Analysis

  • max time kernel
    152s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-05-2024 22:08

General

  • Target

    477484286161223da65e75036d86bb3712c0e322258f174e2f74cc2cdccd4dae.exe

  • Size

    3.0MB

  • MD5

    349b58ac22ceee7a2d9f5becb6b68ae1

  • SHA1

    c4e2f6de987d2dad58305490b758ed8b71820f74

  • SHA256

    477484286161223da65e75036d86bb3712c0e322258f174e2f74cc2cdccd4dae

  • SHA512

    a9e3f169477cac925731509f99b9dd18a117a149fabb62c1458c9104edaf5fe39631da2a8ae2ab513d47f1d515c574324a24e14dcd3fe812437b4564209ddcd4

  • SSDEEP

    98304:/A8h1iV9lP9Wp24uD3+s7/ilFH47zSHOrv:/A80P9o24SDWB47zS+v

Score
9/10

Malware Config

Signatures

  • CryptOne packer 1 IoCs

    Detects CryptOne packer defined in NCC blogpost.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1412
      • C:\Users\Admin\AppData\Local\Temp\477484286161223da65e75036d86bb3712c0e322258f174e2f74cc2cdccd4dae.exe
        "C:\Users\Admin\AppData\Local\Temp\477484286161223da65e75036d86bb3712c0e322258f174e2f74cc2cdccd4dae.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:1448
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c C:\Users\Admin\AppData\Local\Temp\$$a901F.bat
          3⤵
          • Deletes itself
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2744
          • C:\Users\Admin\AppData\Local\Temp\477484286161223da65e75036d86bb3712c0e322258f174e2f74cc2cdccd4dae.exe
            "C:\Users\Admin\AppData\Local\Temp\477484286161223da65e75036d86bb3712c0e322258f174e2f74cc2cdccd4dae.exe"
            4⤵
            • Executes dropped EXE
            PID:2680
        • C:\Windows\Logo1_.exe
          C:\Windows\Logo1_.exe
          3⤵
          • Executes dropped EXE
          • Enumerates connected drives
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2900
          • C:\Windows\SysWOW64\net.exe
            net stop "Kingsoft AntiVirus Service"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2636
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
              5⤵
                PID:2760

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateCore.exe
        Filesize

        251KB

        MD5

        7ea02a735848047e1d8e7c00d94ca1bd

        SHA1

        332cf8da17363271e68cfaaa33e17263e4b8e9eb

        SHA256

        e87a2ce1a7afaf0f95488a500a386182b5fdc7dd4cfb6c73b887f4efa88a006a

        SHA512

        617a3682a93046f5dc34ac146e7fff1fa8b0deeecd773e5557a14485c24095d501f5e8477ce686ff8b195bb2a798608428c78faf7f46fea38428ca76b8f95d86

      • C:\ProgramData\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\vcredist_x64.exe
        Filesize

        471KB

        MD5

        f9fc019eacb573ec828d2d9ff6a48318

        SHA1

        b91958dc8d178b6eeb35e829bab84d0fb12c2280

        SHA256

        bf9ba3df2bad76d15f4efe42c0c59f37b9454907958892df8ab996552658934e

        SHA512

        998ba7bc7cdd5df3e1acfda6f4f92ec9d27732e1e182177dff310f3c918f3be99626a3526bebdff5bb7eb980640434baf56e0f08bfd125168c0a9e37e7239305

      • C:\Users\Admin\AppData\Local\Temp\$$a901F.bat
        Filesize

        722B

        MD5

        337720b12346d8a5fa84a5ce68ec5c1e

        SHA1

        83a594aa89da003ddc79409eb677ca2ffd49b87b

        SHA256

        d3001dd855dc4dff134fafcadbbd8239b08aaafb64f3d4e1cd8c8fed4429f7d0

        SHA512

        9fc441a812ae29fed43bc5d3cb459e3d71ceea301909b33e371678f6d77c2f6937aacc22c810ef34df42c69e5a9b3774164d7a2f89a9b2fbe7eb833dd49367bc

      • C:\Users\Admin\AppData\Local\Temp\477484286161223da65e75036d86bb3712c0e322258f174e2f74cc2cdccd4dae.exe.exe
        Filesize

        3.0MB

        MD5

        a94ed6699d08a59484fd2d4884cf4400

        SHA1

        135a80e681ec8b9e0e5d1a41c2617a8c46ea780e

        SHA256

        2122b63576219671aae4e32c706ad997a4d5220b5cfd94f1f134fe3c53b66b14

        SHA512

        879729c1aa1c6a8a1195afa7df2d212a731fa4f7991149ac6eb2f0786f4f727fe93aa74998b49491536fd8af5a6a98ab77adadf2d2b7cd02569a3c2fb877a62d

      • C:\Windows\rundl132.exe
        Filesize

        26KB

        MD5

        773d4ec846cc53c96e2ff8dd102079e4

        SHA1

        b654768c79314a1a7bcddd3e744703cab0beaf97

        SHA256

        683baf581a18f3dcd8322de60398c793150eb75d0480964ccd3a8b7b915522db

        SHA512

        c3989fefed8a01d718acccfaf1775d1351bdb2a1a8a714cb8ca81044b723a0bb33a185819aa76fc06720b7c6ffe70af0a80b4e4d0b81634a86dffc8ec15559e3

      • F:\$RECYCLE.BIN\S-1-5-21-330940541-141609230-1670313778-1000\_desktop.ini
        Filesize

        9B

        MD5

        4b2b75605a65a6762ec4715de0a70902

        SHA1

        3b85993ef06d2d814abc405188fdd19a1bffea0c

        SHA256

        77072cc5a7b394508cf5d819ff8cf4385a9b3cb15d8715a59845ccfa235ea34e

        SHA512

        888361e75afd4308bdad817af543704a42ffdf2d798acef619459e9978ac68f1cf4d468c6e0b146ab738b0109fdf331c4380471aa83f637b0f6ab06164840c65

      • memory/1412-29-0x0000000002580000-0x0000000002581000-memory.dmp
        Filesize

        4KB

      • memory/1448-16-0x0000000000400000-0x0000000000434000-memory.dmp
        Filesize

        208KB

      • memory/1448-0-0x0000000000400000-0x0000000000434000-memory.dmp
        Filesize

        208KB

      • memory/2900-31-0x0000000000400000-0x0000000000434000-memory.dmp
        Filesize

        208KB

      • memory/2900-38-0x0000000000400000-0x0000000000434000-memory.dmp
        Filesize

        208KB

      • memory/2900-44-0x0000000000400000-0x0000000000434000-memory.dmp
        Filesize

        208KB

      • memory/2900-90-0x0000000000400000-0x0000000000434000-memory.dmp
        Filesize

        208KB

      • memory/2900-96-0x0000000000400000-0x0000000000434000-memory.dmp
        Filesize

        208KB

      • memory/2900-221-0x0000000000400000-0x0000000000434000-memory.dmp
        Filesize

        208KB

      • memory/2900-1849-0x0000000000400000-0x0000000000434000-memory.dmp
        Filesize

        208KB

      • memory/2900-3309-0x0000000000400000-0x0000000000434000-memory.dmp
        Filesize

        208KB

      • memory/2900-21-0x0000000000400000-0x0000000000434000-memory.dmp
        Filesize

        208KB