Analysis
-
max time kernel
177s -
max time network
192s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 19:07
Static task
static1
Behavioral task
behavioral1
Sample
cce8232f5bf28c3582ffb28fa70cdf37fab4209fbc8c59255d55ae76e97e15df.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
cce8232f5bf28c3582ffb28fa70cdf37fab4209fbc8c59255d55ae76e97e15df.exe
Resource
win10v2004-20221111-en
General
-
Target
cce8232f5bf28c3582ffb28fa70cdf37fab4209fbc8c59255d55ae76e97e15df.exe
-
Size
152KB
-
MD5
615e3c5306a1450aad5d8c90e3af40b0
-
SHA1
ff427ff44cf25477d63782445137af60bbee71af
-
SHA256
cce8232f5bf28c3582ffb28fa70cdf37fab4209fbc8c59255d55ae76e97e15df
-
SHA512
4eb9da8ed088940bb47809b29d959dfd6b0553eb43584562261673ba304138c78d1c0892da0c5cd15bde77e15b0e42b96d43e63bfa9ea9f93df6284f4779922b
-
SSDEEP
3072:Ur4dKA1qlsyqkFg4Vh574qBz9eStfG3Iq:VdKeosyqkWShd4qB59s
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
ftnnmv.exepid process 4700 ftnnmv.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
cce8232f5bf28c3582ffb28fa70cdf37fab4209fbc8c59255d55ae76e97e15df.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation cce8232f5bf28c3582ffb28fa70cdf37fab4209fbc8c59255d55ae76e97e15df.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
ftnnmv.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Microsoft Security Essentials 3.2 = "C:\\ProgramData\\ftnnmv.exe" ftnnmv.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rqmzwcs52kxwxbklissgsbpg3domil1u = "C:\\Users\\Admin\\AppData\\Roaming\\lfj5wwol\\nqxkkwdm.exe" ftnnmv.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
cce8232f5bf28c3582ffb28fa70cdf37fab4209fbc8c59255d55ae76e97e15df.exeftnnmv.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier cce8232f5bf28c3582ffb28fa70cdf37fab4209fbc8c59255d55ae76e97e15df.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ftnnmv.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier ftnnmv.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 cce8232f5bf28c3582ffb28fa70cdf37fab4209fbc8c59255d55ae76e97e15df.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
cce8232f5bf28c3582ffb28fa70cdf37fab4209fbc8c59255d55ae76e97e15df.exeftnnmv.exedescription pid process Token: SeDebugPrivilege 3776 cce8232f5bf28c3582ffb28fa70cdf37fab4209fbc8c59255d55ae76e97e15df.exe Token: SeDebugPrivilege 4700 ftnnmv.exe Token: SeIncreaseQuotaPrivilege 4700 ftnnmv.exe Token: SeSecurityPrivilege 4700 ftnnmv.exe Token: SeTakeOwnershipPrivilege 4700 ftnnmv.exe Token: SeLoadDriverPrivilege 4700 ftnnmv.exe Token: SeSystemProfilePrivilege 4700 ftnnmv.exe Token: SeSystemtimePrivilege 4700 ftnnmv.exe Token: SeProfSingleProcessPrivilege 4700 ftnnmv.exe Token: SeIncBasePriorityPrivilege 4700 ftnnmv.exe Token: SeCreatePagefilePrivilege 4700 ftnnmv.exe Token: SeBackupPrivilege 4700 ftnnmv.exe Token: SeRestorePrivilege 4700 ftnnmv.exe Token: SeShutdownPrivilege 4700 ftnnmv.exe Token: SeDebugPrivilege 4700 ftnnmv.exe Token: SeSystemEnvironmentPrivilege 4700 ftnnmv.exe Token: SeRemoteShutdownPrivilege 4700 ftnnmv.exe Token: SeUndockPrivilege 4700 ftnnmv.exe Token: SeManageVolumePrivilege 4700 ftnnmv.exe Token: 33 4700 ftnnmv.exe Token: 34 4700 ftnnmv.exe Token: 35 4700 ftnnmv.exe Token: 36 4700 ftnnmv.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
cce8232f5bf28c3582ffb28fa70cdf37fab4209fbc8c59255d55ae76e97e15df.exedescription pid process target process PID 3776 wrote to memory of 4700 3776 cce8232f5bf28c3582ffb28fa70cdf37fab4209fbc8c59255d55ae76e97e15df.exe ftnnmv.exe PID 3776 wrote to memory of 4700 3776 cce8232f5bf28c3582ffb28fa70cdf37fab4209fbc8c59255d55ae76e97e15df.exe ftnnmv.exe PID 3776 wrote to memory of 4700 3776 cce8232f5bf28c3582ffb28fa70cdf37fab4209fbc8c59255d55ae76e97e15df.exe ftnnmv.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\cce8232f5bf28c3582ffb28fa70cdf37fab4209fbc8c59255d55ae76e97e15df.exe"C:\Users\Admin\AppData\Local\Temp\cce8232f5bf28c3582ffb28fa70cdf37fab4209fbc8c59255d55ae76e97e15df.exe"1⤵
- Checks computer location settings
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3776 -
C:\ProgramData\ftnnmv.exe"C:\ProgramData\ftnnmv.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:4700
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152KB
MD5615e3c5306a1450aad5d8c90e3af40b0
SHA1ff427ff44cf25477d63782445137af60bbee71af
SHA256cce8232f5bf28c3582ffb28fa70cdf37fab4209fbc8c59255d55ae76e97e15df
SHA5124eb9da8ed088940bb47809b29d959dfd6b0553eb43584562261673ba304138c78d1c0892da0c5cd15bde77e15b0e42b96d43e63bfa9ea9f93df6284f4779922b
-
Filesize
152KB
MD5615e3c5306a1450aad5d8c90e3af40b0
SHA1ff427ff44cf25477d63782445137af60bbee71af
SHA256cce8232f5bf28c3582ffb28fa70cdf37fab4209fbc8c59255d55ae76e97e15df
SHA5124eb9da8ed088940bb47809b29d959dfd6b0553eb43584562261673ba304138c78d1c0892da0c5cd15bde77e15b0e42b96d43e63bfa9ea9f93df6284f4779922b
-
Filesize
1.1MB
MD50a4d31f546acc7c2a5c2dec582d53c7f
SHA14c77d7e2d3ebb3c8185a15be79f64ee99525b866
SHA256272546445ca44ae08698851ab44cec74c1610dc7662f3cfcb234559f0ab353b3
SHA512625bc746ecc15965140d49802dd5e0b8481c4f929b355c986cd5aef4e172ff07d0630d9dd9734bb3ca623eb947fd7619a4bef3c5dbde5d8020e8ff640784ad5b
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34