Analysis

  • max time kernel
    144s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 07:53

General

  • Target

    548f712908ed2c8aac2f1f1545aeab0bfbc3353db9ab6035d3d2040b6ecaae9e.exe

  • Size

    211KB

  • MD5

    62650be2c71873cc78d9a8c9500b3c7a

  • SHA1

    8d12976e696b83064a4fb55540c36b52a0cc296a

  • SHA256

    548f712908ed2c8aac2f1f1545aeab0bfbc3353db9ab6035d3d2040b6ecaae9e

  • SHA512

    0de93e1fb89931da1d630a021162d100bd991f0631cae42a561e36123a3ad8fd01b2ff88a8ad9624fba8546bbc1ba658b2451234689c01dcb192c6a9b285b71f

  • SSDEEP

    3072:kblLYNrblBWBcywc06lO9a1t8zvIvCghnqj01XUNRD5byFW:wIdw0ZkUzvIagNqj4UjD5uW

Malware Config

Signatures

  • CryptOne packer 8 IoCs

    Detects CryptOne packer defined in NCC blogpost.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\548f712908ed2c8aac2f1f1545aeab0bfbc3353db9ab6035d3d2040b6ecaae9e.exe
    "C:\Users\Admin\AppData\Local\Temp\548f712908ed2c8aac2f1f1545aeab0bfbc3353db9ab6035d3d2040b6ecaae9e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4956
    • C:\Users\Admin\AppData\Local\Temp\548f712908ed2c8aac2f1f1545aeab0bfbc3353db9ab6035d3d2040b6ecaae9e.exe
      "C:\Users\Admin\AppData\Local\Temp\548f712908ed2c8aac2f1f1545aeab0bfbc3353db9ab6035d3d2040b6ecaae9e.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:3680
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\SysWOW64\svchost.exe"
        3⤵
        • Adds Run key to start application
        • Enumerates connected drives
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1392
        • C:\Windows\SysWOW64\mspaint.exe
          "C:\Windows\SysWOW64\mspaint.exe"
          4⤵
          • Adds Run key to start application
          • Enumerates connected drives
          • Suspicious use of AdjustPrivilegeToken
          PID:4004
      • C:\Windows\SysWOW64\calc.exe
        "C:\Windows\SysWOW64\calc.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4420
      • C:\Users\Admin\AppData\Local\Temp\548f712908ed2c8aac2f1f1545aeab0bfbc3353db9ab6035d3d2040b6ecaae9e.exe
        "C:\Users\Admin\AppData\Local\Temp\548f712908ed2c8aac2f1f1545aeab0bfbc3353db9ab6035d3d2040b6ecaae9e.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1396

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1392-141-0x0000000000390000-0x00000000003B9000-memory.dmp
    Filesize

    164KB

  • memory/1392-156-0x0000000000390000-0x00000000003B9000-memory.dmp
    Filesize

    164KB

  • memory/1392-153-0x00000000003D0000-0x000000000041E000-memory.dmp
    Filesize

    312KB

  • memory/1392-136-0x0000000000000000-mapping.dmp
  • memory/1396-152-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1396-151-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1396-149-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1396-146-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1396-145-0x0000000000000000-mapping.dmp
  • memory/3680-132-0x0000000000000000-mapping.dmp
  • memory/3680-148-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/3680-133-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/3680-139-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/4004-138-0x0000000000000000-mapping.dmp
  • memory/4004-140-0x00000000004F0000-0x0000000000519000-memory.dmp
    Filesize

    164KB

  • memory/4004-144-0x00000000004F0000-0x0000000000519000-memory.dmp
    Filesize

    164KB

  • memory/4004-150-0x00000000004F0000-0x0000000000519000-memory.dmp
    Filesize

    164KB

  • memory/4004-142-0x00000000004F0000-0x0000000000519000-memory.dmp
    Filesize

    164KB

  • memory/4004-143-0x00000000004F0000-0x0000000000519000-memory.dmp
    Filesize

    164KB

  • memory/4004-155-0x0000000000530000-0x000000000057E000-memory.dmp
    Filesize

    312KB

  • memory/4004-157-0x0000000000530000-0x000000000057E000-memory.dmp
    Filesize

    312KB

  • memory/4420-154-0x0000000002A60000-0x0000000002AAE000-memory.dmp
    Filesize

    312KB

  • memory/4420-137-0x0000000000000000-mapping.dmp
  • memory/4956-135-0x0000000000540000-0x0000000000554000-memory.dmp
    Filesize

    80KB