Analysis

  • max time kernel
    135s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 10:59

General

  • Target

    22ea41ee4c63a22ea3a05431e99fe8b450595b7b32373e0f9d617ddfb14f1ce9.exe

  • Size

    204KB

  • MD5

    49b03abf04d242aa1ad17a2b1a3c1dbb

  • SHA1

    1bb1117ddb72b6cfce553ed7bcb64f2803501f49

  • SHA256

    22ea41ee4c63a22ea3a05431e99fe8b450595b7b32373e0f9d617ddfb14f1ce9

  • SHA512

    76832a4d62c3e8aafdb6cb0b4f7de9ab66a74905077180e8f7dd2c7480d5e58a85cf81a604f71630785c4d675d5725d20721180e801df44b746457d4f1f0b116

  • SSDEEP

    3072:IfB3ShiS5rGTRGfMNzg/60Hby2T5DD7diinCHMH84er3A/uFQ7eeTz14jCv:IZ3ShiwrGTUf4E/xijc8Fr3PFaTz1h

Malware Config

Signatures

  • CryptOne packer 13 IoCs

    Detects CryptOne packer defined in NCC blogpost.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\22ea41ee4c63a22ea3a05431e99fe8b450595b7b32373e0f9d617ddfb14f1ce9.exe
    "C:\Users\Admin\AppData\Local\Temp\22ea41ee4c63a22ea3a05431e99fe8b450595b7b32373e0f9d617ddfb14f1ce9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1872
    • C:\Users\Admin\AppData\Local\Temp\22ea41ee4c63a22ea3a05431e99fe8b450595b7b32373e0f9d617ddfb14f1ce9.exe
      "C:\Users\Admin\AppData\Local\Temp\22ea41ee4c63a22ea3a05431e99fe8b450595b7b32373e0f9d617ddfb14f1ce9.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:1176
      • C:\Windows\SysWOW64\calc.exe
        "C:\Windows\SysWOW64\calc.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1636
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\SysWOW64\svchost.exe"
        3⤵
        • Adds Run key to start application
        • Enumerates connected drives
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1684
        • C:\Windows\SysWOW64\mspaint.exe
          "C:\Windows\SysWOW64\mspaint.exe"
          4⤵
          • Adds Run key to start application
          • Enumerates connected drives
          • Suspicious use of AdjustPrivilegeToken
          PID:952
      • C:\Users\Admin\AppData\Local\Temp\22ea41ee4c63a22ea3a05431e99fe8b450595b7b32373e0f9d617ddfb14f1ce9.exe
        "C:\Users\Admin\AppData\Local\Temp\22ea41ee4c63a22ea3a05431e99fe8b450595b7b32373e0f9d617ddfb14f1ce9.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:588

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/588-90-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/588-129-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/588-105-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/588-104-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/588-100-0x0000000000410910-mapping.dmp
  • memory/588-99-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/588-97-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/588-95-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/588-93-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/588-91-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/952-123-0x0000000000270000-0x00000000002BE000-memory.dmp
    Filesize

    312KB

  • memory/952-88-0x0000000000080000-0x00000000000A9000-memory.dmp
    Filesize

    164KB

  • memory/952-350-0x0000000000270000-0x00000000002BE000-memory.dmp
    Filesize

    312KB

  • memory/952-189-0x0000000000270000-0x00000000002BE000-memory.dmp
    Filesize

    312KB

  • memory/952-130-0x0000000000270000-0x00000000002BE000-memory.dmp
    Filesize

    312KB

  • memory/952-81-0x0000000000000000-mapping.dmp
  • memory/952-106-0x0000000000080000-0x00000000000A9000-memory.dmp
    Filesize

    164KB

  • memory/952-89-0x0000000000080000-0x00000000000A9000-memory.dmp
    Filesize

    164KB

  • memory/952-85-0x0000000000B51000-0x0000000000B53000-memory.dmp
    Filesize

    8KB

  • memory/952-86-0x0000000000080000-0x00000000000A9000-memory.dmp
    Filesize

    164KB

  • memory/952-87-0x0000000000080000-0x00000000000A9000-memory.dmp
    Filesize

    164KB

  • memory/1176-58-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1176-56-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1176-69-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1176-55-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1176-64-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1176-65-0x0000000000404BF0-mapping.dmp
  • memory/1176-63-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1176-61-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1176-60-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1176-102-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1176-70-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1636-114-0x00000000002B0000-0x00000000002FE000-memory.dmp
    Filesize

    312KB

  • memory/1636-127-0x00000000002B0000-0x00000000002FE000-memory.dmp
    Filesize

    312KB

  • memory/1636-111-0x00000000002B0000-0x00000000002FE000-memory.dmp
    Filesize

    312KB

  • memory/1636-351-0x00000000002E8000-0x00000000002EA000-memory.dmp
    Filesize

    8KB

  • memory/1636-83-0x00000000000C0000-0x00000000000C2000-memory.dmp
    Filesize

    8KB

  • memory/1636-348-0x00000000002B0000-0x00000000002FE000-memory.dmp
    Filesize

    312KB

  • memory/1636-120-0x00000000002B0000-0x00000000002FE000-memory.dmp
    Filesize

    312KB

  • memory/1636-76-0x0000000000000000-mapping.dmp
  • memory/1636-180-0x00000000002B0000-0x00000000002FE000-memory.dmp
    Filesize

    312KB

  • memory/1636-74-0x00000000000C0000-0x00000000000C2000-memory.dmp
    Filesize

    8KB

  • memory/1684-128-0x0000000000250000-0x000000000029E000-memory.dmp
    Filesize

    312KB

  • memory/1684-82-0x00000000000C0000-0x00000000000E9000-memory.dmp
    Filesize

    164KB

  • memory/1684-185-0x0000000000250000-0x000000000029E000-memory.dmp
    Filesize

    312KB

  • memory/1684-339-0x00000000000C0000-0x00000000000E9000-memory.dmp
    Filesize

    164KB

  • memory/1684-121-0x0000000000250000-0x000000000029E000-memory.dmp
    Filesize

    312KB

  • memory/1684-349-0x0000000000250000-0x000000000029E000-memory.dmp
    Filesize

    312KB

  • memory/1684-73-0x0000000000000000-mapping.dmp
  • memory/1684-116-0x0000000000250000-0x000000000029E000-memory.dmp
    Filesize

    312KB

  • memory/1872-68-0x0000000000230000-0x0000000000244000-memory.dmp
    Filesize

    80KB

  • memory/1872-54-0x0000000075841000-0x0000000075843000-memory.dmp
    Filesize

    8KB