Analysis

  • max time kernel
    146s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 11:22

General

  • Target

    e5ff3e34d5090acc41b2c94858c4041ae1afad0ffb953086937275d8e18191ff.exe

  • Size

    161KB

  • MD5

    0b0b0a9099db9358b938e79608aa7c74

  • SHA1

    58607dbae259e72052ab18973870f60064ecf8c9

  • SHA256

    e5ff3e34d5090acc41b2c94858c4041ae1afad0ffb953086937275d8e18191ff

  • SHA512

    024283bf11878c926d9f1409dffe04023dccaf58d4a14bc042817633fc320985a68be9b53f01e532cc0299ff5f3e011ba5652089ee1b44c085ad18c31ee3d101

  • SSDEEP

    3072:+Xrc5WpSlP0sjkMGyrDJAA4uxeWd7QJamw8BtAhE0YR5xHsj8mRU:+Xm8wjfV56Wd7KazstqeBHso

Malware Config

Signatures

  • CryptOne packer 7 IoCs

    Detects CryptOne packer defined in NCC blogpost.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e5ff3e34d5090acc41b2c94858c4041ae1afad0ffb953086937275d8e18191ff.exe
    "C:\Users\Admin\AppData\Local\Temp\e5ff3e34d5090acc41b2c94858c4041ae1afad0ffb953086937275d8e18191ff.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1184
    • C:\Windows\SysWOW64\svchost.exe
      "C:\Windows\SysWOW64\svchost.exe"
      2⤵
      • Adds Run key to start application
      • Enumerates connected drives
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1860
      • C:\Windows\SysWOW64\mspaint.exe
        "C:\Windows\SysWOW64\mspaint.exe"
        3⤵
        • Adds Run key to start application
        • Enumerates connected drives
        • Suspicious use of AdjustPrivilegeToken
        PID:1116
    • C:\Windows\SysWOW64\calc.exe
      "C:\Windows\SysWOW64\calc.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1776
    • C:\Users\Admin\AppData\Local\Temp\e5ff3e34d5090acc41b2c94858c4041ae1afad0ffb953086937275d8e18191ff.exe
      "C:\Users\Admin\AppData\Local\Temp\e5ff3e34d5090acc41b2c94858c4041ae1afad0ffb953086937275d8e18191ff.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1312

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1116-120-0x0000000000100000-0x000000000014E000-memory.dmp
    Filesize

    312KB

  • memory/1116-136-0x0000000000100000-0x000000000014E000-memory.dmp
    Filesize

    312KB

  • memory/1116-328-0x0000000000100000-0x000000000014E000-memory.dmp
    Filesize

    312KB

  • memory/1116-127-0x0000000000100000-0x000000000014E000-memory.dmp
    Filesize

    312KB

  • memory/1116-114-0x0000000000100000-0x000000000014E000-memory.dmp
    Filesize

    312KB

  • memory/1116-107-0x0000000000100000-0x000000000014E000-memory.dmp
    Filesize

    312KB

  • memory/1116-92-0x0000000000080000-0x00000000000A9000-memory.dmp
    Filesize

    164KB

  • memory/1116-67-0x0000000000000000-mapping.dmp
  • memory/1116-69-0x0000000000781000-0x0000000000783000-memory.dmp
    Filesize

    8KB

  • memory/1116-75-0x0000000000080000-0x00000000000A9000-memory.dmp
    Filesize

    164KB

  • memory/1116-74-0x0000000000080000-0x00000000000A9000-memory.dmp
    Filesize

    164KB

  • memory/1116-73-0x0000000000080000-0x00000000000A9000-memory.dmp
    Filesize

    164KB

  • memory/1116-72-0x0000000000080000-0x00000000000A9000-memory.dmp
    Filesize

    164KB

  • memory/1184-55-0x00000000002C0000-0x00000000002D9000-memory.dmp
    Filesize

    100KB

  • memory/1184-56-0x0000000000400000-0x0000000000445000-memory.dmp
    Filesize

    276KB

  • memory/1184-54-0x0000000074BB1000-0x0000000074BB3000-memory.dmp
    Filesize

    8KB

  • memory/1184-88-0x0000000000400000-0x0000000000445000-memory.dmp
    Filesize

    276KB

  • memory/1312-77-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1312-76-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1312-83-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1312-85-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1312-86-0x0000000000410910-mapping.dmp
  • memory/1312-90-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1312-79-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1312-111-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1312-81-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1312-91-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1776-130-0x00000000002C0000-0x000000000030E000-memory.dmp
    Filesize

    312KB

  • memory/1776-121-0x00000000002C0000-0x000000000030E000-memory.dmp
    Filesize

    312KB

  • memory/1776-108-0x00000000002C0000-0x000000000030E000-memory.dmp
    Filesize

    312KB

  • memory/1776-71-0x0000000000080000-0x0000000000082000-memory.dmp
    Filesize

    8KB

  • memory/1776-337-0x00000000002F8000-0x00000000002FA000-memory.dmp
    Filesize

    8KB

  • memory/1776-327-0x00000000002C0000-0x000000000030E000-memory.dmp
    Filesize

    312KB

  • memory/1776-62-0x0000000000000000-mapping.dmp
  • memory/1776-101-0x00000000002C0000-0x000000000030E000-memory.dmp
    Filesize

    312KB

  • memory/1776-115-0x00000000002C0000-0x000000000030E000-memory.dmp
    Filesize

    312KB

  • memory/1776-60-0x0000000000080000-0x0000000000082000-memory.dmp
    Filesize

    8KB

  • memory/1860-125-0x0000000000280000-0x00000000002CE000-memory.dmp
    Filesize

    312KB

  • memory/1860-116-0x0000000000280000-0x00000000002CE000-memory.dmp
    Filesize

    312KB

  • memory/1860-59-0x0000000000000000-mapping.dmp
  • memory/1860-129-0x0000000000280000-0x00000000002CE000-memory.dmp
    Filesize

    312KB

  • memory/1860-57-0x00000000000C0000-0x00000000000E9000-memory.dmp
    Filesize

    164KB

  • memory/1860-70-0x00000000000C0000-0x00000000000E9000-memory.dmp
    Filesize

    164KB

  • memory/1860-325-0x00000000000C0000-0x00000000000E9000-memory.dmp
    Filesize

    164KB

  • memory/1860-326-0x0000000000280000-0x00000000002CE000-memory.dmp
    Filesize

    312KB

  • memory/1860-97-0x0000000000280000-0x00000000002CE000-memory.dmp
    Filesize

    312KB

  • memory/1860-103-0x0000000000280000-0x00000000002CE000-memory.dmp
    Filesize

    312KB

  • memory/1860-109-0x0000000000280000-0x00000000002CE000-memory.dmp
    Filesize

    312KB