Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01/06/2024, 04:25

General

  • Target

    Cryptor.exe

  • Size

    2.9MB

  • MD5

    4ca40d9d318d97d68fcb518e2c4fe07a

  • SHA1

    5fc2e90b7bc1aa4d00c2dc9e0064056b3956e425

  • SHA256

    7f988e3a23998e57784262affa784e9cc63ee9494ece3bf5274a7433f4ffab46

  • SHA512

    bc3133b4c1da31037eaa2313e427161e7402be8e305e744bec00d294e6c7c95d5abba1bf45dbcf861935224d9213c190392443ca7447e0c6c71e512eb5dee7f2

  • SSDEEP

    49152:yG3XVai+IaMqPPgeT+B2GDsp8aTvMf1p8LEh3ZDJgD3WIPvozJO7caDV2aK:yqXVD7deT+spnU80JDJi3WgQtAVDcaK

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Cryptor.exe
    "C:\Users\Admin\AppData\Local\Temp\Cryptor.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3640
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" -NoProfile -NonInteractive -NoLogo -Command "[Console]::OutputEncoding = [System.Text.Encoding]::UTF8; Get-Culture | Select -ExpandProperty DisplayName"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4016

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_1gm4ixaq.ht4.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\cKJ4vrsAwBVrkeJG2KfzUUJ0paWWCD\sensitive-files.zip

    Filesize

    4.8MB

    MD5

    57acdae1f641619dd6a7c102a44e7d76

    SHA1

    d1eff4c7a0a8235d2dda42bacc4cbc9666f11c56

    SHA256

    9331e03ec8990392bb0d61c75d14e6144b9d48781eef45c36b6df1cfc49eaec9

    SHA512

    0100170f90837c60bde10b267bc21bc45e3599918a0e030d59d275ab215acc80ec5dead65373e4a8a1a395c30794c11ac07fb01c8f94edc7ed7aa3633860782a

  • memory/3640-0-0x00007FF6643C0000-0x00007FF664907000-memory.dmp

    Filesize

    5.3MB

  • memory/3640-1-0x00007FF6643C0000-0x00007FF664907000-memory.dmp

    Filesize

    5.3MB

  • memory/3640-62-0x00007FF6643C0000-0x00007FF664907000-memory.dmp

    Filesize

    5.3MB

  • memory/4016-4-0x00007FFA33253000-0x00007FFA33255000-memory.dmp

    Filesize

    8KB

  • memory/4016-5-0x0000022CA3BE0000-0x0000022CA3C02000-memory.dmp

    Filesize

    136KB

  • memory/4016-15-0x00007FFA33250000-0x00007FFA33D11000-memory.dmp

    Filesize

    10.8MB

  • memory/4016-16-0x00007FFA33250000-0x00007FFA33D11000-memory.dmp

    Filesize

    10.8MB

  • memory/4016-20-0x00007FFA33250000-0x00007FFA33D11000-memory.dmp

    Filesize

    10.8MB