Analysis

  • max time kernel
    161s
  • max time network
    170s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-11-2022 19:00

General

  • Target

    3c89b44aefb48d3458ec2de81a1f00564ef40e8ce5015b3e94cd320bcd9a9de2.exe

  • Size

    209KB

  • MD5

    89c736dbc7d0ec3c9002af1e21c78c59

  • SHA1

    5ec8c000e53a5482871140e13f228a2de719bb0b

  • SHA256

    3c89b44aefb48d3458ec2de81a1f00564ef40e8ce5015b3e94cd320bcd9a9de2

  • SHA512

    890c25e8a82b0751900a5032225bfad1a0ab8aaaa72876d8835e154151b7b00ca7e1da25ff58830b5a8b425df4c9d3598a50994f35d3cdd333627e5595bf8d44

  • SSDEEP

    3072:lqthA9554iwyv02BMI2m9GbL7+nnI6wGCwSncmuo8XihThl:lShAJ132aGAI6wG3Scmuo8XiRH

Malware Config

Signatures

  • CryptOne packer 6 IoCs

    Detects CryptOne packer defined in NCC blogpost.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3c89b44aefb48d3458ec2de81a1f00564ef40e8ce5015b3e94cd320bcd9a9de2.exe
    "C:\Users\Admin\AppData\Local\Temp\3c89b44aefb48d3458ec2de81a1f00564ef40e8ce5015b3e94cd320bcd9a9de2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:672
    • C:\Users\Admin\AppData\Local\Temp\3c89b44aefb48d3458ec2de81a1f00564ef40e8ce5015b3e94cd320bcd9a9de2.exe
      "C:\Users\Admin\AppData\Local\Temp\3c89b44aefb48d3458ec2de81a1f00564ef40e8ce5015b3e94cd320bcd9a9de2.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2884
      • C:\Users\Admin\AppData\Local\Temp\3c89b44aefb48d3458ec2de81a1f00564ef40e8ce5015b3e94cd320bcd9a9de2.exe
        "C:\Users\Admin\AppData\Local\Temp\3c89b44aefb48d3458ec2de81a1f00564ef40e8ce5015b3e94cd320bcd9a9de2.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3492
        • C:\Windows\SysWOW64\svchost.exe
          "C:\Windows\SysWOW64\svchost.exe"
          4⤵
          • Adds Run key to start application
          • Enumerates connected drives
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1444
          • C:\Windows\SysWOW64\mspaint.exe
            "C:\Windows\SysWOW64\mspaint.exe"
            5⤵
            • Adds Run key to start application
            • Enumerates connected drives
            • Suspicious use of AdjustPrivilegeToken
            PID:776
        • C:\Windows\SysWOW64\calc.exe
          "C:\Windows\SysWOW64\calc.exe"
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1060
        • C:\Users\Admin\AppData\Local\Temp\3c89b44aefb48d3458ec2de81a1f00564ef40e8ce5015b3e94cd320bcd9a9de2.exe
          "C:\Users\Admin\AppData\Local\Temp\3c89b44aefb48d3458ec2de81a1f00564ef40e8ce5015b3e94cd320bcd9a9de2.exe"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2328

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/776-142-0x00000000005C0000-0x00000000005EB000-memory.dmp
    Filesize

    172KB

  • memory/776-158-0x0000000000810000-0x000000000085E000-memory.dmp
    Filesize

    312KB

  • memory/776-157-0x0000000000810000-0x000000000085E000-memory.dmp
    Filesize

    312KB

  • memory/776-153-0x00000000005C0000-0x00000000005EB000-memory.dmp
    Filesize

    172KB

  • memory/776-144-0x00000000005C0000-0x00000000005EB000-memory.dmp
    Filesize

    172KB

  • memory/776-143-0x00000000005C0000-0x00000000005EB000-memory.dmp
    Filesize

    172KB

  • memory/776-145-0x00000000005C0000-0x00000000005EB000-memory.dmp
    Filesize

    172KB

  • memory/776-141-0x0000000000000000-mapping.dmp
  • memory/1060-140-0x0000000000000000-mapping.dmp
  • memory/1060-155-0x0000000002B30000-0x0000000002B7E000-memory.dmp
    Filesize

    312KB

  • memory/1444-152-0x0000000000E70000-0x0000000000E9B000-memory.dmp
    Filesize

    172KB

  • memory/1444-139-0x0000000000000000-mapping.dmp
  • memory/1444-156-0x0000000000EC0000-0x0000000000F0E000-memory.dmp
    Filesize

    312KB

  • memory/2328-150-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/2328-151-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/2328-147-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/2328-154-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/2328-146-0x0000000000000000-mapping.dmp
  • memory/2884-132-0x0000000000000000-mapping.dmp
  • memory/2884-138-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/2884-133-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/3492-149-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB

  • memory/3492-136-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB

  • memory/3492-135-0x0000000000000000-mapping.dmp