Analysis

  • max time kernel
    140s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    22-11-2022 18:13

General

  • Target

    ae67f53eb1a31bd8e61c2405c6a1634418ce518c565184cd9c9fdcb56c496d0b.exe

  • Size

    259KB

  • MD5

    494354224e43d50c26209cbeb7096e75

  • SHA1

    7cc6ad32caaed9df42f05ad01b8c15eacbb31f61

  • SHA256

    ae67f53eb1a31bd8e61c2405c6a1634418ce518c565184cd9c9fdcb56c496d0b

  • SHA512

    56ba88d6e1a41d26d0f6d4ce865b8bd6c6e747c8d954234c576e78e32924796f88f6625d84d29b3dd89d7bb898947ccc53f49aa9eb243efb73e84993084328f2

  • SSDEEP

    6144:pXgAUZ0z0l4E/43IB2i8HsI2MM2zxEftvk:pXgAg0zjE/4YBWHsIVktM

Malware Config

Signatures

  • CryptOne packer 12 IoCs

    Detects CryptOne packer defined in NCC blogpost.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ae67f53eb1a31bd8e61c2405c6a1634418ce518c565184cd9c9fdcb56c496d0b.exe
    "C:\Users\Admin\AppData\Local\Temp\ae67f53eb1a31bd8e61c2405c6a1634418ce518c565184cd9c9fdcb56c496d0b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:576
    • C:\Users\Admin\AppData\Local\Temp\ae67f53eb1a31bd8e61c2405c6a1634418ce518c565184cd9c9fdcb56c496d0b.exe
      "C:\Users\Admin\AppData\Local\Temp\ae67f53eb1a31bd8e61c2405c6a1634418ce518c565184cd9c9fdcb56c496d0b.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:1068
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\SysWOW64\svchost.exe"
        3⤵
        • Adds Run key to start application
        • Enumerates connected drives
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:948
        • C:\Windows\SysWOW64\mspaint.exe
          "C:\Windows\SysWOW64\mspaint.exe"
          4⤵
          • Adds Run key to start application
          • Enumerates connected drives
          • Suspicious use of AdjustPrivilegeToken
          PID:620
      • C:\Windows\SysWOW64\calc.exe
        "C:\Windows\SysWOW64\calc.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1616
      • C:\Users\Admin\AppData\Local\Temp\ae67f53eb1a31bd8e61c2405c6a1634418ce518c565184cd9c9fdcb56c496d0b.exe
        "C:\Users\Admin\AppData\Local\Temp\ae67f53eb1a31bd8e61c2405c6a1634418ce518c565184cd9c9fdcb56c496d0b.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:664

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/576-54-0x0000000075911000-0x0000000075913000-memory.dmp
    Filesize

    8KB

  • memory/576-68-0x00000000001C0000-0x00000000001DA000-memory.dmp
    Filesize

    104KB

  • memory/620-81-0x0000000000000000-mapping.dmp
  • memory/620-83-0x0000000000491000-0x0000000000493000-memory.dmp
    Filesize

    8KB

  • memory/620-89-0x00000000000C0000-0x00000000000E9000-memory.dmp
    Filesize

    164KB

  • memory/620-177-0x00000000001B0000-0x00000000001FE000-memory.dmp
    Filesize

    312KB

  • memory/620-86-0x00000000000C0000-0x00000000000E9000-memory.dmp
    Filesize

    164KB

  • memory/620-87-0x00000000000C0000-0x00000000000E9000-memory.dmp
    Filesize

    164KB

  • memory/620-85-0x00000000000C0000-0x00000000000E9000-memory.dmp
    Filesize

    164KB

  • memory/620-349-0x00000000001B0000-0x00000000001FE000-memory.dmp
    Filesize

    312KB

  • memory/620-84-0x00000000000C0000-0x00000000000E9000-memory.dmp
    Filesize

    164KB

  • memory/620-121-0x00000000001B0000-0x00000000001FE000-memory.dmp
    Filesize

    312KB

  • memory/664-97-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/664-93-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/664-91-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/664-90-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/664-95-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/664-99-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/664-100-0x0000000000410910-mapping.dmp
  • memory/664-104-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/664-105-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/664-127-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/948-119-0x0000000000280000-0x00000000002CE000-memory.dmp
    Filesize

    312KB

  • memory/948-113-0x0000000000280000-0x00000000002CE000-memory.dmp
    Filesize

    312KB

  • memory/948-77-0x0000000000000000-mapping.dmp
  • memory/948-347-0x0000000000280000-0x00000000002CE000-memory.dmp
    Filesize

    312KB

  • memory/948-257-0x0000000000080000-0x00000000000A9000-memory.dmp
    Filesize

    164KB

  • memory/948-169-0x0000000000280000-0x00000000002CE000-memory.dmp
    Filesize

    312KB

  • memory/948-88-0x0000000000080000-0x00000000000A9000-memory.dmp
    Filesize

    164KB

  • memory/948-125-0x0000000000280000-0x00000000002CE000-memory.dmp
    Filesize

    312KB

  • memory/1068-58-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1068-60-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1068-63-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1068-55-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1068-102-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1068-74-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1068-61-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1068-56-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1068-65-0x00000000004041E0-mapping.dmp
  • memory/1068-64-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1616-122-0x0000000000230000-0x000000000027E000-memory.dmp
    Filesize

    312KB

  • memory/1616-69-0x0000000000080000-0x0000000000082000-memory.dmp
    Filesize

    8KB

  • memory/1616-71-0x0000000000000000-mapping.dmp
  • memory/1616-173-0x0000000000230000-0x000000000027E000-memory.dmp
    Filesize

    312KB

  • memory/1616-128-0x0000000000230000-0x000000000027E000-memory.dmp
    Filesize

    312KB

  • memory/1616-73-0x0000000000080000-0x0000000000082000-memory.dmp
    Filesize

    8KB

  • memory/1616-115-0x0000000000230000-0x000000000027E000-memory.dmp
    Filesize

    312KB

  • memory/1616-348-0x0000000000230000-0x000000000027E000-memory.dmp
    Filesize

    312KB

  • memory/1616-111-0x0000000000230000-0x000000000027E000-memory.dmp
    Filesize

    312KB