Analysis

  • max time kernel
    59s
  • max time network
    41s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 18:47

General

  • Target

    d2d759c864d633e424399a054e8aa25cb1c046a7b1ddae61ff6e8a9327d5b5bd.exe

  • Size

    236KB

  • MD5

    01cf4d9246bd1d82e932d41a3cc28fa3

  • SHA1

    299821d91cb1e6330d5d81533e5d9e7a3cb6a44f

  • SHA256

    d2d759c864d633e424399a054e8aa25cb1c046a7b1ddae61ff6e8a9327d5b5bd

  • SHA512

    f6bb2807f1addfade4094e063d125cab0d1c7a3f80fa75beb4b7a059c7578b75d2d97e13d1e79a5669ed2c95a6c3f38480a3789e79d87bf1bc1c2a7492521f12

  • SSDEEP

    3072:knxe4DphzvR/y5DBP4pKF44Tg6ByNKhCvwOdQ7ae3JmIWwlLygRjZqMNfQ:knnwDpuMuySKWoQIdB5vY

Score
9/10

Malware Config

Signatures

  • CryptOne packer 6 IoCs

    Detects CryptOne packer defined in NCC blogpost.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d2d759c864d633e424399a054e8aa25cb1c046a7b1ddae61ff6e8a9327d5b5bd.exe
    "C:\Users\Admin\AppData\Local\Temp\d2d759c864d633e424399a054e8aa25cb1c046a7b1ddae61ff6e8a9327d5b5bd.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:748
    • C:\Users\Admin\AppData\Local\Temp\d2d759c864d633e424399a054e8aa25cb1c046a7b1ddae61ff6e8a9327d5b5bd.exe
      "C:\Users\Admin\AppData\Local\Temp\d2d759c864d633e424399a054e8aa25cb1c046a7b1ddae61ff6e8a9327d5b5bd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1952
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\SysWOW64\svchost.exe"
        3⤵
          PID:1984
        • C:\Windows\SysWOW64\calc.exe
          "C:\Windows\SysWOW64\calc.exe"
          3⤵
            PID:2028

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/748-54-0x0000000074FB1000-0x0000000074FB3000-memory.dmp
        Filesize

        8KB

      • memory/748-67-0x0000000000230000-0x0000000000244000-memory.dmp
        Filesize

        80KB

      • memory/1952-59-0x0000000000400000-0x0000000000429000-memory.dmp
        Filesize

        164KB

      • memory/1952-57-0x0000000000400000-0x0000000000429000-memory.dmp
        Filesize

        164KB

      • memory/1952-61-0x0000000000400000-0x0000000000429000-memory.dmp
        Filesize

        164KB

      • memory/1952-62-0x0000000000400000-0x0000000000429000-memory.dmp
        Filesize

        164KB

      • memory/1952-65-0x0000000000400000-0x0000000000429000-memory.dmp
        Filesize

        164KB

      • memory/1952-64-0x0000000000400000-0x0000000000429000-memory.dmp
        Filesize

        164KB

      • memory/1952-66-0x0000000000404BF0-mapping.dmp
      • memory/1952-56-0x0000000000400000-0x0000000000429000-memory.dmp
        Filesize

        164KB

      • memory/1952-75-0x0000000000400000-0x0000000000429000-memory.dmp
        Filesize

        164KB

      • memory/2028-71-0x0000000000080000-0x0000000000082000-memory.dmp
        Filesize

        8KB

      • memory/2028-73-0x0000000000000000-mapping.dmp
      • memory/2028-76-0x0000000000080000-0x0000000000082000-memory.dmp
        Filesize

        8KB