Analysis

  • max time kernel
    155s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-11-2022 18:13

General

  • Target

    ae67f53eb1a31bd8e61c2405c6a1634418ce518c565184cd9c9fdcb56c496d0b.exe

  • Size

    259KB

  • MD5

    494354224e43d50c26209cbeb7096e75

  • SHA1

    7cc6ad32caaed9df42f05ad01b8c15eacbb31f61

  • SHA256

    ae67f53eb1a31bd8e61c2405c6a1634418ce518c565184cd9c9fdcb56c496d0b

  • SHA512

    56ba88d6e1a41d26d0f6d4ce865b8bd6c6e747c8d954234c576e78e32924796f88f6625d84d29b3dd89d7bb898947ccc53f49aa9eb243efb73e84993084328f2

  • SSDEEP

    6144:pXgAUZ0z0l4E/43IB2i8HsI2MM2zxEftvk:pXgAg0zjE/4YBWHsIVktM

Malware Config

Signatures

  • CryptOne packer 6 IoCs

    Detects CryptOne packer defined in NCC blogpost.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ae67f53eb1a31bd8e61c2405c6a1634418ce518c565184cd9c9fdcb56c496d0b.exe
    "C:\Users\Admin\AppData\Local\Temp\ae67f53eb1a31bd8e61c2405c6a1634418ce518c565184cd9c9fdcb56c496d0b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1620
    • C:\Users\Admin\AppData\Local\Temp\ae67f53eb1a31bd8e61c2405c6a1634418ce518c565184cd9c9fdcb56c496d0b.exe
      "C:\Users\Admin\AppData\Local\Temp\ae67f53eb1a31bd8e61c2405c6a1634418ce518c565184cd9c9fdcb56c496d0b.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:4388
      • C:\Windows\SysWOW64\calc.exe
        "C:\Windows\SysWOW64\calc.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1168
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\SysWOW64\svchost.exe"
        3⤵
        • Adds Run key to start application
        • Enumerates connected drives
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:224
        • C:\Windows\SysWOW64\mspaint.exe
          "C:\Windows\SysWOW64\mspaint.exe"
          4⤵
          • Adds Run key to start application
          • Enumerates connected drives
          • Suspicious use of AdjustPrivilegeToken
          PID:1476
      • C:\Users\Admin\AppData\Local\Temp\ae67f53eb1a31bd8e61c2405c6a1634418ce518c565184cd9c9fdcb56c496d0b.exe
        "C:\Users\Admin\AppData\Local\Temp\ae67f53eb1a31bd8e61c2405c6a1634418ce518c565184cd9c9fdcb56c496d0b.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3492

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/224-145-0x0000000000F60000-0x0000000000F89000-memory.dmp
    Filesize

    164KB

  • memory/224-155-0x0000000003530000-0x000000000357E000-memory.dmp
    Filesize

    312KB

  • memory/224-151-0x0000000003530000-0x000000000357E000-memory.dmp
    Filesize

    312KB

  • memory/224-136-0x0000000000000000-mapping.dmp
  • memory/1168-152-0x0000000002140000-0x000000000218E000-memory.dmp
    Filesize

    312KB

  • memory/1168-156-0x0000000002140000-0x000000000218E000-memory.dmp
    Filesize

    312KB

  • memory/1168-137-0x0000000000000000-mapping.dmp
  • memory/1476-138-0x0000000000000000-mapping.dmp
  • memory/1476-139-0x00000000010C0000-0x00000000010E9000-memory.dmp
    Filesize

    164KB

  • memory/1476-141-0x00000000010C0000-0x00000000010E9000-memory.dmp
    Filesize

    164KB

  • memory/1476-142-0x00000000010C0000-0x00000000010E9000-memory.dmp
    Filesize

    164KB

  • memory/1476-140-0x00000000010C0000-0x00000000010E9000-memory.dmp
    Filesize

    164KB

  • memory/1476-157-0x0000000001100000-0x000000000114E000-memory.dmp
    Filesize

    312KB

  • memory/1476-153-0x0000000001100000-0x000000000114E000-memory.dmp
    Filesize

    312KB

  • memory/1476-148-0x00000000010C0000-0x00000000010E9000-memory.dmp
    Filesize

    164KB

  • memory/1620-135-0x0000000000530000-0x000000000054A000-memory.dmp
    Filesize

    104KB

  • memory/3492-150-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/3492-149-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/3492-144-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/3492-154-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/3492-143-0x0000000000000000-mapping.dmp
  • memory/4388-132-0x0000000000000000-mapping.dmp
  • memory/4388-133-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/4388-147-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB