Analysis

  • max time kernel
    151s
  • max time network
    194s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 00:22

General

  • Target

    cce937309949956f29cbee382d0507998fdd5cbb5520a8aaf10ab3d366fd699d.exe

  • Size

    240KB

  • MD5

    36feb9dd363c26cd0933826389f7acb0

  • SHA1

    7308ff674ed3d0112dd22bebcd953ea3889c5326

  • SHA256

    cce937309949956f29cbee382d0507998fdd5cbb5520a8aaf10ab3d366fd699d

  • SHA512

    75605489ac4681545fcb4688c82219af4d46fa7c0832cb0e3e25f100f8592921e39f6fc386e0474417d1307b231f1405301005420ea9a14515fbd77252a8949f

  • SSDEEP

    3072:vkBGJlT8j6VlpvBd90i/SmWKLi7CjFSivnfu3fbMdozt5czHaL:vx50UGKGkFRKfeoztOO

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 26 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cce937309949956f29cbee382d0507998fdd5cbb5520a8aaf10ab3d366fd699d.exe
    "C:\Users\Admin\AppData\Local\Temp\cce937309949956f29cbee382d0507998fdd5cbb5520a8aaf10ab3d366fd699d.exe"
    1⤵
    • Modifies visiblity of hidden/system files in Explorer
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:5012
    • C:\Users\Admin\kxdaar.exe
      "C:\Users\Admin\kxdaar.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:1368

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Hidden Files and Directories

1
T1158

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\kxdaar.exe
    Filesize

    240KB

    MD5

    98ba25488c53d11df10ff2453b450270

    SHA1

    f89ca4bfca99e67d43299cec2a0a592081c0ef53

    SHA256

    4c675b4c2ca061e71099698617972a4d7b7f2133c6c2ebcf75b8dde9b8a1edea

    SHA512

    71370d45bac94d414c7a8556289a78591a5f2aabd5a1f1f2f648809f45e5dd971ef68863a1294f7f7f24c28c92ce7fd3c078edc639d599175b05a1cc5c4f316f

  • C:\Users\Admin\kxdaar.exe
    Filesize

    240KB

    MD5

    98ba25488c53d11df10ff2453b450270

    SHA1

    f89ca4bfca99e67d43299cec2a0a592081c0ef53

    SHA256

    4c675b4c2ca061e71099698617972a4d7b7f2133c6c2ebcf75b8dde9b8a1edea

    SHA512

    71370d45bac94d414c7a8556289a78591a5f2aabd5a1f1f2f648809f45e5dd971ef68863a1294f7f7f24c28c92ce7fd3c078edc639d599175b05a1cc5c4f316f

  • memory/1368-134-0x0000000000000000-mapping.dmp