Analysis

  • max time kernel
    152s
  • max time network
    208s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 06:51

General

  • Target

    eb7045657457cda26e7a248667005d4bb0af3128b28ce7f139319802dcb581be.exe

  • Size

    313KB

  • MD5

    cceec4d39dc1db19eb785e73f32a21ea

  • SHA1

    62a35a5c6a66f11d490357c7f7ae19f693dc1c97

  • SHA256

    eb7045657457cda26e7a248667005d4bb0af3128b28ce7f139319802dcb581be

  • SHA512

    725bee08c39153da69e20358df15a8af548f72c996d711cfb387d8435a2c3548b3d7111f371c94cb95c45522ec9ade19b48fef2260b34ca3a460e44d67085514

  • SSDEEP

    3072:YY+YxZPaJYBRth3dawC6yROr8Q04ktuoTKTZYmwiWKEpzrxFIMZ:Ymxcg/tdZDAVDXTKTyziT8vl

Malware Config

Signatures

  • CryptOne packer 6 IoCs

    Detects CryptOne packer defined in NCC blogpost.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eb7045657457cda26e7a248667005d4bb0af3128b28ce7f139319802dcb581be.exe
    "C:\Users\Admin\AppData\Local\Temp\eb7045657457cda26e7a248667005d4bb0af3128b28ce7f139319802dcb581be.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4568
    • C:\Users\Admin\AppData\Local\Temp\eb7045657457cda26e7a248667005d4bb0af3128b28ce7f139319802dcb581be.exe
      "C:\Users\Admin\AppData\Local\Temp\eb7045657457cda26e7a248667005d4bb0af3128b28ce7f139319802dcb581be.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:3800
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\SysWOW64\svchost.exe"
        3⤵
        • Adds Run key to start application
        • Enumerates connected drives
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1312
        • C:\Windows\SysWOW64\mspaint.exe
          "C:\Windows\SysWOW64\mspaint.exe"
          4⤵
          • Adds Run key to start application
          • Enumerates connected drives
          • Suspicious use of AdjustPrivilegeToken
          PID:1536
      • C:\Windows\SysWOW64\calc.exe
        "C:\Windows\SysWOW64\calc.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:5052
      • C:\Users\Admin\AppData\Local\Temp\eb7045657457cda26e7a248667005d4bb0af3128b28ce7f139319802dcb581be.exe
        "C:\Users\Admin\AppData\Local\Temp\eb7045657457cda26e7a248667005d4bb0af3128b28ce7f139319802dcb581be.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1300

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1300-145-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1300-155-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1300-149-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1300-148-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1300-144-0x0000000000000000-mapping.dmp
  • memory/1312-152-0x0000000000840000-0x000000000088E000-memory.dmp
    Filesize

    312KB

  • memory/1312-137-0x0000000000000000-mapping.dmp
  • memory/1312-156-0x0000000000840000-0x000000000088E000-memory.dmp
    Filesize

    312KB

  • memory/1312-150-0x0000000000800000-0x0000000000829000-memory.dmp
    Filesize

    164KB

  • memory/1536-151-0x0000000000CF0000-0x0000000000D19000-memory.dmp
    Filesize

    164KB

  • memory/1536-140-0x0000000000CF0000-0x0000000000D19000-memory.dmp
    Filesize

    164KB

  • memory/1536-142-0x0000000000CF0000-0x0000000000D19000-memory.dmp
    Filesize

    164KB

  • memory/1536-141-0x0000000000CF0000-0x0000000000D19000-memory.dmp
    Filesize

    164KB

  • memory/1536-143-0x0000000000CF0000-0x0000000000D19000-memory.dmp
    Filesize

    164KB

  • memory/1536-158-0x0000000000D30000-0x0000000000D7E000-memory.dmp
    Filesize

    312KB

  • memory/1536-139-0x0000000000000000-mapping.dmp
  • memory/1536-154-0x0000000000D30000-0x0000000000D7E000-memory.dmp
    Filesize

    312KB

  • memory/3800-135-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/3800-134-0x0000000000000000-mapping.dmp
  • memory/3800-146-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/4568-132-0x0000000000A10000-0x0000000000A9D000-memory.dmp
    Filesize

    564KB

  • memory/4568-133-0x0000000000A10000-0x0000000000A9D000-memory.dmp
    Filesize

    564KB

  • memory/5052-153-0x0000000002BF0000-0x0000000002C3E000-memory.dmp
    Filesize

    312KB

  • memory/5052-157-0x0000000002BF0000-0x0000000002C3E000-memory.dmp
    Filesize

    312KB

  • memory/5052-138-0x0000000000000000-mapping.dmp