Analysis

  • max time kernel
    151s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 21:58

General

  • Target

    7da242f8d9c5225489144a5af4a80f5960318c9faa14f203e7b4f2333a7a52e3.exe

  • Size

    285KB

  • MD5

    534c42081d913b8dc6089ff5fb0b292f

  • SHA1

    c1aea26901fd061fbacce7c3a7139a60262dc525

  • SHA256

    7da242f8d9c5225489144a5af4a80f5960318c9faa14f203e7b4f2333a7a52e3

  • SHA512

    e16573604563a7014f989f8c1370b35de194088942433ef70f98b97e2729898cb1369e89aa141da8ba0db8a64f4dbe209cca7d39526898985ae9f0462a1906e9

  • SSDEEP

    3072:Kf/IjyTXdvTNcj2ufIz85Fc3jumeeBv9lhZDhiK8GMxsn:KXRQqhwkShsvThiPq

Malware Config

Signatures

  • CryptOne packer 8 IoCs

    Detects CryptOne packer defined in NCC blogpost.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7da242f8d9c5225489144a5af4a80f5960318c9faa14f203e7b4f2333a7a52e3.exe
    "C:\Users\Admin\AppData\Local\Temp\7da242f8d9c5225489144a5af4a80f5960318c9faa14f203e7b4f2333a7a52e3.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2868
    • C:\Users\Admin\AppData\Local\Temp\7da242f8d9c5225489144a5af4a80f5960318c9faa14f203e7b4f2333a7a52e3.exe
      "C:\Users\Admin\AppData\Local\Temp\7da242f8d9c5225489144a5af4a80f5960318c9faa14f203e7b4f2333a7a52e3.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:4640
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\SysWOW64\svchost.exe"
        3⤵
        • Adds Run key to start application
        • Enumerates connected drives
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4824
        • C:\Windows\SysWOW64\mspaint.exe
          "C:\Windows\SysWOW64\mspaint.exe"
          4⤵
          • Adds Run key to start application
          • Enumerates connected drives
          • Suspicious use of AdjustPrivilegeToken
          PID:860
      • C:\Windows\SysWOW64\calc.exe
        "C:\Windows\SysWOW64\calc.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4880
      • C:\Users\Admin\AppData\Local\Temp\7da242f8d9c5225489144a5af4a80f5960318c9faa14f203e7b4f2333a7a52e3.exe
        "C:\Users\Admin\AppData\Local\Temp\7da242f8d9c5225489144a5af4a80f5960318c9faa14f203e7b4f2333a7a52e3.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4776

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/860-141-0x0000000000970000-0x0000000000999000-memory.dmp
    Filesize

    164KB

  • memory/860-145-0x0000000000970000-0x0000000000999000-memory.dmp
    Filesize

    164KB

  • memory/860-144-0x0000000000970000-0x0000000000999000-memory.dmp
    Filesize

    164KB

  • memory/860-142-0x0000000000970000-0x0000000000999000-memory.dmp
    Filesize

    164KB

  • memory/860-157-0x0000000002840000-0x000000000288E000-memory.dmp
    Filesize

    312KB

  • memory/860-155-0x0000000002840000-0x000000000288E000-memory.dmp
    Filesize

    312KB

  • memory/860-143-0x0000000000970000-0x0000000000999000-memory.dmp
    Filesize

    164KB

  • memory/860-140-0x0000000000000000-mapping.dmp
  • memory/2868-132-0x00000000026F0000-0x000000000270A000-memory.dmp
    Filesize

    104KB

  • memory/4640-150-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/4640-136-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/4640-133-0x0000000000000000-mapping.dmp
  • memory/4640-134-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/4776-152-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/4776-146-0x0000000000000000-mapping.dmp
  • memory/4776-149-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/4776-147-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/4776-151-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/4824-139-0x0000000001040000-0x0000000001069000-memory.dmp
    Filesize

    164KB

  • memory/4824-153-0x0000000001080000-0x00000000010CE000-memory.dmp
    Filesize

    312KB

  • memory/4824-156-0x0000000001040000-0x0000000001069000-memory.dmp
    Filesize

    164KB

  • memory/4824-137-0x0000000000000000-mapping.dmp
  • memory/4880-154-0x0000000002510000-0x000000000255E000-memory.dmp
    Filesize

    312KB

  • memory/4880-138-0x0000000000000000-mapping.dmp