Analysis

  • max time kernel
    189s
  • max time network
    181s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 00:20

General

  • Target

    c7ec8f578579d0ac744a4124ab63d2c7685feaa395fc264e06f5cd044b113194.exe

  • Size

    204KB

  • MD5

    1d5ee2ea035c779343781abd14bf1c90

  • SHA1

    14c1d90548b12dcd93164c38593cf5dc67bb05de

  • SHA256

    c7ec8f578579d0ac744a4124ab63d2c7685feaa395fc264e06f5cd044b113194

  • SHA512

    41f24dce0af6f01a01fa74ed06e2c1e2ec826c29f9ef994fc2794a85129ec4befed49ed1331161ccf4d9fbfd809e0f122b6fbd40565bba630559317ba1e52c04

  • SSDEEP

    6144:o4pJt0NngeO+cwjfTfGHN1RWrOy9uJV10BK+baPe3ObUrlBXvgd7Vc7U:o46NngeO+cwjfTfGHN1Ax9uJV10BK+bJ

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 54 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c7ec8f578579d0ac744a4124ab63d2c7685feaa395fc264e06f5cd044b113194.exe
    "C:\Users\Admin\AppData\Local\Temp\c7ec8f578579d0ac744a4124ab63d2c7685feaa395fc264e06f5cd044b113194.exe"
    1⤵
    • Modifies visiblity of hidden/system files in Explorer
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:456
    • C:\Users\Admin\koami.exe
      "C:\Users\Admin\koami.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2588

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Hidden Files and Directories

1
T1158

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\koami.exe
    Filesize

    204KB

    MD5

    fb2e45c767fcd167bd40126a52eb449a

    SHA1

    38d242b64335c6a74d628b2582f5294c548bc003

    SHA256

    ed9dcb27a97f07a0f6611d5e1f58318b149ac4e3ef98ab06e6c740f370d9bba7

    SHA512

    23bb240c7f18d8ac44a493978100d40e1ebd8f5bf08939a572703d3eef5166cb68750f19b6db519112ad12be6e69789484cf1d55ad6bc36d041e425d9660dea8

  • C:\Users\Admin\koami.exe
    Filesize

    204KB

    MD5

    fb2e45c767fcd167bd40126a52eb449a

    SHA1

    38d242b64335c6a74d628b2582f5294c548bc003

    SHA256

    ed9dcb27a97f07a0f6611d5e1f58318b149ac4e3ef98ab06e6c740f370d9bba7

    SHA512

    23bb240c7f18d8ac44a493978100d40e1ebd8f5bf08939a572703d3eef5166cb68750f19b6db519112ad12be6e69789484cf1d55ad6bc36d041e425d9660dea8

  • memory/2588-134-0x0000000000000000-mapping.dmp