Analysis

  • max time kernel
    150s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:17

General

  • Target

    75f63cd6d7fc306475c9a4912ea3b453237ae79e92de7d9c12e1b834ddb00248.exe

  • Size

    56KB

  • MD5

    254ffe1185bbcd04bf92b11b22208890

  • SHA1

    7655ca62b46f1ab8b71cb979147743e6260f56dd

  • SHA256

    75f63cd6d7fc306475c9a4912ea3b453237ae79e92de7d9c12e1b834ddb00248

  • SHA512

    1ab674c0c57e835ab42bd2a8e80cb0d7b10f2a15083d5f08190dc231398814b9ead4446583697ea622c91984a5502304da8e770110d9523bf2aa5b072ac4bd36

  • SSDEEP

    1536:SOccX9QgnRt9UdLw6BNMyBhXZxHJ6P6D5p/G:Kgz07JjD5p/

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 52 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\75f63cd6d7fc306475c9a4912ea3b453237ae79e92de7d9c12e1b834ddb00248.exe
    "C:\Users\Admin\AppData\Local\Temp\75f63cd6d7fc306475c9a4912ea3b453237ae79e92de7d9c12e1b834ddb00248.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:384
    • C:\Users\Admin\kaolio.exe
      "C:\Users\Admin\kaolio.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2900

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\kaolio.exe
    Filesize

    56KB

    MD5

    ecfbb50e47d390e278538c1c97776189

    SHA1

    2131577e174ad116fac51767e65eb80f6b55c835

    SHA256

    5f12ec222bdd2aef7f21dd0d185edd646a097e06e2694ca91570094e0cffc9ee

    SHA512

    3d4196071b38ff271d63ce782ddd0fb6a2a068c7c8bedb36ea709ff376154d8c592178fd399f0e45dc10d8722c5026eb623dbb007c09a419e8071119105c3b45