Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 15:10

General

  • Target

    b73518f4d0d5e0f3ac262335ae4715f4f54f91f623a6de74c2ef1326754b6c39.exe

  • Size

    191KB

  • MD5

    e6c81c0a935b723201e297f3cec55ae4

  • SHA1

    dd21b3b803105d922d64cbeccbe9474d7d841cca

  • SHA256

    b73518f4d0d5e0f3ac262335ae4715f4f54f91f623a6de74c2ef1326754b6c39

  • SHA512

    c5cf01e63ae35bddd6b276f389c3de005f536e383feb38948e7bae72cac9fef37f52dd4eb5b05a87c9f98e399ad457eb78c898e4008da666d1b881e4826c92fc

  • SSDEEP

    3072:epP3WXUQRkgydpjyGNf01DERN8fCob/gL1jJ+TcW8FB64pl4kiNWxnybz:gP3eYdriYaCaJcWaB66i8xnybz

Malware Config

Signatures

  • CryptOne packer 10 IoCs

    Detects CryptOne packer defined in NCC blogpost.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b73518f4d0d5e0f3ac262335ae4715f4f54f91f623a6de74c2ef1326754b6c39.exe
    "C:\Users\Admin\AppData\Local\Temp\b73518f4d0d5e0f3ac262335ae4715f4f54f91f623a6de74c2ef1326754b6c39.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:536
    • C:\Users\Admin\AppData\Local\Temp\b73518f4d0d5e0f3ac262335ae4715f4f54f91f623a6de74c2ef1326754b6c39.exe
      "C:\Users\Admin\AppData\Local\Temp\b73518f4d0d5e0f3ac262335ae4715f4f54f91f623a6de74c2ef1326754b6c39.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:1112
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\SysWOW64\svchost.exe"
        3⤵
        • Adds Run key to start application
        • Enumerates connected drives
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:916
        • C:\Windows\SysWOW64\mspaint.exe
          "C:\Windows\SysWOW64\mspaint.exe"
          4⤵
          • Adds Run key to start application
          • Enumerates connected drives
          • Suspicious use of AdjustPrivilegeToken
          PID:1292
      • C:\Windows\SysWOW64\calc.exe
        "C:\Windows\SysWOW64\calc.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:976
      • C:\Users\Admin\AppData\Local\Temp\b73518f4d0d5e0f3ac262335ae4715f4f54f91f623a6de74c2ef1326754b6c39.exe
        "C:\Users\Admin\AppData\Local\Temp\b73518f4d0d5e0f3ac262335ae4715f4f54f91f623a6de74c2ef1326754b6c39.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2036

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/536-85-0x00000000001C0000-0x00000000001DA000-memory.dmp
    Filesize

    104KB

  • memory/916-71-0x0000000000000000-mapping.dmp
  • memory/916-113-0x0000000000160000-0x00000000001AE000-memory.dmp
    Filesize

    312KB

  • memory/916-90-0x00000000000C0000-0x00000000000E9000-memory.dmp
    Filesize

    164KB

  • memory/916-129-0x0000000000160000-0x00000000001AE000-memory.dmp
    Filesize

    312KB

  • memory/916-123-0x0000000000160000-0x00000000001AE000-memory.dmp
    Filesize

    312KB

  • memory/916-118-0x0000000000160000-0x00000000001AE000-memory.dmp
    Filesize

    312KB

  • memory/916-155-0x0000000000160000-0x00000000001AE000-memory.dmp
    Filesize

    312KB

  • memory/916-345-0x0000000000160000-0x00000000001AE000-memory.dmp
    Filesize

    312KB

  • memory/976-124-0x00000000002E0000-0x000000000032E000-memory.dmp
    Filesize

    312KB

  • memory/976-92-0x0000000000080000-0x0000000000082000-memory.dmp
    Filesize

    8KB

  • memory/976-68-0x0000000000080000-0x0000000000082000-memory.dmp
    Filesize

    8KB

  • memory/976-347-0x0000000000318000-0x000000000031A000-memory.dmp
    Filesize

    8KB

  • memory/976-111-0x00000000002E0000-0x000000000032E000-memory.dmp
    Filesize

    312KB

  • memory/976-344-0x00000000002E0000-0x000000000032E000-memory.dmp
    Filesize

    312KB

  • memory/976-72-0x0000000000000000-mapping.dmp
  • memory/976-152-0x00000000002E0000-0x000000000032E000-memory.dmp
    Filesize

    312KB

  • memory/976-117-0x00000000002E0000-0x000000000032E000-memory.dmp
    Filesize

    312KB

  • memory/976-108-0x00000000002E0000-0x000000000032E000-memory.dmp
    Filesize

    312KB

  • memory/1112-62-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1112-60-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1112-64-0x0000000000404BF0-mapping.dmp
  • memory/1112-63-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1112-59-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1112-54-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1112-66-0x0000000075B11000-0x0000000075B13000-memory.dmp
    Filesize

    8KB

  • memory/1112-57-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1112-55-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1112-88-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1292-128-0x0000000000140000-0x000000000018E000-memory.dmp
    Filesize

    312KB

  • memory/1292-159-0x0000000000140000-0x000000000018E000-memory.dmp
    Filesize

    312KB

  • memory/1292-77-0x0000000000000000-mapping.dmp
  • memory/1292-346-0x0000000000140000-0x000000000018E000-memory.dmp
    Filesize

    312KB

  • memory/1292-79-0x0000000000721000-0x0000000000723000-memory.dmp
    Filesize

    8KB

  • memory/1292-80-0x00000000000C0000-0x00000000000E9000-memory.dmp
    Filesize

    164KB

  • memory/1292-120-0x0000000000140000-0x000000000018E000-memory.dmp
    Filesize

    312KB

  • memory/1292-81-0x00000000000C0000-0x00000000000E9000-memory.dmp
    Filesize

    164KB

  • memory/1292-94-0x00000000000C0000-0x00000000000E9000-memory.dmp
    Filesize

    164KB

  • memory/1292-82-0x00000000000C0000-0x00000000000E9000-memory.dmp
    Filesize

    164KB

  • memory/1292-83-0x00000000000C0000-0x00000000000E9000-memory.dmp
    Filesize

    164KB

  • memory/2036-84-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/2036-86-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/2036-89-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/2036-93-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/2036-125-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/2036-102-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/2036-96-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/2036-98-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/2036-99-0x0000000000410910-mapping.dmp
  • memory/2036-103-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB