Analysis

  • max time kernel
    148s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 22:55

General

  • Target

    9b0aa9f01850547f40691e965319963bfb0415ebacd83ff55cf29a1efd8d9cf7.exe

  • Size

    158KB

  • MD5

    ac47b88b4fe972ae0a79d741657cbc71

  • SHA1

    3b843e1edf13707c526d2be75521049e922c7ec8

  • SHA256

    9b0aa9f01850547f40691e965319963bfb0415ebacd83ff55cf29a1efd8d9cf7

  • SHA512

    0bb45fa4711550738b34e49f57fa36d97b6a942ab9b3d2e148a7a17207051c05092ef699c838d4e79e77fa85d5140638b3c8602ebbebcbf7d2879b62d710abde

  • SSDEEP

    3072:ulmi6pW+c4Hb9pDzcxRnMKqQqMR0kRWKgGzm6tvUKJz9mHPDfAFF7Hw:WdaVHhpvcncQqMR5Ul8Rqr4F1Q

Malware Config

Signatures

  • CryptOne packer 12 IoCs

    Detects CryptOne packer defined in NCC blogpost.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9b0aa9f01850547f40691e965319963bfb0415ebacd83ff55cf29a1efd8d9cf7.exe
    "C:\Users\Admin\AppData\Local\Temp\9b0aa9f01850547f40691e965319963bfb0415ebacd83ff55cf29a1efd8d9cf7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1380
    • C:\Users\Admin\AppData\Local\Temp\9b0aa9f01850547f40691e965319963bfb0415ebacd83ff55cf29a1efd8d9cf7.exe
      "C:\Users\Admin\AppData\Local\Temp\9b0aa9f01850547f40691e965319963bfb0415ebacd83ff55cf29a1efd8d9cf7.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:1288
      • C:\Windows\SysWOW64\calc.exe
        "C:\Windows\SysWOW64\calc.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:812
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\SysWOW64\svchost.exe"
        3⤵
        • Adds Run key to start application
        • Enumerates connected drives
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:920
        • C:\Windows\SysWOW64\mspaint.exe
          "C:\Windows\SysWOW64\mspaint.exe"
          4⤵
          • Adds Run key to start application
          • Enumerates connected drives
          • Suspicious use of AdjustPrivilegeToken
          PID:536
      • C:\Users\Admin\AppData\Local\Temp\9b0aa9f01850547f40691e965319963bfb0415ebacd83ff55cf29a1efd8d9cf7.exe
        "C:\Users\Admin\AppData\Local\Temp\9b0aa9f01850547f40691e965319963bfb0415ebacd83ff55cf29a1efd8d9cf7.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1728

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/536-103-0x0000000000080000-0x00000000000A9000-memory.dmp
    Filesize

    164KB

  • memory/536-86-0x0000000000080000-0x00000000000A9000-memory.dmp
    Filesize

    164KB

  • memory/536-84-0x0000000000080000-0x00000000000A9000-memory.dmp
    Filesize

    164KB

  • memory/536-121-0x0000000000180000-0x00000000001CE000-memory.dmp
    Filesize

    312KB

  • memory/536-85-0x0000000000080000-0x00000000000A9000-memory.dmp
    Filesize

    164KB

  • memory/536-82-0x0000000000F31000-0x0000000000F33000-memory.dmp
    Filesize

    8KB

  • memory/536-77-0x0000000000000000-mapping.dmp
  • memory/536-87-0x0000000000080000-0x00000000000A9000-memory.dmp
    Filesize

    164KB

  • memory/536-347-0x0000000000180000-0x00000000001CE000-memory.dmp
    Filesize

    312KB

  • memory/536-129-0x0000000000180000-0x00000000001CE000-memory.dmp
    Filesize

    312KB

  • memory/812-114-0x00000000003D0000-0x000000000041E000-memory.dmp
    Filesize

    312KB

  • memory/812-71-0x0000000000000000-mapping.dmp
  • memory/812-119-0x00000000003D0000-0x000000000041E000-memory.dmp
    Filesize

    312KB

  • memory/812-346-0x00000000003D0000-0x000000000041E000-memory.dmp
    Filesize

    312KB

  • memory/812-130-0x00000000003D0000-0x000000000041E000-memory.dmp
    Filesize

    312KB

  • memory/812-68-0x0000000000180000-0x0000000000182000-memory.dmp
    Filesize

    8KB

  • memory/812-83-0x0000000000180000-0x0000000000182000-memory.dmp
    Filesize

    8KB

  • memory/920-109-0x0000000000190000-0x00000000001DE000-memory.dmp
    Filesize

    312KB

  • memory/920-112-0x0000000000190000-0x00000000001DE000-memory.dmp
    Filesize

    312KB

  • memory/920-81-0x0000000000110000-0x0000000000139000-memory.dmp
    Filesize

    164KB

  • memory/920-345-0x0000000000190000-0x00000000001DE000-memory.dmp
    Filesize

    312KB

  • memory/920-72-0x0000000000000000-mapping.dmp
  • memory/920-336-0x0000000000110000-0x0000000000139000-memory.dmp
    Filesize

    164KB

  • memory/920-126-0x0000000000190000-0x00000000001DE000-memory.dmp
    Filesize

    312KB

  • memory/920-118-0x0000000000190000-0x00000000001DE000-memory.dmp
    Filesize

    312KB

  • memory/1288-54-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1288-64-0x0000000000404BF0-mapping.dmp
  • memory/1288-55-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1288-60-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1288-100-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1288-62-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1288-63-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1288-57-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1288-66-0x00000000757A1000-0x00000000757A3000-memory.dmp
    Filesize

    8KB

  • memory/1288-59-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1288-80-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1380-78-0x0000000000340000-0x0000000000354000-memory.dmp
    Filesize

    80KB

  • memory/1728-91-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1728-128-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1728-95-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1728-93-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1728-88-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1728-104-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1728-89-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1728-102-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1728-98-0x0000000000410910-mapping.dmp
  • memory/1728-97-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB