Analysis

  • max time kernel
    145s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    22-11-2022 19:00

General

  • Target

    3c89b44aefb48d3458ec2de81a1f00564ef40e8ce5015b3e94cd320bcd9a9de2.exe

  • Size

    209KB

  • MD5

    89c736dbc7d0ec3c9002af1e21c78c59

  • SHA1

    5ec8c000e53a5482871140e13f228a2de719bb0b

  • SHA256

    3c89b44aefb48d3458ec2de81a1f00564ef40e8ce5015b3e94cd320bcd9a9de2

  • SHA512

    890c25e8a82b0751900a5032225bfad1a0ab8aaaa72876d8835e154151b7b00ca7e1da25ff58830b5a8b425df4c9d3598a50994f35d3cdd333627e5595bf8d44

  • SSDEEP

    3072:lqthA9554iwyv02BMI2m9GbL7+nnI6wGCwSncmuo8XihThl:lShAJ132aGAI6wG3Scmuo8XiRH

Malware Config

Signatures

  • CryptOne packer 10 IoCs

    Detects CryptOne packer defined in NCC blogpost.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3c89b44aefb48d3458ec2de81a1f00564ef40e8ce5015b3e94cd320bcd9a9de2.exe
    "C:\Users\Admin\AppData\Local\Temp\3c89b44aefb48d3458ec2de81a1f00564ef40e8ce5015b3e94cd320bcd9a9de2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1676
    • C:\Users\Admin\AppData\Local\Temp\3c89b44aefb48d3458ec2de81a1f00564ef40e8ce5015b3e94cd320bcd9a9de2.exe
      "C:\Users\Admin\AppData\Local\Temp\3c89b44aefb48d3458ec2de81a1f00564ef40e8ce5015b3e94cd320bcd9a9de2.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1644
      • C:\Users\Admin\AppData\Local\Temp\3c89b44aefb48d3458ec2de81a1f00564ef40e8ce5015b3e94cd320bcd9a9de2.exe
        "C:\Users\Admin\AppData\Local\Temp\3c89b44aefb48d3458ec2de81a1f00564ef40e8ce5015b3e94cd320bcd9a9de2.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:992
        • C:\Windows\SysWOW64\calc.exe
          "C:\Windows\SysWOW64\calc.exe"
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:616
        • C:\Windows\SysWOW64\svchost.exe
          "C:\Windows\SysWOW64\svchost.exe"
          4⤵
          • Adds Run key to start application
          • Enumerates connected drives
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1988
          • C:\Windows\SysWOW64\mspaint.exe
            "C:\Windows\SysWOW64\mspaint.exe"
            5⤵
            • Deletes itself
            • Adds Run key to start application
            • Enumerates connected drives
            • Suspicious use of AdjustPrivilegeToken
            PID:432
        • C:\Users\Admin\AppData\Local\Temp\3c89b44aefb48d3458ec2de81a1f00564ef40e8ce5015b3e94cd320bcd9a9de2.exe
          "C:\Users\Admin\AppData\Local\Temp\3c89b44aefb48d3458ec2de81a1f00564ef40e8ce5015b3e94cd320bcd9a9de2.exe"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1048

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/432-167-0x00000000002D0000-0x000000000031E000-memory.dmp
    Filesize

    312KB

  • memory/432-108-0x0000000000080000-0x00000000000AB000-memory.dmp
    Filesize

    172KB

  • memory/432-92-0x0000000000080000-0x00000000000AB000-memory.dmp
    Filesize

    172KB

  • memory/432-91-0x0000000000080000-0x00000000000AB000-memory.dmp
    Filesize

    172KB

  • memory/432-89-0x0000000000080000-0x00000000000AB000-memory.dmp
    Filesize

    172KB

  • memory/432-90-0x0000000000080000-0x00000000000AB000-memory.dmp
    Filesize

    172KB

  • memory/432-88-0x0000000000FB1000-0x0000000000FB3000-memory.dmp
    Filesize

    8KB

  • memory/432-86-0x0000000000000000-mapping.dmp
  • memory/432-128-0x00000000002D0000-0x000000000031E000-memory.dmp
    Filesize

    312KB

  • memory/432-354-0x00000000002D0000-0x000000000031E000-memory.dmp
    Filesize

    312KB

  • memory/616-160-0x0000000000280000-0x00000000002CE000-memory.dmp
    Filesize

    312KB

  • memory/616-353-0x0000000000280000-0x00000000002CE000-memory.dmp
    Filesize

    312KB

  • memory/616-106-0x0000000000080000-0x0000000000082000-memory.dmp
    Filesize

    8KB

  • memory/616-126-0x0000000000280000-0x00000000002CE000-memory.dmp
    Filesize

    312KB

  • memory/616-76-0x0000000000080000-0x0000000000082000-memory.dmp
    Filesize

    8KB

  • memory/616-355-0x00000000002B8000-0x00000000002BA000-memory.dmp
    Filesize

    8KB

  • memory/616-121-0x0000000000280000-0x00000000002CE000-memory.dmp
    Filesize

    312KB

  • memory/616-80-0x0000000000000000-mapping.dmp
  • memory/992-70-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB

  • memory/992-71-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB

  • memory/992-68-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB

  • memory/992-72-0x0000000000404DC0-mapping.dmp
  • memory/992-67-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB

  • memory/992-62-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB

  • memory/992-63-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB

  • memory/992-65-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB

  • memory/992-101-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB

  • memory/1048-93-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1048-133-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1048-98-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1048-100-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1048-105-0x0000000000410910-mapping.dmp
  • memory/1048-96-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1048-104-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1048-94-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1048-110-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1048-111-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1644-60-0x00000000004010D0-mapping.dmp
  • memory/1644-55-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/1644-56-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/1644-57-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/1644-74-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/1644-59-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/1676-54-0x0000000075E31000-0x0000000075E33000-memory.dmp
    Filesize

    8KB

  • memory/1988-103-0x0000000000080000-0x00000000000AB000-memory.dmp
    Filesize

    172KB

  • memory/1988-158-0x0000000000190000-0x00000000001DE000-memory.dmp
    Filesize

    312KB

  • memory/1988-125-0x0000000000190000-0x00000000001DE000-memory.dmp
    Filesize

    312KB

  • memory/1988-352-0x0000000000190000-0x00000000001DE000-memory.dmp
    Filesize

    312KB

  • memory/1988-116-0x0000000000190000-0x00000000001DE000-memory.dmp
    Filesize

    312KB

  • memory/1988-119-0x0000000000190000-0x00000000001DE000-memory.dmp
    Filesize

    312KB

  • memory/1988-81-0x0000000000000000-mapping.dmp