Analysis

  • max time kernel
    155s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 00:20

General

  • Target

    a6a517cb8645b45b07cff88dfa462a8dcf9068c6832cf7d69d9dd9da8dcd8eb2.exe

  • Size

    180KB

  • MD5

    2ec852a71edc81327573b3ee3e4c3d9e

  • SHA1

    2331672f9ebb1408a236ae65639c9d7eb5a520fc

  • SHA256

    a6a517cb8645b45b07cff88dfa462a8dcf9068c6832cf7d69d9dd9da8dcd8eb2

  • SHA512

    8198c24ff0806d55d0f1b0ef3f5f26ebd4be4f8d76eda4b9ea438cf5bc7e6cf3b2750e3c27c819003b672aff7a2ad52fee79bcb363df2d791d60162f92acd85d

  • SSDEEP

    3072:SIWGdYRLoeEdRos/eaqFnqWDb+uTyLDC6s5sSYqGlC6YViZj5HQXZmmJ0yCFioxj:9vcKPpm2lC6YViZj5HQXZmmJ0yCF9BxF

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 50 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a6a517cb8645b45b07cff88dfa462a8dcf9068c6832cf7d69d9dd9da8dcd8eb2.exe
    "C:\Users\Admin\AppData\Local\Temp\a6a517cb8645b45b07cff88dfa462a8dcf9068c6832cf7d69d9dd9da8dcd8eb2.exe"
    1⤵
    • Modifies visiblity of hidden/system files in Explorer
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:704
    • C:\Users\Admin\kouwof.exe
      "C:\Users\Admin\kouwof.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:3600

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Hidden Files and Directories

1
T1158

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\kouwof.exe
    Filesize

    180KB

    MD5

    f957876b44fe4a7751484063ce0cdc0a

    SHA1

    d3b896f60bfcb77b40ca2ef4affcaed561647223

    SHA256

    6ab7ae7fa3550f5e9954f99486671d10bbed99de829c017aa1543274891da4a0

    SHA512

    7dcdc734c1d3896486c7d11371937d5b3411c873947b440fc13d28c2d7345dbff68c65c16a901ad202c4a0e5bf3644c6f2039bb6b6ae4371712124d93d3830be

  • C:\Users\Admin\kouwof.exe
    Filesize

    180KB

    MD5

    f957876b44fe4a7751484063ce0cdc0a

    SHA1

    d3b896f60bfcb77b40ca2ef4affcaed561647223

    SHA256

    6ab7ae7fa3550f5e9954f99486671d10bbed99de829c017aa1543274891da4a0

    SHA512

    7dcdc734c1d3896486c7d11371937d5b3411c873947b440fc13d28c2d7345dbff68c65c16a901ad202c4a0e5bf3644c6f2039bb6b6ae4371712124d93d3830be

  • memory/3600-134-0x0000000000000000-mapping.dmp