Analysis

  • max time kernel
    147s
  • max time network
    158s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    01-10-2022 21:59

General

  • Target

    fb7756ccf5af47fbc4d06c1b6252822d22d88bf6bc3627b65edae923f859f919.exe

  • Size

    251KB

  • MD5

    026b22124c55846355333fae9b37e7c0

  • SHA1

    cba0f5c9cb141e9426f8a1adcd25798a06ce00af

  • SHA256

    fb7756ccf5af47fbc4d06c1b6252822d22d88bf6bc3627b65edae923f859f919

  • SHA512

    2d14376a28d4e6fb7d91cb8608c269a97684daae4b2ccb179bc7d889b53a7cec6bf32982595f5aa9c923b529797a3adbb7ed0e2e8ed919d4e564594d3135ac8b

  • SSDEEP

    3072:Udv30e0Ld3boyhCZtb3GzxFjT40CDBbtYQ+x3yFS/t0Sn2GuroQfBRbD:UOLd3Pzrj8VDBbGQgImlNeoa

Malware Config

Signatures

  • CryptOne packer 10 IoCs

    Detects CryptOne packer defined in NCC blogpost.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fb7756ccf5af47fbc4d06c1b6252822d22d88bf6bc3627b65edae923f859f919.exe
    "C:\Users\Admin\AppData\Local\Temp\fb7756ccf5af47fbc4d06c1b6252822d22d88bf6bc3627b65edae923f859f919.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1816
    • C:\Users\Admin\AppData\Local\Temp\fb7756ccf5af47fbc4d06c1b6252822d22d88bf6bc3627b65edae923f859f919.exe
      "C:\Users\Admin\AppData\Local\Temp\fb7756ccf5af47fbc4d06c1b6252822d22d88bf6bc3627b65edae923f859f919.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:1068
      • C:\Windows\SysWOW64\calc.exe
        "C:\Windows\SysWOW64\calc.exe"
        3⤵
          PID:1988
        • C:\Windows\SysWOW64\svchost.exe
          "C:\Windows\SysWOW64\svchost.exe"
          3⤵
          • Adds Run key to start application
          • Enumerates connected drives
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1464
          • C:\Windows\SysWOW64\mspaint.exe
            "C:\Windows\SysWOW64\mspaint.exe"
            4⤵
            • Adds Run key to start application
            • Enumerates connected drives
            • Suspicious use of AdjustPrivilegeToken
            PID:1896
        • C:\Users\Admin\AppData\Local\Temp\fb7756ccf5af47fbc4d06c1b6252822d22d88bf6bc3627b65edae923f859f919.exe
          "C:\Users\Admin\AppData\Local\Temp\fb7756ccf5af47fbc4d06c1b6252822d22d88bf6bc3627b65edae923f859f919.exe"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:588

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/588-115-0x0000000000400000-0x000000000044E000-memory.dmp
      Filesize

      312KB

    • memory/588-96-0x0000000000400000-0x000000000044E000-memory.dmp
      Filesize

      312KB

    • memory/588-83-0x0000000000400000-0x000000000044E000-memory.dmp
      Filesize

      312KB

    • memory/588-87-0x0000000000400000-0x000000000044E000-memory.dmp
      Filesize

      312KB

    • memory/588-82-0x0000000000400000-0x000000000044E000-memory.dmp
      Filesize

      312KB

    • memory/588-91-0x0000000000400000-0x000000000044E000-memory.dmp
      Filesize

      312KB

    • memory/588-92-0x0000000000410910-mapping.dmp
    • memory/588-89-0x0000000000400000-0x000000000044E000-memory.dmp
      Filesize

      312KB

    • memory/588-85-0x0000000000400000-0x000000000044E000-memory.dmp
      Filesize

      312KB

    • memory/588-97-0x0000000000400000-0x000000000044E000-memory.dmp
      Filesize

      312KB

    • memory/1068-65-0x0000000000404BF0-mapping.dmp
    • memory/1068-55-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1068-63-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1068-68-0x0000000075AC1000-0x0000000075AC3000-memory.dmp
      Filesize

      8KB

    • memory/1068-64-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1068-94-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1068-61-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1068-58-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1068-60-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1068-56-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1464-71-0x0000000000000000-mapping.dmp
    • memory/1464-108-0x0000000000230000-0x000000000027E000-memory.dmp
      Filesize

      312KB

    • memory/1464-263-0x0000000000230000-0x000000000027E000-memory.dmp
      Filesize

      312KB

    • memory/1464-128-0x0000000000230000-0x000000000027E000-memory.dmp
      Filesize

      312KB

    • memory/1464-124-0x0000000000230000-0x000000000027E000-memory.dmp
      Filesize

      312KB

    • memory/1464-119-0x0000000000230000-0x000000000027E000-memory.dmp
      Filesize

      312KB

    • memory/1464-113-0x0000000000230000-0x000000000027E000-memory.dmp
      Filesize

      312KB

    • memory/1464-98-0x0000000000080000-0x00000000000A9000-memory.dmp
      Filesize

      164KB

    • memory/1464-105-0x0000000000230000-0x000000000027E000-memory.dmp
      Filesize

      312KB

    • memory/1816-67-0x0000000000400000-0x00000000004FE000-memory.dmp
      Filesize

      1016KB

    • memory/1816-54-0x0000000000400000-0x00000000004FE000-memory.dmp
      Filesize

      1016KB

    • memory/1896-77-0x0000000000031000-0x0000000000033000-memory.dmp
      Filesize

      8KB

    • memory/1896-112-0x00000000007A0000-0x00000000007EE000-memory.dmp
      Filesize

      312KB

    • memory/1896-99-0x00000000006A0000-0x00000000006C9000-memory.dmp
      Filesize

      164KB

    • memory/1896-78-0x00000000006A0000-0x00000000006C9000-memory.dmp
      Filesize

      164KB

    • memory/1896-80-0x00000000006A0000-0x00000000006C9000-memory.dmp
      Filesize

      164KB

    • memory/1896-118-0x00000000007A0000-0x00000000007EE000-memory.dmp
      Filesize

      312KB

    • memory/1896-122-0x00000000007A0000-0x00000000007EE000-memory.dmp
      Filesize

      312KB

    • memory/1896-81-0x00000000006A0000-0x00000000006C9000-memory.dmp
      Filesize

      164KB

    • memory/1896-126-0x00000000007A0000-0x00000000007EE000-memory.dmp
      Filesize

      312KB

    • memory/1896-79-0x00000000006A0000-0x00000000006C9000-memory.dmp
      Filesize

      164KB

    • memory/1896-262-0x00000000006A0000-0x00000000006C9000-memory.dmp
      Filesize

      164KB

    • memory/1896-75-0x0000000000000000-mapping.dmp
    • memory/1896-264-0x00000000007A0000-0x00000000007EE000-memory.dmp
      Filesize

      312KB