Analysis

  • max time kernel
    219s
  • max time network
    239s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 08:32

General

  • Target

    da3e4a90730fc87a198eaa4b83c65641f43b0835ba2ff79ddabb2cc5bc794c91.exe

  • Size

    213KB

  • MD5

    f4c943788a058834e5589fb5d6adeaa1

  • SHA1

    45bcee81c82ba663b256976f1a2a328e42f50ca3

  • SHA256

    da3e4a90730fc87a198eaa4b83c65641f43b0835ba2ff79ddabb2cc5bc794c91

  • SHA512

    e24214d25c6bf3b8ebc7eab722ac3e467433e6f10320aa9e68c0110c86c05c37bcd38c7122f8c738565e4f9a83afc745c5eb52511fe02f4f43bc57169631cfc1

  • SSDEEP

    3072:ea9JyHCjnEN5SurHIyyr0H6yL6PrKr/Y6N0j55uw4omPMU0GhSRmV2/:ecUHOENxEtrKr3ejbmMKy

Malware Config

Signatures

  • CryptOne packer 8 IoCs

    Detects CryptOne packer defined in NCC blogpost.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\da3e4a90730fc87a198eaa4b83c65641f43b0835ba2ff79ddabb2cc5bc794c91.exe
    "C:\Users\Admin\AppData\Local\Temp\da3e4a90730fc87a198eaa4b83c65641f43b0835ba2ff79ddabb2cc5bc794c91.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3464
    • C:\Users\Admin\AppData\Local\Temp\da3e4a90730fc87a198eaa4b83c65641f43b0835ba2ff79ddabb2cc5bc794c91.exe
      "C:\Users\Admin\AppData\Local\Temp\da3e4a90730fc87a198eaa4b83c65641f43b0835ba2ff79ddabb2cc5bc794c91.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:2756
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\SysWOW64\svchost.exe"
        3⤵
        • Adds Run key to start application
        • Enumerates connected drives
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4188
        • C:\Windows\SysWOW64\mspaint.exe
          "C:\Windows\SysWOW64\mspaint.exe"
          4⤵
          • Adds Run key to start application
          • Enumerates connected drives
          • Suspicious use of AdjustPrivilegeToken
          PID:1872
      • C:\Windows\SysWOW64\calc.exe
        "C:\Windows\SysWOW64\calc.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3260
      • C:\Users\Admin\AppData\Local\Temp\da3e4a90730fc87a198eaa4b83c65641f43b0835ba2ff79ddabb2cc5bc794c91.exe
        "C:\Users\Admin\AppData\Local\Temp\da3e4a90730fc87a198eaa4b83c65641f43b0835ba2ff79ddabb2cc5bc794c91.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1720

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1720-146-0x0000000000000000-mapping.dmp
  • memory/1720-154-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1720-151-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1720-149-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1720-147-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1872-152-0x0000000000800000-0x0000000000829000-memory.dmp
    Filesize

    164KB

  • memory/1872-156-0x0000000000840000-0x000000000088E000-memory.dmp
    Filesize

    312KB

  • memory/1872-140-0x0000000000000000-mapping.dmp
  • memory/1872-141-0x0000000000800000-0x0000000000829000-memory.dmp
    Filesize

    164KB

  • memory/1872-158-0x0000000000840000-0x000000000088E000-memory.dmp
    Filesize

    312KB

  • memory/1872-143-0x0000000000800000-0x0000000000829000-memory.dmp
    Filesize

    164KB

  • memory/1872-144-0x0000000000800000-0x0000000000829000-memory.dmp
    Filesize

    164KB

  • memory/1872-145-0x0000000000800000-0x0000000000829000-memory.dmp
    Filesize

    164KB

  • memory/2756-132-0x0000000000000000-mapping.dmp
  • memory/2756-150-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/2756-139-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/2756-133-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/3260-137-0x0000000000000000-mapping.dmp
  • memory/3260-155-0x00000000025A0000-0x00000000025EE000-memory.dmp
    Filesize

    312KB

  • memory/3464-135-0x0000000002170000-0x000000000218A000-memory.dmp
    Filesize

    104KB

  • memory/4188-136-0x0000000000000000-mapping.dmp
  • memory/4188-153-0x0000000001010000-0x000000000105E000-memory.dmp
    Filesize

    312KB

  • memory/4188-138-0x0000000000DB0000-0x0000000000DD9000-memory.dmp
    Filesize

    164KB

  • memory/4188-157-0x0000000001010000-0x000000000105E000-memory.dmp
    Filesize

    312KB

  • memory/4188-142-0x0000000000DB0000-0x0000000000DD9000-memory.dmp
    Filesize

    164KB