Analysis
-
max time kernel
142s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
01/06/2024, 04:25
Behavioral task
behavioral1
Sample
Cryptor.exe
Resource
win7-20240508-en
General
-
Target
Cryptor.exe
-
Size
2.9MB
-
MD5
4ca40d9d318d97d68fcb518e2c4fe07a
-
SHA1
5fc2e90b7bc1aa4d00c2dc9e0064056b3956e425
-
SHA256
7f988e3a23998e57784262affa784e9cc63ee9494ece3bf5274a7433f4ffab46
-
SHA512
bc3133b4c1da31037eaa2313e427161e7402be8e305e744bec00d294e6c7c95d5abba1bf45dbcf861935224d9213c190392443ca7447e0c6c71e512eb5dee7f2
-
SSDEEP
49152:yG3XVai+IaMqPPgeT+B2GDsp8aTvMf1p8LEh3ZDJgD3WIPvozJO7caDV2aK:yqXVD7deT+spnU80JDJi3WgQtAVDcaK
Malware Config
Signatures
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/1724-0-0x000000013FFE0000-0x0000000140527000-memory.dmp upx behavioral1/memory/1724-1-0x000000013FFE0000-0x0000000140527000-memory.dmp upx behavioral1/memory/1724-41-0x000000013FFE0000-0x0000000140527000-memory.dmp upx -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
pid Process 2536 powershell.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2536 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2536 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1724 wrote to memory of 2536 1724 Cryptor.exe 29 PID 1724 wrote to memory of 2536 1724 Cryptor.exe 29 PID 1724 wrote to memory of 2536 1724 Cryptor.exe 29 PID 1724 wrote to memory of 2836 1724 Cryptor.exe 31 PID 1724 wrote to memory of 2836 1724 Cryptor.exe 31 PID 1724 wrote to memory of 2836 1724 Cryptor.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\Cryptor.exe"C:\Users\Admin\AppData\Local\Temp\Cryptor.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -NoProfile -NonInteractive -NoLogo -Command "[Console]::OutputEncoding = [System.Text.Encoding]::UTF8; Get-Culture | Select -ExpandProperty DisplayName"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2536
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1724 -s 5162⤵PID:2836
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
449KB
MD5c2a32fa390bbdb040604b13532c421a6
SHA114d16004b5b2243b2fc25fe6a78696a7695b09e2
SHA256111c4d6e8b0845bac7957d8e2bf3ac283f648b6e3a2557734602245e0b035b1b
SHA512081e728352f6ba49a884433786c3195c60647e818059ccfc987ada76cafcc0bc2744d77aae4d75173545d3f7fdb3f5f3de5922bc39318d15e28c69ffe38e7ff3