Analysis

  • max time kernel
    142s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    20-11-2022 08:03

General

  • Target

    987e0a7f8b48ebc420aabca48fc16107f4f637c1732186ebbeca337a55e60e33.exe

  • Size

    138KB

  • MD5

    4f36a7fdd8df9abac23d694366b9be30

  • SHA1

    1e44f746c2ba94c6c095018ae892c5d3c58b3542

  • SHA256

    987e0a7f8b48ebc420aabca48fc16107f4f637c1732186ebbeca337a55e60e33

  • SHA512

    8e67fddc2d0db0b5a5f5235d5fa9b8e6dc8c81c99b8d360f17894449bbe72a8c9eea972a720d2cdde910cb64e81adb9201821e79a7c19a39b5b7b35ca7d732b1

  • SSDEEP

    3072:DKndaC+Knl8u65x1KkW7Im6oQXLCOijaA6Q7:DcaDx1KPwaOiB5

Malware Config

Signatures

  • CryptOne packer 7 IoCs

    Detects CryptOne packer defined in NCC blogpost.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\987e0a7f8b48ebc420aabca48fc16107f4f637c1732186ebbeca337a55e60e33.exe
    "C:\Users\Admin\AppData\Local\Temp\987e0a7f8b48ebc420aabca48fc16107f4f637c1732186ebbeca337a55e60e33.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1064
    • C:\Windows\SysWOW64\calc.exe
      "C:\Windows\SysWOW64\calc.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:976
    • C:\Windows\SysWOW64\svchost.exe
      "C:\Windows\SysWOW64\svchost.exe"
      2⤵
      • Adds Run key to start application
      • Enumerates connected drives
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:936
      • C:\Windows\SysWOW64\notepad.exe
        "C:\Windows\SysWOW64\notepad.exe"
        3⤵
        • Deletes itself
        • Adds Run key to start application
        • Enumerates connected drives
        • Suspicious use of AdjustPrivilegeToken
        PID:856
    • C:\Users\Admin\AppData\Local\Temp\987e0a7f8b48ebc420aabca48fc16107f4f637c1732186ebbeca337a55e60e33.exe
      "C:\Users\Admin\AppData\Local\Temp\987e0a7f8b48ebc420aabca48fc16107f4f637c1732186ebbeca337a55e60e33.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:516

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/516-75-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/516-116-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/516-92-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/516-91-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/516-87-0x0000000000410910-mapping.dmp
  • memory/516-85-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/516-82-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/516-80-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/516-78-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/516-76-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/856-73-0x0000000000110000-0x0000000000139000-memory.dmp
    Filesize

    164KB

  • memory/856-84-0x0000000000110000-0x0000000000139000-memory.dmp
    Filesize

    164KB

  • memory/856-334-0x0000000000280000-0x00000000002CE000-memory.dmp
    Filesize

    312KB

  • memory/856-74-0x0000000000110000-0x0000000000139000-memory.dmp
    Filesize

    164KB

  • memory/856-71-0x0000000000110000-0x0000000000139000-memory.dmp
    Filesize

    164KB

  • memory/856-69-0x0000000000000000-mapping.dmp
  • memory/856-110-0x0000000000280000-0x00000000002CE000-memory.dmp
    Filesize

    312KB

  • memory/856-125-0x0000000000280000-0x00000000002CE000-memory.dmp
    Filesize

    312KB

  • memory/856-131-0x0000000000280000-0x00000000002CE000-memory.dmp
    Filesize

    312KB

  • memory/856-118-0x0000000000280000-0x00000000002CE000-memory.dmp
    Filesize

    312KB

  • memory/856-72-0x0000000000110000-0x0000000000139000-memory.dmp
    Filesize

    164KB

  • memory/936-103-0x0000000000340000-0x000000000038E000-memory.dmp
    Filesize

    312KB

  • memory/936-114-0x0000000000340000-0x000000000038E000-memory.dmp
    Filesize

    312KB

  • memory/936-333-0x0000000000340000-0x000000000038E000-memory.dmp
    Filesize

    312KB

  • memory/936-108-0x0000000000340000-0x000000000038E000-memory.dmp
    Filesize

    312KB

  • memory/936-55-0x0000000000080000-0x00000000000A9000-memory.dmp
    Filesize

    164KB

  • memory/936-93-0x0000000000080000-0x00000000000A9000-memory.dmp
    Filesize

    164KB

  • memory/936-121-0x0000000000340000-0x000000000038E000-memory.dmp
    Filesize

    312KB

  • memory/936-65-0x0000000000080000-0x00000000000A9000-memory.dmp
    Filesize

    164KB

  • memory/936-59-0x0000000000000000-mapping.dmp
  • memory/936-132-0x0000000000340000-0x000000000038E000-memory.dmp
    Filesize

    312KB

  • memory/936-127-0x0000000000340000-0x000000000038E000-memory.dmp
    Filesize

    312KB

  • memory/976-101-0x0000000000260000-0x00000000002AE000-memory.dmp
    Filesize

    312KB

  • memory/976-60-0x0000000000000000-mapping.dmp
  • memory/976-122-0x0000000000260000-0x00000000002AE000-memory.dmp
    Filesize

    312KB

  • memory/976-115-0x0000000000260000-0x00000000002AE000-memory.dmp
    Filesize

    312KB

  • memory/976-335-0x0000000000298000-0x000000000029A000-memory.dmp
    Filesize

    8KB

  • memory/976-107-0x0000000000260000-0x00000000002AE000-memory.dmp
    Filesize

    312KB

  • memory/976-130-0x0000000000260000-0x00000000002AE000-memory.dmp
    Filesize

    312KB

  • memory/976-332-0x0000000000260000-0x00000000002AE000-memory.dmp
    Filesize

    312KB

  • memory/976-98-0x0000000000260000-0x00000000002AE000-memory.dmp
    Filesize

    312KB

  • memory/976-56-0x0000000000080000-0x0000000000082000-memory.dmp
    Filesize

    8KB

  • memory/976-66-0x0000000000080000-0x0000000000082000-memory.dmp
    Filesize

    8KB

  • memory/1064-64-0x00000000001D0000-0x00000000001E3000-memory.dmp
    Filesize

    76KB

  • memory/1064-89-0x0000000000400000-0x000000000043E000-memory.dmp
    Filesize

    248KB

  • memory/1064-86-0x0000000001C50000-0x0000000001C8E000-memory.dmp
    Filesize

    248KB

  • memory/1064-54-0x0000000075BB1000-0x0000000075BB3000-memory.dmp
    Filesize

    8KB

  • memory/1064-63-0x0000000000400000-0x000000000043E000-memory.dmp
    Filesize

    248KB