Analysis

  • max time kernel
    152s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 16:53

General

  • Target

    70bb37aed4406a1fd15a466095198b562da388a9525e5f6bc6c899ab2b9e9eb8.exe

  • Size

    211KB

  • MD5

    3f68886e4974aa2cda27e7ebd4577488

  • SHA1

    a21326daa72e09db39a61c13258adb9737deac0e

  • SHA256

    70bb37aed4406a1fd15a466095198b562da388a9525e5f6bc6c899ab2b9e9eb8

  • SHA512

    7f4e262847795f5371823b1bf5dbcf461774382d03dc8c653fba7b9261a4bbc55c778101e93f20241b41add223d3ed8cddbae3a80c980a846893a3a506f0d732

  • SSDEEP

    3072:WfJ4pUdCdc0E+/tYByANc/sg1WyQmG07nMzHrscxO9xEtobhlL5WN:WfJ4GCdlEQtGaWcGQiLnxO9xEto9lu

Malware Config

Signatures

  • CryptOne packer 7 IoCs

    Detects CryptOne packer defined in NCC blogpost.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\70bb37aed4406a1fd15a466095198b562da388a9525e5f6bc6c899ab2b9e9eb8.exe
    "C:\Users\Admin\AppData\Local\Temp\70bb37aed4406a1fd15a466095198b562da388a9525e5f6bc6c899ab2b9e9eb8.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1564
    • C:\Users\Admin\AppData\Local\Temp\70bb37aed4406a1fd15a466095198b562da388a9525e5f6bc6c899ab2b9e9eb8.exe
      "C:\Users\Admin\AppData\Local\Temp\70bb37aed4406a1fd15a466095198b562da388a9525e5f6bc6c899ab2b9e9eb8.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:4844
      • C:\Windows\SysWOW64\calc.exe
        "C:\Windows\SysWOW64\calc.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3084
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\SysWOW64\svchost.exe"
        3⤵
        • Adds Run key to start application
        • Enumerates connected drives
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1776
        • C:\Windows\SysWOW64\mspaint.exe
          "C:\Windows\SysWOW64\mspaint.exe"
          4⤵
          • Adds Run key to start application
          • Enumerates connected drives
          • Suspicious use of AdjustPrivilegeToken
          PID:4308
      • C:\Users\Admin\AppData\Local\Temp\70bb37aed4406a1fd15a466095198b562da388a9525e5f6bc6c899ab2b9e9eb8.exe
        "C:\Users\Admin\AppData\Local\Temp\70bb37aed4406a1fd15a466095198b562da388a9525e5f6bc6c899ab2b9e9eb8.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1548

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1548-144-0x0000000000000000-mapping.dmp
  • memory/1548-152-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1548-149-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1548-148-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1548-145-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1564-134-0x0000000002180000-0x0000000002194000-memory.dmp
    Filesize

    80KB

  • memory/1776-137-0x0000000000000000-mapping.dmp
  • memory/1776-153-0x0000000001210000-0x000000000125E000-memory.dmp
    Filesize

    312KB

  • memory/1776-150-0x0000000000FC0000-0x0000000000FE9000-memory.dmp
    Filesize

    164KB

  • memory/3084-138-0x0000000000000000-mapping.dmp
  • memory/3084-154-0x0000000002E30000-0x0000000002E7E000-memory.dmp
    Filesize

    312KB

  • memory/4308-139-0x0000000000000000-mapping.dmp
  • memory/4308-140-0x00000000012B0000-0x00000000012D9000-memory.dmp
    Filesize

    164KB

  • memory/4308-142-0x00000000012B0000-0x00000000012D9000-memory.dmp
    Filesize

    164KB

  • memory/4308-151-0x00000000012B0000-0x00000000012D9000-memory.dmp
    Filesize

    164KB

  • memory/4308-143-0x00000000012B0000-0x00000000012D9000-memory.dmp
    Filesize

    164KB

  • memory/4308-141-0x00000000012B0000-0x00000000012D9000-memory.dmp
    Filesize

    164KB

  • memory/4308-155-0x00000000012F0000-0x000000000133E000-memory.dmp
    Filesize

    312KB

  • memory/4308-156-0x00000000012F0000-0x000000000133E000-memory.dmp
    Filesize

    312KB

  • memory/4844-132-0x0000000000000000-mapping.dmp
  • memory/4844-147-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/4844-136-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/4844-133-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB