Analysis

  • max time kernel
    151s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 18:48

General

  • Target

    6795321acee57d831316d0af76fb9ba52b41575ea0092a835fdae235ca420866.exe

  • Size

    135KB

  • MD5

    041ab83aee312c75d6fae5c8c45ef590

  • SHA1

    2bcdc73be4ea53dec47e6805cb11a7f30fb15563

  • SHA256

    6795321acee57d831316d0af76fb9ba52b41575ea0092a835fdae235ca420866

  • SHA512

    f1c89108a18631aac7054f2af4f0d4918b784a3c6aa116acff0fcd163a7acb7bfdc6f1221f5e7e1058932022f99ade126748fd2ce25844c326effb3cfa258c7e

  • SSDEEP

    3072:Qm7PefLUPb1WpXVxAaGBvbNvNbNJkvmhyPQbaDTUXGIDbwKDqCtrwdAxaVTtVHLu:tHoIDbByGPMsMP

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6795321acee57d831316d0af76fb9ba52b41575ea0092a835fdae235ca420866.exe
    "C:\Users\Admin\AppData\Local\Temp\6795321acee57d831316d0af76fb9ba52b41575ea0092a835fdae235ca420866.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4812
    • C:\Users\Admin\quimeew.exe
      "C:\Users\Admin\quimeew.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2220

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Hidden Files and Directories

1
T1158

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\quimeew.exe
    Filesize

    135KB

    MD5

    dd9d3117688204aae3bf3af4993139e0

    SHA1

    d38e385d0b6a7d6739cba78a581c2089d2907b3e

    SHA256

    6b2b8bc9e95bc35559354ad144585c0041de55b8b1f6be1a3e4500b5798cf062

    SHA512

    b1d524ca5441f9ed74fb8aae446391cd26951168e32d1850b69bad10fcc79d70139bfad4b7fd7c51740868d8b929f14f6a843361393c072c83def24d7eed3671

  • C:\Users\Admin\quimeew.exe
    Filesize

    135KB

    MD5

    dd9d3117688204aae3bf3af4993139e0

    SHA1

    d38e385d0b6a7d6739cba78a581c2089d2907b3e

    SHA256

    6b2b8bc9e95bc35559354ad144585c0041de55b8b1f6be1a3e4500b5798cf062

    SHA512

    b1d524ca5441f9ed74fb8aae446391cd26951168e32d1850b69bad10fcc79d70139bfad4b7fd7c51740868d8b929f14f6a843361393c072c83def24d7eed3671

  • memory/2220-134-0x0000000000000000-mapping.dmp