General

  • Target

    640de00c829c6e37d31682753c2ea349b20dce7ae596a92fbf800835a1887200

  • Size

    264KB

  • Sample

    221126-z77pgsab4y

  • MD5

    abac08a871868f166dab3a346c9ec0a2

  • SHA1

    28460b771913d16d888817a3034956c0d911eb15

  • SHA256

    640de00c829c6e37d31682753c2ea349b20dce7ae596a92fbf800835a1887200

  • SHA512

    ece10d6f4ecdc9bdbad6bee4f9bba9ae82ca08118f68040113103e0f775ae9b0088466e9a34fee514b910605950de67172eb3387262efa58e6b589208d1f1b55

  • SSDEEP

    3072:QweEpp8teo1cwWD88U4GXiGWYj4G1GaC6c5M+CyHEscvC21phGin2bwpf/wsUWGR:WkshJ487m0C6c5f0vC2zhGi2UV/CzUw

Malware Config

Targets

    • Target

      640de00c829c6e37d31682753c2ea349b20dce7ae596a92fbf800835a1887200

    • Size

      264KB

    • MD5

      abac08a871868f166dab3a346c9ec0a2

    • SHA1

      28460b771913d16d888817a3034956c0d911eb15

    • SHA256

      640de00c829c6e37d31682753c2ea349b20dce7ae596a92fbf800835a1887200

    • SHA512

      ece10d6f4ecdc9bdbad6bee4f9bba9ae82ca08118f68040113103e0f775ae9b0088466e9a34fee514b910605950de67172eb3387262efa58e6b589208d1f1b55

    • SSDEEP

      3072:QweEpp8teo1cwWD88U4GXiGWYj4G1GaC6c5M+CyHEscvC21phGin2bwpf/wsUWGR:WkshJ487m0C6c5f0vC2zhGi2UV/CzUw

    • CryptOne packer

      Detects CryptOne packer defined in NCC blogpost.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks