Analysis
-
max time kernel
51s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
04/12/2022, 12:28
Static task
static1
Behavioral task
behavioral1
Sample
ab69e62592ab18accf33ef831e15760c2c3b0ac42772e1713bf64ced07f3af22.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
ab69e62592ab18accf33ef831e15760c2c3b0ac42772e1713bf64ced07f3af22.exe
Resource
win10v2004-20221111-en
General
-
Target
ab69e62592ab18accf33ef831e15760c2c3b0ac42772e1713bf64ced07f3af22.exe
-
Size
254KB
-
MD5
9237223dfd38df225644cb1f746f1a23
-
SHA1
0d2ba91cfa611a2946f24c7a6c48ec8e2d87cd2d
-
SHA256
ab69e62592ab18accf33ef831e15760c2c3b0ac42772e1713bf64ced07f3af22
-
SHA512
a00385b3221f04f0cf1b36a5739ff671bc7c3d6be222c0681da0deb26af5067d57f3ec304cc5b2f463ecb786898c8e1bb09fa68fb5b108f8df97e13ecb248d09
-
SSDEEP
6144:AcT9z2h8RzS7N/2Hg7dC2DfWeN2Ayk2tf:5TJ2h8RAOA7PfW0Qk2x
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1588 kcxxx.exe -
Deletes itself 1 IoCs
pid Process 1092 cmd.exe -
Loads dropped DLL 4 IoCs
pid Process 1092 cmd.exe 1092 cmd.exe 1588 kcxxx.exe 1588 kcxxx.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce ab69e62592ab18accf33ef831e15760c2c3b0ac42772e1713bf64ced07f3af22.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
pid Process 1552 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1884 PING.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1552 taskkill.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 1588 kcxxx.exe 1588 kcxxx.exe 1588 kcxxx.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 1588 kcxxx.exe 1588 kcxxx.exe 1588 kcxxx.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1788 wrote to memory of 1092 1788 ab69e62592ab18accf33ef831e15760c2c3b0ac42772e1713bf64ced07f3af22.exe 27 PID 1788 wrote to memory of 1092 1788 ab69e62592ab18accf33ef831e15760c2c3b0ac42772e1713bf64ced07f3af22.exe 27 PID 1788 wrote to memory of 1092 1788 ab69e62592ab18accf33ef831e15760c2c3b0ac42772e1713bf64ced07f3af22.exe 27 PID 1788 wrote to memory of 1092 1788 ab69e62592ab18accf33ef831e15760c2c3b0ac42772e1713bf64ced07f3af22.exe 27 PID 1092 wrote to memory of 1552 1092 cmd.exe 29 PID 1092 wrote to memory of 1552 1092 cmd.exe 29 PID 1092 wrote to memory of 1552 1092 cmd.exe 29 PID 1092 wrote to memory of 1552 1092 cmd.exe 29 PID 1092 wrote to memory of 1884 1092 cmd.exe 31 PID 1092 wrote to memory of 1884 1092 cmd.exe 31 PID 1092 wrote to memory of 1884 1092 cmd.exe 31 PID 1092 wrote to memory of 1884 1092 cmd.exe 31 PID 1092 wrote to memory of 1588 1092 cmd.exe 32 PID 1092 wrote to memory of 1588 1092 cmd.exe 32 PID 1092 wrote to memory of 1588 1092 cmd.exe 32 PID 1092 wrote to memory of 1588 1092 cmd.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\ab69e62592ab18accf33ef831e15760c2c3b0ac42772e1713bf64ced07f3af22.exe"C:\Users\Admin\AppData\Local\Temp\ab69e62592ab18accf33ef831e15760c2c3b0ac42772e1713bf64ced07f3af22.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 1788 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\ab69e62592ab18accf33ef831e15760c2c3b0ac42772e1713bf64ced07f3af22.exe" & start C:\Users\Admin\AppData\Local\kcxxx.exe -f2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 17883⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1552
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:1884
-
-
C:\Users\Admin\AppData\Local\kcxxx.exeC:\Users\Admin\AppData\Local\kcxxx.exe -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1588
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
254KB
MD59237223dfd38df225644cb1f746f1a23
SHA10d2ba91cfa611a2946f24c7a6c48ec8e2d87cd2d
SHA256ab69e62592ab18accf33ef831e15760c2c3b0ac42772e1713bf64ced07f3af22
SHA512a00385b3221f04f0cf1b36a5739ff671bc7c3d6be222c0681da0deb26af5067d57f3ec304cc5b2f463ecb786898c8e1bb09fa68fb5b108f8df97e13ecb248d09
-
Filesize
254KB
MD59237223dfd38df225644cb1f746f1a23
SHA10d2ba91cfa611a2946f24c7a6c48ec8e2d87cd2d
SHA256ab69e62592ab18accf33ef831e15760c2c3b0ac42772e1713bf64ced07f3af22
SHA512a00385b3221f04f0cf1b36a5739ff671bc7c3d6be222c0681da0deb26af5067d57f3ec304cc5b2f463ecb786898c8e1bb09fa68fb5b108f8df97e13ecb248d09
-
Filesize
254KB
MD59237223dfd38df225644cb1f746f1a23
SHA10d2ba91cfa611a2946f24c7a6c48ec8e2d87cd2d
SHA256ab69e62592ab18accf33ef831e15760c2c3b0ac42772e1713bf64ced07f3af22
SHA512a00385b3221f04f0cf1b36a5739ff671bc7c3d6be222c0681da0deb26af5067d57f3ec304cc5b2f463ecb786898c8e1bb09fa68fb5b108f8df97e13ecb248d09
-
Filesize
254KB
MD59237223dfd38df225644cb1f746f1a23
SHA10d2ba91cfa611a2946f24c7a6c48ec8e2d87cd2d
SHA256ab69e62592ab18accf33ef831e15760c2c3b0ac42772e1713bf64ced07f3af22
SHA512a00385b3221f04f0cf1b36a5739ff671bc7c3d6be222c0681da0deb26af5067d57f3ec304cc5b2f463ecb786898c8e1bb09fa68fb5b108f8df97e13ecb248d09
-
Filesize
254KB
MD59237223dfd38df225644cb1f746f1a23
SHA10d2ba91cfa611a2946f24c7a6c48ec8e2d87cd2d
SHA256ab69e62592ab18accf33ef831e15760c2c3b0ac42772e1713bf64ced07f3af22
SHA512a00385b3221f04f0cf1b36a5739ff671bc7c3d6be222c0681da0deb26af5067d57f3ec304cc5b2f463ecb786898c8e1bb09fa68fb5b108f8df97e13ecb248d09
-
Filesize
254KB
MD59237223dfd38df225644cb1f746f1a23
SHA10d2ba91cfa611a2946f24c7a6c48ec8e2d87cd2d
SHA256ab69e62592ab18accf33ef831e15760c2c3b0ac42772e1713bf64ced07f3af22
SHA512a00385b3221f04f0cf1b36a5739ff671bc7c3d6be222c0681da0deb26af5067d57f3ec304cc5b2f463ecb786898c8e1bb09fa68fb5b108f8df97e13ecb248d09