Analysis

  • max time kernel
    272s
  • max time network
    366s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 20:28

General

  • Target

    0ff9140d942e3a19c7dcb70958d8a72b98a1549578e9fb91ae159398ff750446.exe

  • Size

    267KB

  • MD5

    9d9aac18c62290539c705bc16a7461ec

  • SHA1

    f92486488122b019162c7d4e6c867304997f464c

  • SHA256

    0ff9140d942e3a19c7dcb70958d8a72b98a1549578e9fb91ae159398ff750446

  • SHA512

    66216aec72d73f47f29e069884c2cbde67c086f567cbd9d636d26f8a733fe41c7b8fe9624767c8553def76a817e2411b1f9244166481a3442b65aa78a0de8a29

  • SSDEEP

    6144:2LIIUuWWBC6c5V4GS1Xl6aXqb1E/21w0kIerV:GIIUbWm471Xs5EWw0Veh

Malware Config

Signatures

  • CryptOne packer 11 IoCs

    Detects CryptOne packer defined in NCC blogpost.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0ff9140d942e3a19c7dcb70958d8a72b98a1549578e9fb91ae159398ff750446.exe
    "C:\Users\Admin\AppData\Local\Temp\0ff9140d942e3a19c7dcb70958d8a72b98a1549578e9fb91ae159398ff750446.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1492
    • C:\Users\Admin\AppData\Local\Temp\0ff9140d942e3a19c7dcb70958d8a72b98a1549578e9fb91ae159398ff750446.exe
      "C:\Users\Admin\AppData\Local\Temp\0ff9140d942e3a19c7dcb70958d8a72b98a1549578e9fb91ae159398ff750446.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:1184
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\SysWOW64\svchost.exe"
        3⤵
        • Adds Run key to start application
        • Enumerates connected drives
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1544
        • C:\Windows\SysWOW64\mspaint.exe
          "C:\Windows\SysWOW64\mspaint.exe"
          4⤵
          • Adds Run key to start application
          • Enumerates connected drives
          • Suspicious use of AdjustPrivilegeToken
          PID:1156
      • C:\Windows\SysWOW64\calc.exe
        "C:\Windows\SysWOW64\calc.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1884
      • C:\Users\Admin\AppData\Local\Temp\0ff9140d942e3a19c7dcb70958d8a72b98a1549578e9fb91ae159398ff750446.exe
        "C:\Users\Admin\AppData\Local\Temp\0ff9140d942e3a19c7dcb70958d8a72b98a1549578e9fb91ae159398ff750446.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1508

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1156-158-0x0000000000390000-0x00000000003DE000-memory.dmp
    Filesize

    312KB

  • memory/1156-105-0x00000000000C0000-0x00000000000E9000-memory.dmp
    Filesize

    164KB

  • memory/1156-88-0x00000000000C0000-0x00000000000E9000-memory.dmp
    Filesize

    164KB

  • memory/1156-87-0x00000000000C0000-0x00000000000E9000-memory.dmp
    Filesize

    164KB

  • memory/1156-86-0x00000000000C0000-0x00000000000E9000-memory.dmp
    Filesize

    164KB

  • memory/1156-85-0x00000000000C0000-0x00000000000E9000-memory.dmp
    Filesize

    164KB

  • memory/1156-84-0x0000000000901000-0x0000000000903000-memory.dmp
    Filesize

    8KB

  • memory/1156-82-0x0000000000000000-mapping.dmp
  • memory/1156-128-0x0000000000390000-0x00000000003DE000-memory.dmp
    Filesize

    312KB

  • memory/1156-119-0x0000000000390000-0x00000000003DE000-memory.dmp
    Filesize

    312KB

  • memory/1156-340-0x0000000000390000-0x00000000003DE000-memory.dmp
    Filesize

    312KB

  • memory/1184-64-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1184-102-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1184-77-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1184-55-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1184-65-0x0000000000404BF0-mapping.dmp
  • memory/1184-63-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1184-61-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1184-60-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1184-58-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1184-56-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1492-67-0x0000000000220000-0x000000000023A000-memory.dmp
    Filesize

    104KB

  • memory/1492-54-0x0000000076391000-0x0000000076393000-memory.dmp
    Filesize

    8KB

  • memory/1508-89-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1508-92-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1508-94-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1508-96-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1508-98-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1508-99-0x0000000000410910-mapping.dmp
  • memory/1508-90-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1508-103-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1508-104-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1508-125-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1544-74-0x0000000000000000-mapping.dmp
  • memory/1544-338-0x0000000000200000-0x000000000024E000-memory.dmp
    Filesize

    312KB

  • memory/1544-117-0x0000000000200000-0x000000000024E000-memory.dmp
    Filesize

    312KB

  • memory/1544-110-0x0000000000200000-0x000000000024E000-memory.dmp
    Filesize

    312KB

  • memory/1544-151-0x0000000000200000-0x000000000024E000-memory.dmp
    Filesize

    312KB

  • memory/1544-78-0x0000000000080000-0x00000000000A9000-memory.dmp
    Filesize

    164KB

  • memory/1544-130-0x0000000000200000-0x000000000024E000-memory.dmp
    Filesize

    312KB

  • memory/1544-122-0x0000000000200000-0x000000000024E000-memory.dmp
    Filesize

    312KB

  • memory/1884-126-0x00000000002B0000-0x00000000002FE000-memory.dmp
    Filesize

    312KB

  • memory/1884-79-0x0000000000080000-0x0000000000082000-memory.dmp
    Filesize

    8KB

  • memory/1884-114-0x00000000002B0000-0x00000000002FE000-memory.dmp
    Filesize

    312KB

  • memory/1884-155-0x00000000002B0000-0x00000000002FE000-memory.dmp
    Filesize

    312KB

  • memory/1884-73-0x0000000000000000-mapping.dmp
  • memory/1884-121-0x00000000002B0000-0x00000000002FE000-memory.dmp
    Filesize

    312KB

  • memory/1884-339-0x00000000002B0000-0x00000000002FE000-memory.dmp
    Filesize

    312KB

  • memory/1884-70-0x0000000000080000-0x0000000000082000-memory.dmp
    Filesize

    8KB

  • memory/1884-341-0x00000000002E8000-0x00000000002EA000-memory.dmp
    Filesize

    8KB