Analysis
-
max time kernel
152s -
max time network
162s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 21:04
Static task
static1
Behavioral task
behavioral1
Sample
c301436433c7d188fe8a6029be3ab56037681dc2114b4076bc45ccc734597d03.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
c301436433c7d188fe8a6029be3ab56037681dc2114b4076bc45ccc734597d03.exe
Resource
win10v2004-20220812-en
General
-
Target
c301436433c7d188fe8a6029be3ab56037681dc2114b4076bc45ccc734597d03.exe
-
Size
634KB
-
MD5
53779464597721027201b0d4e555e2a0
-
SHA1
5bc917fc7bffd1bee8c358cc2d0cf5d2f7e84460
-
SHA256
c301436433c7d188fe8a6029be3ab56037681dc2114b4076bc45ccc734597d03
-
SHA512
e12c93027444017dda513cf997e23c27000f1eb47a90e063a246a4bed97b4cf800e025d37c571c233e55a97a01e2e8c9dacb0f68e64db849f0da348e111f7089
-
SSDEEP
12288:OHjcoe9PH96vB/fAuBcm9TyOE/xG3muGx44MG4Yx:ODgINfAuBcgcZG2uG24MG4Y
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
Processes:
fomefav.exe~DFA22D.tmpagqekuv.exepid process 3548 fomefav.exe 1936 ~DFA22D.tmp 4972 agqekuv.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
c301436433c7d188fe8a6029be3ab56037681dc2114b4076bc45ccc734597d03.exe~DFA22D.tmpdescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation c301436433c7d188fe8a6029be3ab56037681dc2114b4076bc45ccc734597d03.exe Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation ~DFA22D.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 38 IoCs
Processes:
agqekuv.exepid process 4972 agqekuv.exe 4972 agqekuv.exe 4972 agqekuv.exe 4972 agqekuv.exe 4972 agqekuv.exe 4972 agqekuv.exe 4972 agqekuv.exe 4972 agqekuv.exe 4972 agqekuv.exe 4972 agqekuv.exe 4972 agqekuv.exe 4972 agqekuv.exe 4972 agqekuv.exe 4972 agqekuv.exe 4972 agqekuv.exe 4972 agqekuv.exe 4972 agqekuv.exe 4972 agqekuv.exe 4972 agqekuv.exe 4972 agqekuv.exe 4972 agqekuv.exe 4972 agqekuv.exe 4972 agqekuv.exe 4972 agqekuv.exe 4972 agqekuv.exe 4972 agqekuv.exe 4972 agqekuv.exe 4972 agqekuv.exe 4972 agqekuv.exe 4972 agqekuv.exe 4972 agqekuv.exe 4972 agqekuv.exe 4972 agqekuv.exe 4972 agqekuv.exe 4972 agqekuv.exe 4972 agqekuv.exe 4972 agqekuv.exe 4972 agqekuv.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
~DFA22D.tmpdescription pid process Token: SeDebugPrivilege 1936 ~DFA22D.tmp -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
c301436433c7d188fe8a6029be3ab56037681dc2114b4076bc45ccc734597d03.exefomefav.exe~DFA22D.tmpdescription pid process target process PID 2296 wrote to memory of 3548 2296 c301436433c7d188fe8a6029be3ab56037681dc2114b4076bc45ccc734597d03.exe fomefav.exe PID 2296 wrote to memory of 3548 2296 c301436433c7d188fe8a6029be3ab56037681dc2114b4076bc45ccc734597d03.exe fomefav.exe PID 2296 wrote to memory of 3548 2296 c301436433c7d188fe8a6029be3ab56037681dc2114b4076bc45ccc734597d03.exe fomefav.exe PID 3548 wrote to memory of 1936 3548 fomefav.exe ~DFA22D.tmp PID 3548 wrote to memory of 1936 3548 fomefav.exe ~DFA22D.tmp PID 3548 wrote to memory of 1936 3548 fomefav.exe ~DFA22D.tmp PID 2296 wrote to memory of 3244 2296 c301436433c7d188fe8a6029be3ab56037681dc2114b4076bc45ccc734597d03.exe cmd.exe PID 2296 wrote to memory of 3244 2296 c301436433c7d188fe8a6029be3ab56037681dc2114b4076bc45ccc734597d03.exe cmd.exe PID 2296 wrote to memory of 3244 2296 c301436433c7d188fe8a6029be3ab56037681dc2114b4076bc45ccc734597d03.exe cmd.exe PID 1936 wrote to memory of 4972 1936 ~DFA22D.tmp agqekuv.exe PID 1936 wrote to memory of 4972 1936 ~DFA22D.tmp agqekuv.exe PID 1936 wrote to memory of 4972 1936 ~DFA22D.tmp agqekuv.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c301436433c7d188fe8a6029be3ab56037681dc2114b4076bc45ccc734597d03.exe"C:\Users\Admin\AppData\Local\Temp\c301436433c7d188fe8a6029be3ab56037681dc2114b4076bc45ccc734597d03.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Users\Admin\AppData\Local\Temp\fomefav.exeC:\Users\Admin\AppData\Local\Temp\fomefav.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3548 -
C:\Users\Admin\AppData\Local\Temp\~DFA22D.tmpC:\Users\Admin\AppData\Local\Temp\~DFA22D.tmp OK3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Users\Admin\AppData\Local\Temp\agqekuv.exe"C:\Users\Admin\AppData\Local\Temp\agqekuv.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4972 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\_uninsep.bat" "2⤵PID:3244
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
341B
MD550f9eafeb8cf49f507514e3a245270a5
SHA1c476059a477afe51076d76dcf0fef4eb24257609
SHA25630bd1d012bae82e4f93849f887b5cec2fbbf263eedda81e31d4832e7220790bf
SHA51223733df5ecd94c6e62556b8cd7f32506bfaad671b934a674fedb703da79ba9dea53bb71882fa15a240447b4ef43a41d9c6a414264645a5dc3579fc76e3e5d503
-
Filesize
391KB
MD5a987f7d056f1271d599370b95c97b125
SHA16e3c205bbb2b329ab148aa80800a1256e5a01264
SHA25682544db74701fd7b40d77abdbd4232d702840f701ed8a009077049d64a5af4ca
SHA512ead9deb8ce54c721cbd6b0a60ed260a2a1494ce621b7d7a5373b29bf93750fbfbd20bd1d6a10e7d13c79ad6f67e704db9121222b5fcb739d3f24df5b93074fda
-
Filesize
391KB
MD5a987f7d056f1271d599370b95c97b125
SHA16e3c205bbb2b329ab148aa80800a1256e5a01264
SHA25682544db74701fd7b40d77abdbd4232d702840f701ed8a009077049d64a5af4ca
SHA512ead9deb8ce54c721cbd6b0a60ed260a2a1494ce621b7d7a5373b29bf93750fbfbd20bd1d6a10e7d13c79ad6f67e704db9121222b5fcb739d3f24df5b93074fda
-
Filesize
641KB
MD57be3f9f88aba09e231e95eee3829ef83
SHA1f4e8c5544589cf1ed16fcaede4e0a2f84c2355ce
SHA2565033d3e0571b122aaad50352a6dea052feb52741ff83673f37c29c5618942204
SHA5128241b4817a84d85d41f177517443393b041adf96ccf5ae2fa49d157cdbd5b1b9f1d02684dc490af819642c0e222ce380db89653caecdb0a02ef284bd2121b590
-
Filesize
641KB
MD57be3f9f88aba09e231e95eee3829ef83
SHA1f4e8c5544589cf1ed16fcaede4e0a2f84c2355ce
SHA2565033d3e0571b122aaad50352a6dea052feb52741ff83673f37c29c5618942204
SHA5128241b4817a84d85d41f177517443393b041adf96ccf5ae2fa49d157cdbd5b1b9f1d02684dc490af819642c0e222ce380db89653caecdb0a02ef284bd2121b590
-
Filesize
104B
MD586bb2dbeaef655893262f3c041f6afe2
SHA11b26ff1241c1353bd506c18bd0c11878076ba65d
SHA2564a57643d2c59d1235bc0926f845583f39345839e3e9428ad619eb4b6baf96ad2
SHA51258294cfaa5882a4c5625c03fe6f9e4882912b31f7169241f95626745d66c0a746083a9044365943d66ae7a420113d28c0ddd642c4ed697c683deb63796a13d31
-
Filesize
480B
MD5521b407f6d6587858c98f29836605b4f
SHA1c90b05e9eb8b9f4f499f4b26c6fafed3630fe9dc
SHA256f284d0ca30e201987438b0a26d73f8242e949fb1fb8b45dc81f6f3345e88f467
SHA51219e0ead3e0a93af51f70c265de2b35d6037921c202c8e3bbf9ede780c219603c8c99d0e10908eee747c1d2820f69d9f9fa28eb0635f3d4ba5e7230e10322efa0
-
Filesize
649KB
MD583e118b9d32688c27a18c34097632704
SHA1ba9ae90a64938a19cf6e3f6a17691fcc1286b331
SHA25637a2f84577937338117b613f42addb47228e6c7ed3285e076f561618ba4bc7e2
SHA51235d6079972f08192bd37bea4258ccc3bd62d96ba98de83b774572400177d21cb5479f42d9d7889c4c5bb212f633be1070daa6a0524a1f8da1a1df1527046a34a
-
Filesize
649KB
MD583e118b9d32688c27a18c34097632704
SHA1ba9ae90a64938a19cf6e3f6a17691fcc1286b331
SHA25637a2f84577937338117b613f42addb47228e6c7ed3285e076f561618ba4bc7e2
SHA51235d6079972f08192bd37bea4258ccc3bd62d96ba98de83b774572400177d21cb5479f42d9d7889c4c5bb212f633be1070daa6a0524a1f8da1a1df1527046a34a