Analysis

  • max time kernel
    148s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    24-07-2022 02:22

General

  • Target

    59ef7c08cb5e4d2ab22e440df3b62ce995d1278ea0d6bdf7201562d6bb3e2bb8.exe

  • Size

    196KB

  • MD5

    63bc0d485054f38c262abeb30fcfff9a

  • SHA1

    3d92b019053367cd7dcd30b69b380da6954dcd3d

  • SHA256

    59ef7c08cb5e4d2ab22e440df3b62ce995d1278ea0d6bdf7201562d6bb3e2bb8

  • SHA512

    3d9d754a8148a3da8c2fb73c02f796425707188a13b5bd370674f437c4f0595f72b40c6a8a62f72459290195a7c2e7401948b17b7d2b54d557c1e689c95b9457

Malware Config

Signatures

  • CryptOne packer 7 IoCs

    Detects CryptOne packer defined in NCC blogpost.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\59ef7c08cb5e4d2ab22e440df3b62ce995d1278ea0d6bdf7201562d6bb3e2bb8.exe
    "C:\Users\Admin\AppData\Local\Temp\59ef7c08cb5e4d2ab22e440df3b62ce995d1278ea0d6bdf7201562d6bb3e2bb8.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Windows\SysWOW64\svchost.exe
      "C:\Windows\SysWOW64\svchost.exe"
      2⤵
      • Adds Run key to start application
      • Enumerates connected drives
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1152
      • C:\Windows\SysWOW64\notepad.exe
        "C:\Windows\SysWOW64\notepad.exe"
        3⤵
        • Deletes itself
        • Adds Run key to start application
        • Enumerates connected drives
        • Suspicious use of AdjustPrivilegeToken
        PID:1744
    • C:\Windows\SysWOW64\calc.exe
      "C:\Windows\SysWOW64\calc.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1396
    • C:\Users\Admin\AppData\Local\Temp\59ef7c08cb5e4d2ab22e440df3b62ce995d1278ea0d6bdf7201562d6bb3e2bb8.exe
      "C:\Users\Admin\AppData\Local\Temp\59ef7c08cb5e4d2ab22e440df3b62ce995d1278ea0d6bdf7201562d6bb3e2bb8.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:972

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/972-76-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/972-114-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/972-92-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/972-91-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/972-86-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/972-87-0x0000000000410910-mapping.dmp
  • memory/972-84-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/972-82-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/972-80-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/972-77-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1152-122-0x0000000000250000-0x000000000029E000-memory.dmp
    Filesize

    312KB

  • memory/1152-93-0x00000000000E0000-0x0000000000109000-memory.dmp
    Filesize

    164KB

  • memory/1152-117-0x0000000000250000-0x000000000029E000-memory.dmp
    Filesize

    312KB

  • memory/1152-101-0x0000000000250000-0x000000000029E000-memory.dmp
    Filesize

    312KB

  • memory/1152-331-0x0000000000250000-0x000000000029E000-memory.dmp
    Filesize

    312KB

  • memory/1152-98-0x0000000000250000-0x000000000029E000-memory.dmp
    Filesize

    312KB

  • memory/1152-66-0x00000000000E0000-0x0000000000109000-memory.dmp
    Filesize

    164KB

  • memory/1152-130-0x0000000000250000-0x000000000029E000-memory.dmp
    Filesize

    312KB

  • memory/1152-55-0x00000000000E0000-0x0000000000109000-memory.dmp
    Filesize

    164KB

  • memory/1152-58-0x0000000000000000-mapping.dmp
  • memory/1152-107-0x0000000000250000-0x000000000029E000-memory.dmp
    Filesize

    312KB

  • memory/1396-123-0x00000000002A0000-0x00000000002EE000-memory.dmp
    Filesize

    312KB

  • memory/1396-60-0x0000000000000000-mapping.dmp
  • memory/1396-118-0x00000000002A0000-0x00000000002EE000-memory.dmp
    Filesize

    312KB

  • memory/1396-57-0x0000000000080000-0x0000000000082000-memory.dmp
    Filesize

    8KB

  • memory/1396-131-0x00000000002A0000-0x00000000002EE000-memory.dmp
    Filesize

    312KB

  • memory/1396-67-0x0000000000080000-0x0000000000082000-memory.dmp
    Filesize

    8KB

  • memory/1396-127-0x00000000002A0000-0x00000000002EE000-memory.dmp
    Filesize

    312KB

  • memory/1396-103-0x00000000002A0000-0x00000000002EE000-memory.dmp
    Filesize

    312KB

  • memory/1396-332-0x00000000002A0000-0x00000000002EE000-memory.dmp
    Filesize

    312KB

  • memory/1396-112-0x00000000002A0000-0x00000000002EE000-memory.dmp
    Filesize

    312KB

  • memory/1396-108-0x00000000002A0000-0x00000000002EE000-memory.dmp
    Filesize

    312KB

  • memory/1396-334-0x00000000002D8000-0x00000000002DA000-memory.dmp
    Filesize

    8KB

  • memory/1744-120-0x00000000001F0000-0x000000000023E000-memory.dmp
    Filesize

    312KB

  • memory/1744-70-0x0000000000000000-mapping.dmp
  • memory/1744-73-0x0000000000080000-0x00000000000A9000-memory.dmp
    Filesize

    164KB

  • memory/1744-75-0x0000000000080000-0x00000000000A9000-memory.dmp
    Filesize

    164KB

  • memory/1744-110-0x00000000001F0000-0x000000000023E000-memory.dmp
    Filesize

    312KB

  • memory/1744-72-0x0000000000080000-0x00000000000A9000-memory.dmp
    Filesize

    164KB

  • memory/1744-333-0x00000000001F0000-0x000000000023E000-memory.dmp
    Filesize

    312KB

  • memory/1744-74-0x0000000000080000-0x00000000000A9000-memory.dmp
    Filesize

    164KB

  • memory/1744-79-0x0000000000080000-0x00000000000A9000-memory.dmp
    Filesize

    164KB

  • memory/1744-128-0x00000000001F0000-0x000000000023E000-memory.dmp
    Filesize

    312KB

  • memory/2036-63-0x0000000000230000-0x0000000000234000-memory.dmp
    Filesize

    16KB

  • memory/2036-65-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/2036-64-0x0000000000260000-0x0000000000279000-memory.dmp
    Filesize

    100KB

  • memory/2036-54-0x0000000075D51000-0x0000000075D53000-memory.dmp
    Filesize

    8KB

  • memory/2036-89-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB