Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 05:36

General

  • Target

    fdfda7026d95c4fe081ec2f36fedac5b797957330a96b314717346b174c30204.exe

  • Size

    160KB

  • MD5

    8df411cd55947786094224d190978f36

  • SHA1

    92b0e6c1e31aca7599d3597189f7914961a16a47

  • SHA256

    fdfda7026d95c4fe081ec2f36fedac5b797957330a96b314717346b174c30204

  • SHA512

    16d3ad2aa3aaf5d3f95f5925daf455cdfdbf2d11b1ddea486bcc1909238aabb64a96434067aa55d26fd3a1f51999455cc429f559d67509c0b6f9e7f258652a50

  • SSDEEP

    3072:IGzsrB2oe5g+GwJs8K9YUoIrJaRuSZ/JlQPj/PYv2wM0B2vmkHgHAGFAhD4oQZi0:IGwr3P9YErMRuSZ/JlQLHYv2PvzGAMAq

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 52 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fdfda7026d95c4fe081ec2f36fedac5b797957330a96b314717346b174c30204.exe
    "C:\Users\Admin\AppData\Local\Temp\fdfda7026d95c4fe081ec2f36fedac5b797957330a96b314717346b174c30204.exe"
    1⤵
    • Modifies visiblity of hidden/system files in Explorer
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2836
    • C:\Users\Admin\qihuk.exe
      "C:\Users\Admin\qihuk.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:4688

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\qihuk.exe
    Filesize

    160KB

    MD5

    18b3f6d136e06ffc7925304dc51219af

    SHA1

    dd35b5b623fbebe5cd180e534ee617975ef2f916

    SHA256

    3dbb9b2e5d56b51666428dd6bd7fb6a975401a559a64e94c386af1500132c24c

    SHA512

    ca94ad157d2ed0563063fae76927451bfc0ba4f5f3a5d9cd12a516404c696e4ed08bf6b457120c609bef3a9f3a4647a8479a081feb0c5d8299bae65826a89476

  • memory/2836-0-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/2836-37-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/4688-34-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/4688-38-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB