe /n" koxoz.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\koxoz = "C:\\Users\\Admin\\koxoz.exe /M" koxoz.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\koxoz = "C:\\Users\\Admin\\koxoz.exe /I" koxoz.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\koxoz = "C:\\Users\\Admin\\koxoz.exe /Z" koxoz.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\koxoz = "C:\\Users\\Admin\\koxoz.exe /E" koxoz.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\koxoz = "C:\\Users\\Admin\\koxoz.exe /f" koxoz.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\koxoz = "C:\\Users\\Admin\\koxoz.exe /a" koxoz.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\koxoz = "C:\\Users\\Admin\\koxoz.exe /e" koxoz.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\koxoz = "C:\\Users\\Admin\\koxoz.exe /C" koxoz.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\koxoz = "C:\\Users\\Admin\\koxoz.exe /T" koxoz.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Windows\CurrentVersion\Run\ GFW6ssUz.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\koxoz = "C:\\Users\\Admin\\koxoz.exe /t" koxoz.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\koxoz = "C:\\Users\\Admin\\koxoz.exe /L" koxoz.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\koxoz = "C:\\Users\\Admin\\koxoz.exe /q" koxoz.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\koxoz = "C:\\Users\\Admin\\koxoz.exe /c" koxoz.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\koxoz = "C:\\Users\\Admin\\koxoz.exe /y" koxoz.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\koxoz = "C:\\Users\\Admin\\koxoz.exe /K" koxoz.exe -
Drops desktop.ini file(s) 2 IoCs
Processes:
svcnost.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\desktop.ini svcnost.exe File opened for modification C:\Users\Admin\AppData\Roaming\desktop.ini svcnost.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
2kaq.exedescription ioc process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 2kaq.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 2kaq.exe -
Suspicious use of SetThreadContext 5 IoCs
Processes:
2kaq.exedescription pid process target process PID 4908 set thread context of 3444 4908 2kaq.exe 2kaq.exe PID 4908 set thread context of 2180 4908 2kaq.exe 2kaq.exe PID 4908 set thread context of 4620 4908 2kaq.exe 2kaq.exe PID 4908 set thread context of 640 4908 2kaq.exe 2kaq.exe PID 4908 set thread context of 3892 4908 2kaq.exe 2kaq.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2208 3892 WerFault.exe 2kaq.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
Processes:
tasklist.exetasklist.exepid process 4248 tasklist.exe 2816 tasklist.exe -
Processes:
svcnost.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\LowRegistry svcnost.exe Set value (data) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\LowRegistry\SavedLegacySettingsML = 313339353034343532 svcnost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
GFW6ssUz.exe2kaq.exe2kaq.exe3kaq.exekoxoz.exepid process 4688 GFW6ssUz.exe 4688 GFW6ssUz.exe 4688 GFW6ssUz.exe 4688 GFW6ssUz.exe 2180 2kaq.exe 2180 2kaq.exe 4620 2kaq.exe 4620 2kaq.exe 388 3kaq.exe 388 3kaq.exe 3716 koxoz.exe 3716 koxoz.exe 3716 koxoz.exe 3716 koxoz.exe 2180 2kaq.exe 2180 2kaq.exe 4620 2kaq.exe 4620 2kaq.exe 3716 koxoz.exe 3716 koxoz.exe 3716 koxoz.exe 3716 koxoz.exe 3716 koxoz.exe 3716 koxoz.exe 2180 2kaq.exe 2180 2kaq.exe 3716 koxoz.exe 3716 koxoz.exe 2180 2kaq.exe 2180 2kaq.exe 2180 2kaq.exe 2180 2kaq.exe 3716 koxoz.exe 3716 koxoz.exe 3716 koxoz.exe 3716 koxoz.exe 3716 koxoz.exe 3716 koxoz.exe 2180 2kaq.exe 2180 2kaq.exe 3716 koxoz.exe 3716 koxoz.exe 2180 2kaq.exe 2180 2kaq.exe 3716 koxoz.exe 3716 koxoz.exe 2180 2kaq.exe 2180 2kaq.exe 3716 koxoz.exe 3716 koxoz.exe 3716 koxoz.exe 3716 koxoz.exe 2180 2kaq.exe 2180 2kaq.exe 3716 koxoz.exe 3716 koxoz.exe 2180 2kaq.exe 2180 2kaq.exe 2180 2kaq.exe 2180 2kaq.exe 3716 koxoz.exe 3716 koxoz.exe 2180 2kaq.exe 2180 2kaq.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 2416 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 10 IoCs
Processes:
tasklist.exe3kaq.exeExplorer.EXEtasklist.exedescription pid process Token: SeDebugPrivilege 4248 tasklist.exe Token: SeDebugPrivilege 388 3kaq.exe Token: SeDebugPrivilege 388 3kaq.exe Token: SeShutdownPrivilege 2416 Explorer.EXE Token: SeCreatePagefilePrivilege 2416 Explorer.EXE Token: SeShutdownPrivilege 2416 Explorer.EXE Token: SeCreatePagefilePrivilege 2416 Explorer.EXE Token: SeDebugPrivilege 2816 tasklist.exe Token: SeShutdownPrivilege 2416 Explorer.EXE Token: SeCreatePagefilePrivilege 2416 Explorer.EXE -
Suspicious use of SetWindowsHookEx 6 IoCs
Processes:
0a06c89b2ad36fcad4e76b75522cefde141e6dc01f04dcb8c6379d6e45d2a000.exeGFW6ssUz.exe2kaq.exe2kaq.exekoxoz.exe2kaq.exepid process 4632 0a06c89b2ad36fcad4e76b75522cefde141e6dc01f04dcb8c6379d6e45d2a000.exe 4688 GFW6ssUz.exe 4908 2kaq.exe 3444 2kaq.exe 3716 koxoz.exe 640 2kaq.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
0a06c89b2ad36fcad4e76b75522cefde141e6dc01f04dcb8c6379d6e45d2a000.exe2kaq.exeGFW6ssUz.execmd.exe3kaq.exeX4kaq.exedescription pid process target process PID 4632 wrote to memory of 4688 4632 0a06c89b2ad36fcad4e76b75522cefde141e6dc01f04dcb8c6379d6e45d2a000.exe GFW6ssUz.exe PID 4632 wrote to memory of 4688 4632 0a06c89b2ad36fcad4e76b75522cefde141e6dc01f04dcb8c6379d6e45d2a000.exe GFW6ssUz.exe PID 4632 wrote to memory of 4688 4632 0a06c89b2ad36fcad4e76b75522cefde141e6dc01f04dcb8c6379d6e45d2a000.exe GFW6ssUz.exe PID 4632 wrote to memory of 4908 4632 0a06c89b2ad36fcad4e76b75522cefde141e6dc01f04dcb8c6379d6e45d2a000.exe 2kaq.exe PID 4632 wrote to memory of 4908 4632 0a06c89b2ad36fcad4e76b75522cefde141e6dc01f04dcb8c6379d6e45d2a000.exe 2kaq.exe PID 4632 wrote to memory of 4908 4632 0a06c89b2ad36fcad4e76b75522cefde141e6dc01f04dcb8c6379d6e45d2a000.exe 2kaq.exe PID 4908 wrote to memory of 3444 4908 2kaq.exe 2kaq.exe PID 4908 wrote to memory of 3444 4908 2kaq.exe 2kaq.exe PID 4908 wrote to memory of 3444 4908 2kaq.exe 2kaq.exe PID 4908 wrote to memory of 3444 4908 2kaq.exe 2kaq.exe PID 4908 wrote to memory of 3444 4908 2kaq.exe 2kaq.exe PID 4908 wrote to memory of 3444 4908 2kaq.exe 2kaq.exe PID 4908 wrote to memory of 3444 4908 2kaq.exe 2kaq.exe PID 4908 wrote to memory of 3444 4908 2kaq.exe 2kaq.exe PID 4908 wrote to memory of 2180 4908 2kaq.exe 2kaq.exe PID 4908 wrote to memory of 2180 4908 2kaq.exe 2kaq.exe PID 4908 wrote to memory of 2180 4908 2kaq.exe 2kaq.exe PID 4908 wrote to memory of 2180 4908 2kaq.exe 2kaq.exe PID 4908 wrote to memory of 2180 4908 2kaq.exe 2kaq.exe PID 4908 wrote to memory of 2180 4908 2kaq.exe 2kaq.exe PID 4908 wrote to memory of 2180 4908 2kaq.exe 2kaq.exe PID 4908 wrote to memory of 2180 4908 2kaq.exe 2kaq.exe PID 4688 wrote to memory of 3716 4688 GFW6ssUz.exe koxoz.exe PID 4688 wrote to memory of 3716 4688 GFW6ssUz.exe koxoz.exe PID 4688 wrote to memory of 3716 4688 GFW6ssUz.exe koxoz.exe PID 4908 wrote to memory of 4620 4908 2kaq.exe 2kaq.exe PID 4908 wrote to memory of 4620 4908 2kaq.exe 2kaq.exe PID 4908 wrote to memory of 4620 4908 2kaq.exe 2kaq.exe PID 4908 wrote to memory of 4620 4908 2kaq.exe 2kaq.exe PID 4908 wrote to memory of 4620 4908 2kaq.exe 2kaq.exe PID 4908 wrote to memory of 4620 4908 2kaq.exe 2kaq.exe PID 4908 wrote to memory of 4620 4908 2kaq.exe 2kaq.exe PID 4688 wrote to memory of 1740 4688 GFW6ssUz.exe cmd.exe PID 4688 wrote to memory of 1740 4688 GFW6ssUz.exe cmd.exe PID 4688 wrote to memory of 1740 4688 GFW6ssUz.exe cmd.exe PID 4908 wrote to memory of 4620 4908 2kaq.exe 2kaq.exe PID 4908 wrote to memory of 640 4908 2kaq.exe 2kaq.exe PID 4908 wrote to memory of 640 4908 2kaq.exe 2kaq.exe PID 4908 wrote to memory of 640 4908 2kaq.exe 2kaq.exe PID 4908 wrote to memory of 640 4908 2kaq.exe 2kaq.exe PID 4908 wrote to memory of 640 4908 2kaq.exe 2kaq.exe PID 4908 wrote to memory of 640 4908 2kaq.exe 2kaq.exe PID 4908 wrote to memory of 640 4908 2kaq.exe 2kaq.exe PID 4908 wrote to memory of 640 4908 2kaq.exe 2kaq.exe PID 4908 wrote to memory of 3892 4908 2kaq.exe 2kaq.exe PID 4908 wrote to memory of 3892 4908 2kaq.exe 2kaq.exe PID 4908 wrote to memory of 3892 4908 2kaq.exe 2kaq.exe PID 4908 wrote to memory of 3892 4908 2kaq.exe 2kaq.exe PID 1740 wrote to memory of 4248 1740 cmd.exe tasklist.exe PID 1740 wrote to memory of 4248 1740 cmd.exe tasklist.exe PID 1740 wrote to memory of 4248 1740 cmd.exe tasklist.exe PID 4632 wrote to memory of 388 4632 0a06c89b2ad36fcad4e76b75522cefde141e6dc01f04dcb8c6379d6e45d2a000.exe 3kaq.exe PID 4632 wrote to memory of 388 4632 0a06c89b2ad36fcad4e76b75522cefde141e6dc01f04dcb8c6379d6e45d2a000.exe 3kaq.exe PID 4632 wrote to memory of 388 4632 0a06c89b2ad36fcad4e76b75522cefde141e6dc01f04dcb8c6379d6e45d2a000.exe 3kaq.exe PID 388 wrote to memory of 4668 388 3kaq.exe X PID 388 wrote to memory of 4668 388 3kaq.exe X PID 4668 wrote to memory of 2416 4668 X Explorer.EXE PID 4632 wrote to memory of 1072 4632 0a06c89b2ad36fcad4e76b75522cefde141e6dc01f04dcb8c6379d6e45d2a000.exe 4kaq.exe PID 4632 wrote to memory of 1072 4632 0a06c89b2ad36fcad4e76b75522cefde141e6dc01f04dcb8c6379d6e45d2a000.exe 4kaq.exe PID 4632 wrote to memory of 1072 4632 0a06c89b2ad36fcad4e76b75522cefde141e6dc01f04dcb8c6379d6e45d2a000.exe 4kaq.exe PID 1072 wrote to memory of 1412 1072 4kaq.exe svcnost.exe PID 1072 wrote to memory of 1412 1072 4kaq.exe svcnost.exe PID 1072 wrote to memory of 1412 1072 4kaq.exe svcnost.exe PID 4632 wrote to memory of 1820 4632 0a06c89b2ad36fcad4e76b75522cefde141e6dc01f04dcb8c6379d6e45d2a000.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2416 -
C:\Users\Admin\AppData\Local\Temp\0a06c89b2ad36fcad4e76b75522cefde141e6dc01f04dcb8c6379d6e45d2a000.exe"C:\Users\Admin\AppData\Local\Temp\0a06c89b2ad36fcad4e76b75522cefde141e6dc01f04dcb8c6379d6e45d2a000.exe"2⤵
- Checks computer location settings
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Users\Admin\GFW6ssUz.exeC:\Users\Admin\GFW6ssUz.exe3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4688 -
C:\Users\Admin\koxoz.exe"C:\Users\Admin\koxoz.exe"4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:3716 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del GFW6ssUz.exe4⤵
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Windows\SysWOW64\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4248 -
C:\Users\Admin\2kaq.exeC:\Users\Admin\2kaq.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4908 -
C:\Users\Admin\2kaq.exe"C:\Users\Admin\2kaq.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3444 -
C:\Users\Admin\2kaq.exe"C:\Users\Admin\2kaq.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2180 -
C:\Users\Admin\2kaq.exe"C:\Users\Admin\2kaq.exe"4⤵
- Executes dropped EXE
- Maps connected drives based on registry
- Suspicious behavior: EnumeratesProcesses
PID:4620 -
C:\Users\Admin\2kaq.exe"C:\Users\Admin\2kaq.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:640 -
C:\Users\Admin\2kaq.exe"C:\Users\Admin\2kaq.exe"4⤵
- Executes dropped EXE
PID:3892 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3892 -s 805⤵
- Program crash
PID:2208 -
C:\Users\Admin\3kaq.exeC:\Users\Admin\3kaq.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:388 -
C:\Users\Admin\AppData\Local\8dd2ae5a\X*0*bc*c166763c*31.193.3.240:534⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4668 -
C:\Users\Admin\4kaq.exeC:\Users\Admin\4kaq.exe3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Users\Admin\AppData\Roaming\xjvsw2yxbssjrtofqqs1rldypwkgbuai2\svcnost.exe"C:\Users\Admin\AppData\Roaming\xjvsw2yxbssjrtofqqs1rldypwkgbuai2\svcnost.exe"4⤵
- Modifies firewall policy service
- Executes dropped EXE
- Loads dropped DLL
- Drops desktop.ini file(s)
- Modifies Internet Explorer settings
PID:1412 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del 0a06c89b2ad36fcad4e76b75522cefde141e6dc01f04dcb8c6379d6e45d2a000.exe3⤵PID:1820
-
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2816
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 3892 -ip 38921⤵PID:4516
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
132KB
MD5d7dbb57f65cb963477a8fa11714ec0be
SHA1756d29032644973b9f48980a1e30448206811119
SHA25694242fda567e2b4dc0be9d4ca5370ff0ddee2d25751dd191c3fed995837c10ec
SHA5121db3577abd73c8c8667da426faedf63ad9c7a75462cbeac0be19a525690baaa9f1d8446d3b804abbf24550d73cbefecf6c77c224539e8dd5db37f34f7e975fdc
-
Filesize
132KB
MD5d7dbb57f65cb963477a8fa11714ec0be
SHA1756d29032644973b9f48980a1e30448206811119
SHA25694242fda567e2b4dc0be9d4ca5370ff0ddee2d25751dd191c3fed995837c10ec
SHA5121db3577abd73c8c8667da426faedf63ad9c7a75462cbeac0be19a525690baaa9f1d8446d3b804abbf24550d73cbefecf6c77c224539e8dd5db37f34f7e975fdc
-
Filesize
132KB
MD5d7dbb57f65cb963477a8fa11714ec0be
SHA1756d29032644973b9f48980a1e30448206811119
SHA25694242fda567e2b4dc0be9d4ca5370ff0ddee2d25751dd191c3fed995837c10ec
SHA5121db3577abd73c8c8667da426faedf63ad9c7a75462cbeac0be19a525690baaa9f1d8446d3b804abbf24550d73cbefecf6c77c224539e8dd5db37f34f7e975fdc
-
Filesize
132KB
MD5d7dbb57f65cb963477a8fa11714ec0be
SHA1756d29032644973b9f48980a1e30448206811119
SHA25694242fda567e2b4dc0be9d4ca5370ff0ddee2d25751dd191c3fed995837c10ec
SHA5121db3577abd73c8c8667da426faedf63ad9c7a75462cbeac0be19a525690baaa9f1d8446d3b804abbf24550d73cbefecf6c77c224539e8dd5db37f34f7e975fdc
-
Filesize
132KB
MD5d7dbb57f65cb963477a8fa11714ec0be
SHA1756d29032644973b9f48980a1e30448206811119
SHA25694242fda567e2b4dc0be9d4ca5370ff0ddee2d25751dd191c3fed995837c10ec
SHA5121db3577abd73c8c8667da426faedf63ad9c7a75462cbeac0be19a525690baaa9f1d8446d3b804abbf24550d73cbefecf6c77c224539e8dd5db37f34f7e975fdc
-
Filesize
132KB
MD5d7dbb57f65cb963477a8fa11714ec0be
SHA1756d29032644973b9f48980a1e30448206811119
SHA25694242fda567e2b4dc0be9d4ca5370ff0ddee2d25751dd191c3fed995837c10ec
SHA5121db3577abd73c8c8667da426faedf63ad9c7a75462cbeac0be19a525690baaa9f1d8446d3b804abbf24550d73cbefecf6c77c224539e8dd5db37f34f7e975fdc
-
Filesize
132KB
MD5d7dbb57f65cb963477a8fa11714ec0be
SHA1756d29032644973b9f48980a1e30448206811119
SHA25694242fda567e2b4dc0be9d4ca5370ff0ddee2d25751dd191c3fed995837c10ec
SHA5121db3577abd73c8c8667da426faedf63ad9c7a75462cbeac0be19a525690baaa9f1d8446d3b804abbf24550d73cbefecf6c77c224539e8dd5db37f34f7e975fdc
-
Filesize
277KB
MD500b72668c42555c6d9e3cee383730fc0
SHA1509a7c39baf2b9a46813c641cca687b37e244d5a
SHA256baaacce5c3f18154d4925ec6568ccf66f4ab9ee5477bd0faf44f08d9397641dd
SHA5121bfa5cd6081a5e8556b452cf4741831da829fcc9e2b51c77c92a4fdacfa1b934d14bc049f8185be09b1447664f55956f69e7fd16a868c9655eb32f9b9ef02e78
-
Filesize
277KB
MD500b72668c42555c6d9e3cee383730fc0
SHA1509a7c39baf2b9a46813c641cca687b37e244d5a
SHA256baaacce5c3f18154d4925ec6568ccf66f4ab9ee5477bd0faf44f08d9397641dd
SHA5121bfa5cd6081a5e8556b452cf4741831da829fcc9e2b51c77c92a4fdacfa1b934d14bc049f8185be09b1447664f55956f69e7fd16a868c9655eb32f9b9ef02e78
-
Filesize
120KB
MD5ee3508d5206de400e5792c826ae71aae
SHA1b448132f604b7e886343b911cc56371a7f251c04
SHA256f6226f935ea3d5ecc4be3ccf6a59caff31ed3e6bd35c5d26fbe3906b4379b35d
SHA512233f72bf8cf5d72b7f7c09bf546220fa0c34511330349fa28ef4c746b19f59696b5e515a7d345862430979800be354ab954aa55f79747a83d601abdf32bd24fb
-
Filesize
120KB
MD5ee3508d5206de400e5792c826ae71aae
SHA1b448132f604b7e886343b911cc56371a7f251c04
SHA256f6226f935ea3d5ecc4be3ccf6a59caff31ed3e6bd35c5d26fbe3906b4379b35d
SHA512233f72bf8cf5d72b7f7c09bf546220fa0c34511330349fa28ef4c746b19f59696b5e515a7d345862430979800be354ab954aa55f79747a83d601abdf32bd24fb
-
Filesize
38KB
MD572de2dadaf875e2fd7614e100419033c
SHA15f17c5330e91a42daa9ff24c4aa602bd1a72bf6e
SHA256c44993768a4dc5a58ddbfc9cb05ce2a7d3a0a56be45643d70a72bcf811b6c381
SHA512e2520a53326a7d3b056e65d0cf60e9d823ffb34ca026cdddc7ea3a714f8396c53c37e13a887fc86a7dd7076c97fdfad53c3f5a68342ebc1bdec948c76bda8df3
-
Filesize
38KB
MD572de2dadaf875e2fd7614e100419033c
SHA15f17c5330e91a42daa9ff24c4aa602bd1a72bf6e
SHA256c44993768a4dc5a58ddbfc9cb05ce2a7d3a0a56be45643d70a72bcf811b6c381
SHA512e2520a53326a7d3b056e65d0cf60e9d823ffb34ca026cdddc7ea3a714f8396c53c37e13a887fc86a7dd7076c97fdfad53c3f5a68342ebc1bdec948c76bda8df3
-
Filesize
9KB
MD54a27242b307c6a836993353035fafc16
SHA15fea7a41b8f9071848108015d8a952e6f944eea0
SHA25602fd93f64bda51e1e2991184cac13f077d509712e462c9e44be9cf8e22c06de1
SHA51235e9c87642b82df2bf0a9312bb0e9abfb98282db1e34032a4d0150d82c5e2f2e13150ddc896f1e954f02288a1e696a4306ee595b94b1e404c6ec17bac64c44be
-
Filesize
54KB
MD57e8e966927e04a35aec644602b8a9e05
SHA1d201b0b41e8701818d60ddbf9f334332a512c4da
SHA25646f18d9fbf63f378d86962cbf24f5ce57ce257555acd4effdcc41c1e2f1adf5c
SHA512246777c79129a5076b71ca5d3f7e59b06d344f6b5e771892ae8ee68c0b5af9207cd1868b1336b49e6a84665309ad379a33ec6c8e72d7ce41de72153637921a51
-
Filesize
120KB
MD5ee3508d5206de400e5792c826ae71aae
SHA1b448132f604b7e886343b911cc56371a7f251c04
SHA256f6226f935ea3d5ecc4be3ccf6a59caff31ed3e6bd35c5d26fbe3906b4379b35d
SHA512233f72bf8cf5d72b7f7c09bf546220fa0c34511330349fa28ef4c746b19f59696b5e515a7d345862430979800be354ab954aa55f79747a83d601abdf32bd24fb
-
Filesize
312KB
MD5d0250c92bd9e6c62c0c8227ea7bc0df4
SHA19a9fd691422b105c5e008764b980d1568c2df957
SHA256ee113e2ee5cd0d396af0e79c2390d059355d24e426886bbacda44d7f39a28007
SHA51299ab659dd56fabf0bd488f754cc7d1b166e1727b5a742d4262062946b5aa79577499fff55e434b6dbe05efa11e9ce2ce58cf68f30e29d9b5580e20de4e974200
-
Filesize
312KB
MD5d0250c92bd9e6c62c0c8227ea7bc0df4
SHA19a9fd691422b105c5e008764b980d1568c2df957
SHA256ee113e2ee5cd0d396af0e79c2390d059355d24e426886bbacda44d7f39a28007
SHA51299ab659dd56fabf0bd488f754cc7d1b166e1727b5a742d4262062946b5aa79577499fff55e434b6dbe05efa11e9ce2ce58cf68f30e29d9b5580e20de4e974200
-
Filesize
312KB
MD55da7d19cce9b51f7bf0f42bc49673b95
SHA1651e4a302a71dc04c3cdaad0e2401b29fccb8d04
SHA2565cc18ef86f29738183692adb64e7db43d265fc9c46ab286482e6020c131f7774
SHA512d1a74cba49f991edf3582c087a9dd3067fa423a3727586b4492d2e6b4ea0f497d8b1aaece3342406d0c9fb6e515e9a299b5e3ef7923978ad192344388264361e
-
Filesize
312KB
MD55da7d19cce9b51f7bf0f42bc49673b95
SHA1651e4a302a71dc04c3cdaad0e2401b29fccb8d04
SHA2565cc18ef86f29738183692adb64e7db43d265fc9c46ab286482e6020c131f7774
SHA512d1a74cba49f991edf3582c087a9dd3067fa423a3727586b4492d2e6b4ea0f497d8b1aaece3342406d0c9fb6e515e9a299b5e3ef7923978ad192344388264361e