Analysis

  • max time kernel
    140s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 21:04

General

  • Target

    209d8a6bd9f756ecbb1c00b0908df2e05e097639ab41f1d303fa7c45ccf43a18.exe

  • Size

    285KB

  • MD5

    258350dbde8a279a5960644d12d0c2e9

  • SHA1

    121c868a0fbac044b8a8c536f1cc96da3aeb07e4

  • SHA256

    209d8a6bd9f756ecbb1c00b0908df2e05e097639ab41f1d303fa7c45ccf43a18

  • SHA512

    c1a75c6e72d43c826908ee9bd97bf37a33308d861451802e034bbafb9c4f780ca9f4102f7edc7aa94e81d66fdf50001bdf3b90ea2874919fd2a8c849d20bf513

  • SSDEEP

    3072:HPASepKSylhu/Ix1qcQ7hIx4XodaHt98jItjkZsJNg+WE8bx+2:HdkO0/k1cNPNSjIF9J7W7x

Malware Config

Signatures

  • CryptOne packer 7 IoCs

    Detects CryptOne packer defined in NCC blogpost.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\209d8a6bd9f756ecbb1c00b0908df2e05e097639ab41f1d303fa7c45ccf43a18.exe
    "C:\Users\Admin\AppData\Local\Temp\209d8a6bd9f756ecbb1c00b0908df2e05e097639ab41f1d303fa7c45ccf43a18.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2796
    • C:\Users\Admin\AppData\Local\Temp\209d8a6bd9f756ecbb1c00b0908df2e05e097639ab41f1d303fa7c45ccf43a18.exe
      "C:\Users\Admin\AppData\Local\Temp\209d8a6bd9f756ecbb1c00b0908df2e05e097639ab41f1d303fa7c45ccf43a18.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:4956
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\SysWOW64\svchost.exe"
        3⤵
        • Adds Run key to start application
        • Enumerates connected drives
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1676
        • C:\Windows\SysWOW64\mspaint.exe
          "C:\Windows\SysWOW64\mspaint.exe"
          4⤵
          • Adds Run key to start application
          • Enumerates connected drives
          • Suspicious use of AdjustPrivilegeToken
          PID:4924
      • C:\Windows\SysWOW64\calc.exe
        "C:\Windows\SysWOW64\calc.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4344
      • C:\Users\Admin\AppData\Local\Temp\209d8a6bd9f756ecbb1c00b0908df2e05e097639ab41f1d303fa7c45ccf43a18.exe
        "C:\Users\Admin\AppData\Local\Temp\209d8a6bd9f756ecbb1c00b0908df2e05e097639ab41f1d303fa7c45ccf43a18.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4808

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1676-140-0x0000000000540000-0x0000000000569000-memory.dmp
    Filesize

    164KB

  • memory/1676-155-0x0000000000580000-0x00000000005CE000-memory.dmp
    Filesize

    312KB

  • memory/1676-136-0x0000000000000000-mapping.dmp
  • memory/2796-135-0x0000000002910000-0x000000000292A000-memory.dmp
    Filesize

    104KB

  • memory/4344-137-0x0000000000000000-mapping.dmp
  • memory/4344-154-0x0000000002A80000-0x0000000002ACE000-memory.dmp
    Filesize

    312KB

  • memory/4808-152-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/4808-153-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/4808-150-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/4808-149-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/4808-146-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/4808-145-0x0000000000000000-mapping.dmp
  • memory/4924-144-0x00000000004A0000-0x00000000004C9000-memory.dmp
    Filesize

    164KB

  • memory/4924-143-0x00000000004A0000-0x00000000004C9000-memory.dmp
    Filesize

    164KB

  • memory/4924-141-0x00000000004A0000-0x00000000004C9000-memory.dmp
    Filesize

    164KB

  • memory/4924-142-0x00000000004A0000-0x00000000004C9000-memory.dmp
    Filesize

    164KB

  • memory/4924-151-0x00000000004A0000-0x00000000004C9000-memory.dmp
    Filesize

    164KB

  • memory/4924-138-0x0000000000000000-mapping.dmp
  • memory/4924-156-0x00000000004E0000-0x000000000052E000-memory.dmp
    Filesize

    312KB

  • memory/4924-157-0x00000000004E0000-0x000000000052E000-memory.dmp
    Filesize

    312KB

  • memory/4956-148-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/4956-132-0x0000000000000000-mapping.dmp
  • memory/4956-139-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/4956-133-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB