Analysis
-
max time kernel
130s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
19-09-2022 12:19
Static task
static1
Behavioral task
behavioral1
Sample
cff686161e0ebe726e374563c3ae4e41c8cda748e64470fc49376bcf4987e822.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
cff686161e0ebe726e374563c3ae4e41c8cda748e64470fc49376bcf4987e822.exe
Resource
win10v2004-20220901-en
General
-
Target
cff686161e0ebe726e374563c3ae4e41c8cda748e64470fc49376bcf4987e822.exe
-
Size
331KB
-
MD5
215e9a0404b0b3ec2c0df890b6c4f0ed
-
SHA1
e32a5562b983774b8e8c2075d2ef9669ffd01b7b
-
SHA256
cff686161e0ebe726e374563c3ae4e41c8cda748e64470fc49376bcf4987e822
-
SHA512
64e8604204fe5695abd90a2ca1f08bbe97f3a147964ec9dc6482994dc63e49d30189d31af3b139c1b6d605c6c1a76b9d93c59aa3e73ec3018e85d15186152358
-
SSDEEP
6144:InNn4XRy93FwkrStCYHVJ4oi+GUOYIZDATPKDR4kZO8OtcykycZ:InN4XRyFFw4wJ5i7AjKmkDypcZ
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4288 epqnb.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation cff686161e0ebe726e374563c3ae4e41c8cda748e64470fc49376bcf4987e822.exe -
Loads dropped DLL 1 IoCs
pid Process 4288 epqnb.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce cff686161e0ebe726e374563c3ae4e41c8cda748e64470fc49376bcf4987e822.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
pid Process 1176 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2976 PING.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4288 epqnb.exe 4288 epqnb.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4288 epqnb.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1176 taskkill.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 4288 epqnb.exe 4288 epqnb.exe 4288 epqnb.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 4288 epqnb.exe 4288 epqnb.exe 4288 epqnb.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4064 wrote to memory of 4648 4064 cff686161e0ebe726e374563c3ae4e41c8cda748e64470fc49376bcf4987e822.exe 91 PID 4064 wrote to memory of 4648 4064 cff686161e0ebe726e374563c3ae4e41c8cda748e64470fc49376bcf4987e822.exe 91 PID 4064 wrote to memory of 4648 4064 cff686161e0ebe726e374563c3ae4e41c8cda748e64470fc49376bcf4987e822.exe 91 PID 4648 wrote to memory of 1176 4648 cmd.exe 93 PID 4648 wrote to memory of 1176 4648 cmd.exe 93 PID 4648 wrote to memory of 1176 4648 cmd.exe 93 PID 4648 wrote to memory of 2976 4648 cmd.exe 94 PID 4648 wrote to memory of 2976 4648 cmd.exe 94 PID 4648 wrote to memory of 2976 4648 cmd.exe 94 PID 4648 wrote to memory of 4288 4648 cmd.exe 95 PID 4648 wrote to memory of 4288 4648 cmd.exe 95 PID 4648 wrote to memory of 4288 4648 cmd.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\cff686161e0ebe726e374563c3ae4e41c8cda748e64470fc49376bcf4987e822.exe"C:\Users\Admin\AppData\Local\Temp\cff686161e0ebe726e374563c3ae4e41c8cda748e64470fc49376bcf4987e822.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4064 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 4064 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\cff686161e0ebe726e374563c3ae4e41c8cda748e64470fc49376bcf4987e822.exe" & start C:\Users\Admin\AppData\Local\epqnb.exe -f2⤵
- Suspicious use of WriteProcessMemory
PID:4648 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 40643⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1176
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:2976
-
-
C:\Users\Admin\AppData\Local\epqnb.exeC:\Users\Admin\AppData\Local\epqnb.exe -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4288
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
331KB
MD5215e9a0404b0b3ec2c0df890b6c4f0ed
SHA1e32a5562b983774b8e8c2075d2ef9669ffd01b7b
SHA256cff686161e0ebe726e374563c3ae4e41c8cda748e64470fc49376bcf4987e822
SHA51264e8604204fe5695abd90a2ca1f08bbe97f3a147964ec9dc6482994dc63e49d30189d31af3b139c1b6d605c6c1a76b9d93c59aa3e73ec3018e85d15186152358
-
Filesize
331KB
MD5215e9a0404b0b3ec2c0df890b6c4f0ed
SHA1e32a5562b983774b8e8c2075d2ef9669ffd01b7b
SHA256cff686161e0ebe726e374563c3ae4e41c8cda748e64470fc49376bcf4987e822
SHA51264e8604204fe5695abd90a2ca1f08bbe97f3a147964ec9dc6482994dc63e49d30189d31af3b139c1b6d605c6c1a76b9d93c59aa3e73ec3018e85d15186152358
-
Filesize
331KB
MD5215e9a0404b0b3ec2c0df890b6c4f0ed
SHA1e32a5562b983774b8e8c2075d2ef9669ffd01b7b
SHA256cff686161e0ebe726e374563c3ae4e41c8cda748e64470fc49376bcf4987e822
SHA51264e8604204fe5695abd90a2ca1f08bbe97f3a147964ec9dc6482994dc63e49d30189d31af3b139c1b6d605c6c1a76b9d93c59aa3e73ec3018e85d15186152358