Analysis

  • max time kernel
    144s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 16:04

General

  • Target

    5097e0ad09c727c6efdfa68981247eb7877aa58d8119fe9ed21f003e19ca5453.exe

  • Size

    235KB

  • MD5

    5e639bac6570d611dcb7bd84f721df9a

  • SHA1

    37a77bc065294ab26356c4b2785821d496130597

  • SHA256

    5097e0ad09c727c6efdfa68981247eb7877aa58d8119fe9ed21f003e19ca5453

  • SHA512

    41776162eaa7e524aab4b04b9e3f0013810771372202360048b54283ab26d7544945dacbe1e2c1aa17b1e152e980f547266a1f127d9b729627b598d43d2a97b8

  • SSDEEP

    3072:/+gtxCUCkKgtcRzNYpZgR/MpF6If2hcJ7XczlUfnZ4tQAi+VGyg0AHFPZ92qQury:/NCDkKYo//If97szlcVU+ddDYue

Malware Config

Signatures

  • CryptOne packer 8 IoCs

    Detects CryptOne packer defined in NCC blogpost.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5097e0ad09c727c6efdfa68981247eb7877aa58d8119fe9ed21f003e19ca5453.exe
    "C:\Users\Admin\AppData\Local\Temp\5097e0ad09c727c6efdfa68981247eb7877aa58d8119fe9ed21f003e19ca5453.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4956
    • C:\Users\Admin\AppData\Local\Temp\5097e0ad09c727c6efdfa68981247eb7877aa58d8119fe9ed21f003e19ca5453.exe
      "C:\Users\Admin\AppData\Local\Temp\5097e0ad09c727c6efdfa68981247eb7877aa58d8119fe9ed21f003e19ca5453.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:1384
      • C:\Windows\SysWOW64\calc.exe
        "C:\Windows\SysWOW64\calc.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4256
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\SysWOW64\svchost.exe"
        3⤵
        • Adds Run key to start application
        • Enumerates connected drives
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2484
        • C:\Windows\SysWOW64\mspaint.exe
          "C:\Windows\SysWOW64\mspaint.exe"
          4⤵
          • Adds Run key to start application
          • Enumerates connected drives
          • Suspicious use of AdjustPrivilegeToken
          PID:4336
      • C:\Users\Admin\AppData\Local\Temp\5097e0ad09c727c6efdfa68981247eb7877aa58d8119fe9ed21f003e19ca5453.exe
        "C:\Users\Admin\AppData\Local\Temp\5097e0ad09c727c6efdfa68981247eb7877aa58d8119fe9ed21f003e19ca5453.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1416

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1384-132-0x0000000000000000-mapping.dmp
  • memory/1384-133-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1384-136-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1384-138-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1384-149-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1416-151-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1416-153-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1416-150-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1416-147-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1416-157-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1416-146-0x0000000000000000-mapping.dmp
  • memory/2484-137-0x0000000000000000-mapping.dmp
  • memory/2484-154-0x00000000001C0000-0x000000000020E000-memory.dmp
    Filesize

    312KB

  • memory/2484-158-0x00000000001C0000-0x000000000020E000-memory.dmp
    Filesize

    312KB

  • memory/2484-140-0x0000000000180000-0x00000000001A9000-memory.dmp
    Filesize

    164KB

  • memory/4256-155-0x0000000002B90000-0x0000000002BDE000-memory.dmp
    Filesize

    312KB

  • memory/4256-139-0x0000000000000000-mapping.dmp
  • memory/4256-159-0x0000000002B90000-0x0000000002BDE000-memory.dmp
    Filesize

    312KB

  • memory/4336-145-0x0000000000DF0000-0x0000000000E19000-memory.dmp
    Filesize

    164KB

  • memory/4336-152-0x0000000000DF0000-0x0000000000E19000-memory.dmp
    Filesize

    164KB

  • memory/4336-143-0x0000000000DF0000-0x0000000000E19000-memory.dmp
    Filesize

    164KB

  • memory/4336-144-0x0000000000DF0000-0x0000000000E19000-memory.dmp
    Filesize

    164KB

  • memory/4336-156-0x0000000000E30000-0x0000000000E7E000-memory.dmp
    Filesize

    312KB

  • memory/4336-142-0x0000000000DF0000-0x0000000000E19000-memory.dmp
    Filesize

    164KB

  • memory/4336-141-0x0000000000000000-mapping.dmp
  • memory/4336-160-0x0000000000E30000-0x0000000000E7E000-memory.dmp
    Filesize

    312KB

  • memory/4956-135-0x00000000014B0000-0x00000000014CA000-memory.dmp
    Filesize

    104KB