Analysis

  • max time kernel
    146s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2022 00:40

General

  • Target

    cf23e914d1f70edb1b9fdcc995431c6310fa023565b3e96d1cf4dac84bc3dcd6.exe

  • Size

    223KB

  • MD5

    6dfefdaaf5b50396d5d15b22144ba8b0

  • SHA1

    a836af9b9d4c3313ca26ccfbaa07025279955301

  • SHA256

    cf23e914d1f70edb1b9fdcc995431c6310fa023565b3e96d1cf4dac84bc3dcd6

  • SHA512

    8f58c6ac39f1a284a5fe4321f6b7d867c64d2bcd1b38e0b337159899c258cbd726429e0e5d448ce01a4647b61e7ebae52cebb2001fb98b8e0df2be771fc1b05c

  • SSDEEP

    3072:jp7kXNyzoU0AVKzyA6EfGo9dM+4cvZvI+NZq3zLG93CWkEH:jxCNa8AWfJ9UcvFI+NZ0LG93CoH

Malware Config

Signatures

  • CryptOne packer 11 IoCs

    Detects CryptOne packer defined in NCC blogpost.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cf23e914d1f70edb1b9fdcc995431c6310fa023565b3e96d1cf4dac84bc3dcd6.exe
    "C:\Users\Admin\AppData\Local\Temp\cf23e914d1f70edb1b9fdcc995431c6310fa023565b3e96d1cf4dac84bc3dcd6.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:240
    • C:\Users\Admin\AppData\Local\Temp\cf23e914d1f70edb1b9fdcc995431c6310fa023565b3e96d1cf4dac84bc3dcd6.exe
      "C:\Users\Admin\AppData\Local\Temp\cf23e914d1f70edb1b9fdcc995431c6310fa023565b3e96d1cf4dac84bc3dcd6.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:948
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\SysWOW64\svchost.exe"
        3⤵
        • Adds Run key to start application
        • Enumerates connected drives
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1324
        • C:\Windows\SysWOW64\mspaint.exe
          "C:\Windows\SysWOW64\mspaint.exe"
          4⤵
          • Adds Run key to start application
          • Enumerates connected drives
          • Suspicious use of AdjustPrivilegeToken
          PID:1352
      • C:\Windows\SysWOW64\calc.exe
        "C:\Windows\SysWOW64\calc.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1904
      • C:\Users\Admin\AppData\Local\Temp\cf23e914d1f70edb1b9fdcc995431c6310fa023565b3e96d1cf4dac84bc3dcd6.exe
        "C:\Users\Admin\AppData\Local\Temp\cf23e914d1f70edb1b9fdcc995431c6310fa023565b3e96d1cf4dac84bc3dcd6.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1564

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/240-67-0x0000000000400000-0x0000000000443000-memory.dmp
    Filesize

    268KB

  • memory/240-54-0x0000000000400000-0x0000000000443000-memory.dmp
    Filesize

    268KB

  • memory/240-68-0x0000000000230000-0x0000000000244000-memory.dmp
    Filesize

    80KB

  • memory/948-69-0x0000000075DA1000-0x0000000075DA3000-memory.dmp
    Filesize

    8KB

  • memory/948-73-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/948-61-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/948-63-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/948-65-0x0000000000404BF0-mapping.dmp
  • memory/948-64-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/948-58-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/948-102-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/948-56-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/948-60-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/948-55-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1324-348-0x0000000000210000-0x000000000025E000-memory.dmp
    Filesize

    312KB

  • memory/1324-188-0x0000000000210000-0x000000000025E000-memory.dmp
    Filesize

    312KB

  • memory/1324-122-0x0000000000210000-0x000000000025E000-memory.dmp
    Filesize

    312KB

  • memory/1324-131-0x0000000000210000-0x000000000025E000-memory.dmp
    Filesize

    312KB

  • memory/1324-72-0x0000000000000000-mapping.dmp
  • memory/1324-115-0x0000000000210000-0x000000000025E000-memory.dmp
    Filesize

    312KB

  • memory/1324-112-0x0000000000210000-0x000000000025E000-memory.dmp
    Filesize

    312KB

  • memory/1324-103-0x0000000000120000-0x0000000000149000-memory.dmp
    Filesize

    164KB

  • memory/1352-125-0x00000000002D0000-0x000000000031E000-memory.dmp
    Filesize

    312KB

  • memory/1352-106-0x0000000000080000-0x00000000000A9000-memory.dmp
    Filesize

    164KB

  • memory/1352-350-0x00000000002D0000-0x000000000031E000-memory.dmp
    Filesize

    312KB

  • memory/1352-196-0x00000000002D0000-0x000000000031E000-memory.dmp
    Filesize

    312KB

  • memory/1352-81-0x0000000000000000-mapping.dmp
  • memory/1352-83-0x00000000009B1000-0x00000000009B3000-memory.dmp
    Filesize

    8KB

  • memory/1352-84-0x0000000000080000-0x00000000000A9000-memory.dmp
    Filesize

    164KB

  • memory/1352-85-0x0000000000080000-0x00000000000A9000-memory.dmp
    Filesize

    164KB

  • memory/1352-86-0x0000000000080000-0x00000000000A9000-memory.dmp
    Filesize

    164KB

  • memory/1352-87-0x0000000000080000-0x00000000000A9000-memory.dmp
    Filesize

    164KB

  • memory/1564-88-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1564-95-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1564-104-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1564-107-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1564-89-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1564-91-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1564-101-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1564-98-0x0000000000410910-mapping.dmp
  • memory/1564-129-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1564-97-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1564-93-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1904-117-0x00000000002F0000-0x000000000033E000-memory.dmp
    Filesize

    312KB

  • memory/1904-127-0x00000000002F0000-0x000000000033E000-memory.dmp
    Filesize

    312KB

  • memory/1904-121-0x00000000002F0000-0x000000000033E000-memory.dmp
    Filesize

    312KB

  • memory/1904-76-0x0000000000000000-mapping.dmp
  • memory/1904-192-0x00000000002F0000-0x000000000033E000-memory.dmp
    Filesize

    312KB

  • memory/1904-132-0x00000000002F0000-0x000000000033E000-memory.dmp
    Filesize

    312KB

  • memory/1904-74-0x00000000000C0000-0x00000000000C2000-memory.dmp
    Filesize

    8KB

  • memory/1904-349-0x00000000002F0000-0x000000000033E000-memory.dmp
    Filesize

    312KB

  • memory/1904-105-0x00000000000C0000-0x00000000000C2000-memory.dmp
    Filesize

    8KB