Analysis

  • max time kernel
    159s
  • max time network
    173s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 20:28

General

  • Target

    0ff9140d942e3a19c7dcb70958d8a72b98a1549578e9fb91ae159398ff750446.exe

  • Size

    267KB

  • MD5

    9d9aac18c62290539c705bc16a7461ec

  • SHA1

    f92486488122b019162c7d4e6c867304997f464c

  • SHA256

    0ff9140d942e3a19c7dcb70958d8a72b98a1549578e9fb91ae159398ff750446

  • SHA512

    66216aec72d73f47f29e069884c2cbde67c086f567cbd9d636d26f8a733fe41c7b8fe9624767c8553def76a817e2411b1f9244166481a3442b65aa78a0de8a29

  • SSDEEP

    6144:2LIIUuWWBC6c5V4GS1Xl6aXqb1E/21w0kIerV:GIIUbWm471Xs5EWw0Veh

Malware Config

Signatures

  • CryptOne packer 8 IoCs

    Detects CryptOne packer defined in NCC blogpost.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0ff9140d942e3a19c7dcb70958d8a72b98a1549578e9fb91ae159398ff750446.exe
    "C:\Users\Admin\AppData\Local\Temp\0ff9140d942e3a19c7dcb70958d8a72b98a1549578e9fb91ae159398ff750446.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3008
    • C:\Users\Admin\AppData\Local\Temp\0ff9140d942e3a19c7dcb70958d8a72b98a1549578e9fb91ae159398ff750446.exe
      "C:\Users\Admin\AppData\Local\Temp\0ff9140d942e3a19c7dcb70958d8a72b98a1549578e9fb91ae159398ff750446.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:1676
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\SysWOW64\svchost.exe"
        3⤵
        • Adds Run key to start application
        • Enumerates connected drives
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4384
        • C:\Windows\SysWOW64\mspaint.exe
          "C:\Windows\SysWOW64\mspaint.exe"
          4⤵
          • Adds Run key to start application
          • Enumerates connected drives
          • Suspicious use of AdjustPrivilegeToken
          PID:952
      • C:\Windows\SysWOW64\calc.exe
        "C:\Windows\SysWOW64\calc.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:320
      • C:\Users\Admin\AppData\Local\Temp\0ff9140d942e3a19c7dcb70958d8a72b98a1549578e9fb91ae159398ff750446.exe
        "C:\Users\Admin\AppData\Local\Temp\0ff9140d942e3a19c7dcb70958d8a72b98a1549578e9fb91ae159398ff750446.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:5108

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/320-137-0x0000000000000000-mapping.dmp
  • memory/320-152-0x00000000010A0000-0x00000000010EE000-memory.dmp
    Filesize

    312KB

  • memory/320-158-0x00000000010A0000-0x00000000010EE000-memory.dmp
    Filesize

    312KB

  • memory/952-143-0x00000000003D0000-0x00000000003F9000-memory.dmp
    Filesize

    164KB

  • memory/952-157-0x00000000003D0000-0x00000000003F9000-memory.dmp
    Filesize

    164KB

  • memory/952-151-0x00000000003D0000-0x00000000003F9000-memory.dmp
    Filesize

    164KB

  • memory/952-140-0x0000000000000000-mapping.dmp
  • memory/952-159-0x0000000000610000-0x000000000065E000-memory.dmp
    Filesize

    312KB

  • memory/952-141-0x00000000003D0000-0x00000000003F9000-memory.dmp
    Filesize

    164KB

  • memory/952-142-0x00000000003D0000-0x00000000003F9000-memory.dmp
    Filesize

    164KB

  • memory/952-155-0x0000000000610000-0x000000000065E000-memory.dmp
    Filesize

    312KB

  • memory/952-144-0x00000000003D0000-0x00000000003F9000-memory.dmp
    Filesize

    164KB

  • memory/1676-132-0x0000000000000000-mapping.dmp
  • memory/1676-138-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1676-148-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1676-133-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/3008-135-0x0000000002B50000-0x0000000002B6A000-memory.dmp
    Filesize

    104KB

  • memory/4384-136-0x0000000000000000-mapping.dmp
  • memory/4384-139-0x0000000000140000-0x0000000000169000-memory.dmp
    Filesize

    164KB

  • memory/4384-156-0x0000000000140000-0x0000000000169000-memory.dmp
    Filesize

    164KB

  • memory/4384-154-0x0000000000180000-0x00000000001CE000-memory.dmp
    Filesize

    312KB

  • memory/5108-145-0x0000000000000000-mapping.dmp
  • memory/5108-153-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/5108-150-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/5108-149-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/5108-146-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB