Analysis

  • max time kernel
    229s
  • max time network
    340s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 16:26

General

  • Target

    2dabc788324df858f0ed6c77fc8da5d6c51b7b7ffcda70063c092c2ddf621087.exe

  • Size

    205KB

  • MD5

    a9cf1294ddd0b9a8cc47e0f296252a6f

  • SHA1

    11f6cff7f6f556330b0c278e6709ac4acf6d40e1

  • SHA256

    2dabc788324df858f0ed6c77fc8da5d6c51b7b7ffcda70063c092c2ddf621087

  • SHA512

    b8ceaad4171102cac8c4e7cdae6c2755ddce90a7da37d93d57f71ddec13c96567a42da92d743d933c349666a5e0ec74be6dd9ec99aa7a1228b0e8c50b085e5a9

  • SSDEEP

    3072:SpGDDgYtLG/vl4lZwl8y90J1LxgvKnAwHeht2+3QRsFPpvhnAaVEVSsWDD:S7YuvlWKlX0JzgQ+htjHJAx+

Malware Config

Signatures

  • CryptOne packer 11 IoCs

    Detects CryptOne packer defined in NCC blogpost.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2dabc788324df858f0ed6c77fc8da5d6c51b7b7ffcda70063c092c2ddf621087.exe
    "C:\Users\Admin\AppData\Local\Temp\2dabc788324df858f0ed6c77fc8da5d6c51b7b7ffcda70063c092c2ddf621087.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1120
    • C:\Users\Admin\AppData\Local\Temp\2dabc788324df858f0ed6c77fc8da5d6c51b7b7ffcda70063c092c2ddf621087.exe
      "C:\Users\Admin\AppData\Local\Temp\2dabc788324df858f0ed6c77fc8da5d6c51b7b7ffcda70063c092c2ddf621087.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:1532
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\SysWOW64\svchost.exe"
        3⤵
        • Adds Run key to start application
        • Enumerates connected drives
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1544
        • C:\Windows\SysWOW64\mspaint.exe
          "C:\Windows\SysWOW64\mspaint.exe"
          4⤵
          • Adds Run key to start application
          • Enumerates connected drives
          • Suspicious use of AdjustPrivilegeToken
          PID:740
      • C:\Windows\SysWOW64\calc.exe
        "C:\Windows\SysWOW64\calc.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1692
      • C:\Users\Admin\AppData\Local\Temp\2dabc788324df858f0ed6c77fc8da5d6c51b7b7ffcda70063c092c2ddf621087.exe
        "C:\Users\Admin\AppData\Local\Temp\2dabc788324df858f0ed6c77fc8da5d6c51b7b7ffcda70063c092c2ddf621087.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1540

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/740-122-0x0000000000230000-0x000000000027E000-memory.dmp
    Filesize

    312KB

  • memory/740-104-0x0000000000080000-0x00000000000A9000-memory.dmp
    Filesize

    164KB

  • memory/740-162-0x0000000000230000-0x000000000027E000-memory.dmp
    Filesize

    312KB

  • memory/740-86-0x0000000000080000-0x00000000000A9000-memory.dmp
    Filesize

    164KB

  • memory/740-85-0x0000000000080000-0x00000000000A9000-memory.dmp
    Filesize

    164KB

  • memory/740-84-0x0000000000080000-0x00000000000A9000-memory.dmp
    Filesize

    164KB

  • memory/740-83-0x0000000000080000-0x00000000000A9000-memory.dmp
    Filesize

    164KB

  • memory/740-82-0x0000000000BA1000-0x0000000000BA3000-memory.dmp
    Filesize

    8KB

  • memory/740-80-0x0000000000000000-mapping.dmp
  • memory/740-340-0x0000000000230000-0x000000000027E000-memory.dmp
    Filesize

    312KB

  • memory/1120-68-0x0000000000230000-0x0000000000244000-memory.dmp
    Filesize

    80KB

  • memory/1120-54-0x0000000074FA1000-0x0000000074FA3000-memory.dmp
    Filesize

    8KB

  • memory/1532-61-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1532-69-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1532-65-0x0000000000404BF0-mapping.dmp
  • memory/1532-64-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1532-63-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1532-99-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1532-60-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1532-58-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1532-56-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1532-55-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1540-87-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1540-88-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1540-94-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1540-96-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1540-97-0x0000000000410910-mapping.dmp
  • memory/1540-90-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1540-101-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1540-127-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1540-105-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1540-92-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1544-338-0x0000000000210000-0x000000000025E000-memory.dmp
    Filesize

    312KB

  • memory/1544-110-0x0000000000210000-0x000000000025E000-memory.dmp
    Filesize

    312KB

  • memory/1544-128-0x0000000000210000-0x000000000025E000-memory.dmp
    Filesize

    312KB

  • memory/1544-156-0x0000000000210000-0x000000000025E000-memory.dmp
    Filesize

    312KB

  • memory/1544-75-0x0000000000000000-mapping.dmp
  • memory/1544-113-0x0000000000210000-0x000000000025E000-memory.dmp
    Filesize

    312KB

  • memory/1544-102-0x00000000000B0000-0x00000000000D9000-memory.dmp
    Filesize

    164KB

  • memory/1544-119-0x0000000000210000-0x000000000025E000-memory.dmp
    Filesize

    312KB

  • memory/1692-70-0x0000000000080000-0x0000000000082000-memory.dmp
    Filesize

    8KB

  • memory/1692-130-0x00000000003F0000-0x000000000043E000-memory.dmp
    Filesize

    312KB

  • memory/1692-125-0x00000000003F0000-0x000000000043E000-memory.dmp
    Filesize

    312KB

  • memory/1692-120-0x00000000003F0000-0x000000000043E000-memory.dmp
    Filesize

    312KB

  • memory/1692-159-0x00000000003F0000-0x000000000043E000-memory.dmp
    Filesize

    312KB

  • memory/1692-115-0x00000000003F0000-0x000000000043E000-memory.dmp
    Filesize

    312KB

  • memory/1692-103-0x0000000000080000-0x0000000000082000-memory.dmp
    Filesize

    8KB

  • memory/1692-339-0x00000000003F0000-0x000000000043E000-memory.dmp
    Filesize

    312KB

  • memory/1692-74-0x0000000000000000-mapping.dmp
  • memory/1692-349-0x0000000000428000-0x000000000042A000-memory.dmp
    Filesize

    8KB