Analysis

  • max time kernel
    136s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 16:04

General

  • Target

    5097e0ad09c727c6efdfa68981247eb7877aa58d8119fe9ed21f003e19ca5453.exe

  • Size

    235KB

  • MD5

    5e639bac6570d611dcb7bd84f721df9a

  • SHA1

    37a77bc065294ab26356c4b2785821d496130597

  • SHA256

    5097e0ad09c727c6efdfa68981247eb7877aa58d8119fe9ed21f003e19ca5453

  • SHA512

    41776162eaa7e524aab4b04b9e3f0013810771372202360048b54283ab26d7544945dacbe1e2c1aa17b1e152e980f547266a1f127d9b729627b598d43d2a97b8

  • SSDEEP

    3072:/+gtxCUCkKgtcRzNYpZgR/MpF6If2hcJ7XczlUfnZ4tQAi+VGyg0AHFPZ92qQury:/NCDkKYo//If97szlcVU+ddDYue

Malware Config

Signatures

  • CryptOne packer 13 IoCs

    Detects CryptOne packer defined in NCC blogpost.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5097e0ad09c727c6efdfa68981247eb7877aa58d8119fe9ed21f003e19ca5453.exe
    "C:\Users\Admin\AppData\Local\Temp\5097e0ad09c727c6efdfa68981247eb7877aa58d8119fe9ed21f003e19ca5453.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1488
    • C:\Users\Admin\AppData\Local\Temp\5097e0ad09c727c6efdfa68981247eb7877aa58d8119fe9ed21f003e19ca5453.exe
      "C:\Users\Admin\AppData\Local\Temp\5097e0ad09c727c6efdfa68981247eb7877aa58d8119fe9ed21f003e19ca5453.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:1056
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\SysWOW64\svchost.exe"
        3⤵
        • Adds Run key to start application
        • Enumerates connected drives
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1528
        • C:\Windows\SysWOW64\mspaint.exe
          "C:\Windows\SysWOW64\mspaint.exe"
          4⤵
          • Adds Run key to start application
          • Enumerates connected drives
          • Suspicious use of AdjustPrivilegeToken
          PID:336
      • C:\Windows\SysWOW64\calc.exe
        "C:\Windows\SysWOW64\calc.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1548
      • C:\Users\Admin\AppData\Local\Temp\5097e0ad09c727c6efdfa68981247eb7877aa58d8119fe9ed21f003e19ca5453.exe
        "C:\Users\Admin\AppData\Local\Temp\5097e0ad09c727c6efdfa68981247eb7877aa58d8119fe9ed21f003e19ca5453.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:460

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/336-351-0x00000000001B0000-0x00000000001FE000-memory.dmp
    Filesize

    312KB

  • memory/336-106-0x00000000000E0000-0x0000000000109000-memory.dmp
    Filesize

    164KB

  • memory/336-89-0x00000000000E0000-0x0000000000109000-memory.dmp
    Filesize

    164KB

  • memory/336-88-0x00000000000E0000-0x0000000000109000-memory.dmp
    Filesize

    164KB

  • memory/336-87-0x00000000000E0000-0x0000000000109000-memory.dmp
    Filesize

    164KB

  • memory/336-86-0x00000000000E0000-0x0000000000109000-memory.dmp
    Filesize

    164KB

  • memory/336-125-0x00000000001B0000-0x00000000001FE000-memory.dmp
    Filesize

    312KB

  • memory/336-83-0x0000000000ED1000-0x0000000000ED3000-memory.dmp
    Filesize

    8KB

  • memory/336-81-0x0000000000000000-mapping.dmp
  • memory/336-133-0x00000000001B0000-0x00000000001FE000-memory.dmp
    Filesize

    312KB

  • memory/336-306-0x00000000001B0000-0x00000000001FE000-memory.dmp
    Filesize

    312KB

  • memory/460-91-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/460-97-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/460-105-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/460-104-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/460-100-0x0000000000410910-mapping.dmp
  • memory/460-99-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/460-127-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/460-95-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/460-93-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/460-108-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/460-90-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1056-64-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1056-58-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1056-60-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1056-61-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1056-63-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1056-70-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1056-65-0x0000000000404BF0-mapping.dmp
  • memory/1056-102-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1056-56-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1056-69-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1056-55-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1488-66-0x0000000000230000-0x000000000024A000-memory.dmp
    Filesize

    104KB

  • memory/1488-54-0x0000000076681000-0x0000000076683000-memory.dmp
    Filesize

    8KB

  • memory/1528-121-0x00000000002D0000-0x000000000031E000-memory.dmp
    Filesize

    312KB

  • memory/1528-132-0x00000000002D0000-0x000000000031E000-memory.dmp
    Filesize

    312KB

  • memory/1528-115-0x00000000002D0000-0x000000000031E000-memory.dmp
    Filesize

    312KB

  • memory/1528-107-0x0000000000140000-0x0000000000169000-memory.dmp
    Filesize

    164KB

  • memory/1528-73-0x0000000000000000-mapping.dmp
  • memory/1528-349-0x00000000002D0000-0x000000000031E000-memory.dmp
    Filesize

    312KB

  • memory/1528-299-0x00000000002D0000-0x000000000031E000-memory.dmp
    Filesize

    312KB

  • memory/1528-84-0x0000000000140000-0x0000000000169000-memory.dmp
    Filesize

    164KB

  • memory/1528-130-0x00000000002D0000-0x000000000031E000-memory.dmp
    Filesize

    312KB

  • memory/1528-112-0x00000000002D0000-0x000000000031E000-memory.dmp
    Filesize

    312KB

  • memory/1548-76-0x0000000000000000-mapping.dmp
  • memory/1548-128-0x0000000000250000-0x000000000029E000-memory.dmp
    Filesize

    312KB

  • memory/1548-302-0x0000000000250000-0x000000000029E000-memory.dmp
    Filesize

    312KB

  • memory/1548-74-0x0000000000080000-0x0000000000082000-memory.dmp
    Filesize

    8KB

  • memory/1548-85-0x0000000000080000-0x0000000000082000-memory.dmp
    Filesize

    8KB

  • memory/1548-119-0x0000000000250000-0x000000000029E000-memory.dmp
    Filesize

    312KB

  • memory/1548-350-0x0000000000250000-0x000000000029E000-memory.dmp
    Filesize

    312KB

  • memory/1548-352-0x0000000000288000-0x000000000028A000-memory.dmp
    Filesize

    8KB