Analysis

  • max time kernel
    142s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    01/06/2024, 04:25

General

  • Target

    Cryptor.exe

  • Size

    2.9MB

  • MD5

    4ca40d9d318d97d68fcb518e2c4fe07a

  • SHA1

    5fc2e90b7bc1aa4d00c2dc9e0064056b3956e425

  • SHA256

    7f988e3a23998e57784262affa784e9cc63ee9494ece3bf5274a7433f4ffab46

  • SHA512

    bc3133b4c1da31037eaa2313e427161e7402be8e305e744bec00d294e6c7c95d5abba1bf45dbcf861935224d9213c190392443ca7447e0c6c71e512eb5dee7f2

  • SSDEEP

    49152:yG3XVai+IaMqPPgeT+B2GDsp8aTvMf1p8LEh3ZDJgD3WIPvozJO7caDV2aK:yqXVD7deT+spnU80JDJi3WgQtAVDcaK

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Cryptor.exe
    "C:\Users\Admin\AppData\Local\Temp\Cryptor.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1724
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" -NoProfile -NonInteractive -NoLogo -Command "[Console]::OutputEncoding = [System.Text.Encoding]::UTF8; Get-Culture | Select -ExpandProperty DisplayName"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2536
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 1724 -s 516
      2⤵
        PID:2836

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\rfxibxcWqM1chhRAmuqLZRFwrcWu8L\sensitive-files.zip

      Filesize

      449KB

      MD5

      c2a32fa390bbdb040604b13532c421a6

      SHA1

      14d16004b5b2243b2fc25fe6a78696a7695b09e2

      SHA256

      111c4d6e8b0845bac7957d8e2bf3ac283f648b6e3a2557734602245e0b035b1b

      SHA512

      081e728352f6ba49a884433786c3195c60647e818059ccfc987ada76cafcc0bc2744d77aae4d75173545d3f7fdb3f5f3de5922bc39318d15e28c69ffe38e7ff3

    • memory/1724-0-0x000000013FFE0000-0x0000000140527000-memory.dmp

      Filesize

      5.3MB

    • memory/1724-1-0x000000013FFE0000-0x0000000140527000-memory.dmp

      Filesize

      5.3MB

    • memory/1724-41-0x000000013FFE0000-0x0000000140527000-memory.dmp

      Filesize

      5.3MB

    • memory/2536-8-0x000007FEF5E0E000-0x000007FEF5E0F000-memory.dmp

      Filesize

      4KB

    • memory/2536-9-0x000007FEF5B50000-0x000007FEF64ED000-memory.dmp

      Filesize

      9.6MB

    • memory/2536-11-0x0000000002690000-0x0000000002698000-memory.dmp

      Filesize

      32KB

    • memory/2536-10-0x000000001B470000-0x000000001B752000-memory.dmp

      Filesize

      2.9MB

    • memory/2536-12-0x000007FEF5B50000-0x000007FEF64ED000-memory.dmp

      Filesize

      9.6MB

    • memory/2536-13-0x000007FEF5B50000-0x000007FEF64ED000-memory.dmp

      Filesize

      9.6MB

    • memory/2536-14-0x000007FEF5B50000-0x000007FEF64ED000-memory.dmp

      Filesize

      9.6MB