Analysis
-
max time kernel
103s -
max time network
105s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-de -
resource tags
arch:x64arch:x86image:win10v2004-20240426-delocale:de-deos:windows10-2004-x64systemwindows -
submitted
23-05-2024 14:57
Behavioral task
behavioral1
Sample
Crypter.exe
Resource
win10v2004-20240426-de
General
-
Target
Crypter.exe
-
Size
11.1MB
-
MD5
07a86dc8a247e5025a1569d8a97f72fe
-
SHA1
f878d2981e38fe99a0291467fbf5c6649de5c1a4
-
SHA256
2236cb10b63bf29763bdeef87a10345cbeed21836978776f5a581ae85cee433f
-
SHA512
5fcd4186a7d979a661b5faed13fde7c1e531811feba2258d4b968ce62529561cb1d1a816123be04758e33579b50815de4b3a8ee62da7b54c7b5a521e9a44047e
-
SSDEEP
196608:tU+gmbg3yNQl4Ik+i8I4GA81G+LDadKGa2KOZo45AB+cQN63G8hubGNi:2uol4Iz5G1za9a27ZoAc+cQN63GAi
Malware Config
Signatures
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Disables Task Manager via registry modification
-
Loads dropped DLL 41 IoCs
Processes:
Crypter.exepid process 4148 Crypter.exe 4148 Crypter.exe 4148 Crypter.exe 4148 Crypter.exe 4148 Crypter.exe 4148 Crypter.exe 4148 Crypter.exe 4148 Crypter.exe 4148 Crypter.exe 4148 Crypter.exe 4148 Crypter.exe 4148 Crypter.exe 4148 Crypter.exe 4148 Crypter.exe 4148 Crypter.exe 4148 Crypter.exe 4148 Crypter.exe 4148 Crypter.exe 4148 Crypter.exe 4148 Crypter.exe 4148 Crypter.exe 4148 Crypter.exe 4148 Crypter.exe 4148 Crypter.exe 4148 Crypter.exe 4148 Crypter.exe 4148 Crypter.exe 4148 Crypter.exe 4148 Crypter.exe 4148 Crypter.exe 4148 Crypter.exe 4148 Crypter.exe 4148 Crypter.exe 4148 Crypter.exe 4148 Crypter.exe 4148 Crypter.exe 4148 Crypter.exe 4148 Crypter.exe 4148 Crypter.exe 4148 Crypter.exe 4148 Crypter.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Crypter.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-711569230-3659488422-571408806-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Crypter = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Crypter.exe" Crypter.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.EXEpid process 908 vssadmin.EXE -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
Crypter.exevssvc.exedescription pid process Token: 35 4148 Crypter.exe Token: SeBackupPrivilege 4684 vssvc.exe Token: SeRestorePrivilege 4684 vssvc.exe Token: SeAuditPrivilege 4684 vssvc.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
Crypter.exepid process 4148 Crypter.exe 4148 Crypter.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
Crypter.exeCrypter.execmd.execmd.execmd.exedescription pid process target process PID 876 wrote to memory of 4148 876 Crypter.exe Crypter.exe PID 876 wrote to memory of 4148 876 Crypter.exe Crypter.exe PID 876 wrote to memory of 4148 876 Crypter.exe Crypter.exe PID 4148 wrote to memory of 2804 4148 Crypter.exe cmd.exe PID 4148 wrote to memory of 2804 4148 Crypter.exe cmd.exe PID 4148 wrote to memory of 2804 4148 Crypter.exe cmd.exe PID 2804 wrote to memory of 4736 2804 cmd.exe schtasks.exe PID 2804 wrote to memory of 4736 2804 cmd.exe schtasks.exe PID 2804 wrote to memory of 4736 2804 cmd.exe schtasks.exe PID 4148 wrote to memory of 1864 4148 Crypter.exe cmd.exe PID 4148 wrote to memory of 1864 4148 Crypter.exe cmd.exe PID 4148 wrote to memory of 1864 4148 Crypter.exe cmd.exe PID 1864 wrote to memory of 2856 1864 cmd.exe schtasks.exe PID 1864 wrote to memory of 2856 1864 cmd.exe schtasks.exe PID 1864 wrote to memory of 2856 1864 cmd.exe schtasks.exe PID 4148 wrote to memory of 1888 4148 Crypter.exe cmd.exe PID 4148 wrote to memory of 1888 4148 Crypter.exe cmd.exe PID 4148 wrote to memory of 1888 4148 Crypter.exe cmd.exe PID 1888 wrote to memory of 2084 1888 cmd.exe schtasks.exe PID 1888 wrote to memory of 2084 1888 cmd.exe schtasks.exe PID 1888 wrote to memory of 2084 1888 cmd.exe schtasks.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Crypter.exe"C:\Users\Admin\AppData\Local\Temp\Crypter.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:876 -
C:\Users\Admin\AppData\Local\Temp\Crypter.exe"C:\Users\Admin\AppData\Local\Temp\Crypter.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4148 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "schtasks /create /tn updater47 /sc once /sd 01/01/1901 /tr "vssadmin Delete Shadows /All /Quiet" /st 00:00 /rl highest /ru SYSTEM /f"3⤵
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn updater47 /sc once /sd 01/01/1901 /tr "vssadmin Delete Shadows /All /Quiet" /st 00:00 /rl highest /ru SYSTEM /f4⤵
- Creates scheduled task(s)
PID:4736
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "schtasks /run /i /tn updater47"3⤵
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\Windows\SysWOW64\schtasks.exeschtasks /run /i /tn updater474⤵PID:2856
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "schtasks /delete /tn updater47 /f"3⤵
- Suspicious use of WriteProcessMemory
PID:1888 -
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn updater47 /f4⤵PID:2084
-
-
-
-
C:\Windows\system32\vssadmin.EXEC:\Windows\system32\vssadmin.EXE Delete Shadows /All /Quiet1⤵
- Interacts with shadow copies
PID:908
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4684
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD59e16e7fabf05143024bbce1e9548c28a
SHA1afad2741926756893e9ba4f2c35be17afd5529d3
SHA25658d89ecb81460861817dcbca7664d0c92617bf38b8ab5f9e7b3ad3d0ddf7188e
SHA512f8cb4a8eb3f8e14f5c77f08842a49f68ecfe0303111e041ff04a05b660bb1d979f22dd0d9cb551416f6edd6f89e8b8932e4ef315b0590e87d91f688f44d0e7c0
-
Filesize
10KB
MD588b3fc546fbca422bfc35472ff6cc02c
SHA19078c09fbf6e03500bab9e2083db0ef73f10eb9a
SHA25623b513c7e303bec76738de739fc850ea43c551f609800d7a4c995277a5d4b5ba
SHA5129a197e5f5e902f4a03f08e91855fd5ae347786f004ba60f1b5c8d613dfebf7d1c765f7eb04ab68d5ea7063880e54e5d7ba65b74e3a363445f83c5f19bd41d30e
-
Filesize
9KB
MD5a5cbbaec60b6b40043a0f902627041ac
SHA1cc87a383ddb35ebbd136bc558057f8fe61c275d9
SHA256fd622dad723a51a5df47a092e9ac47e75a83322232cdcf8ddaaf41e88c9136de
SHA51243c1a2a108e737a9c323a72fc2e8dd69e08a712d53a1acdf9287f608483ee4ff8656702a40e199fc9f21797673053f13c67d4172a5d7f387c5f23a3c6b71e441
-
Filesize
10KB
MD51668f3391abb2854202d0e4e7f435520
SHA129d1325898ad98fc2f693964ffa94fa218be72c1
SHA256ab293bad8d9b6cac6d0944f41c34bfe236dae4cfdc259858489d4af0a8e050e5
SHA512bac5d5eb56283b1f07ff4a1d9ceb9f46e346de6b37863871059ed8b7031d02d7adf1c2e59cef64a6d6d71127bc928102aaa672e572b1b58e9496568b03efd929
-
Filesize
8KB
MD5f8ca1c0fe662f38422924cbfa0a97d8c
SHA1c49ba8daf40e45bbceba4d07eab55290eb436e18
SHA2569dcd1d062d79c7eb6361d4b17cbae53eadc592bccd4dedba2091e182673d6851
SHA512545e9d9240521c74c8f3405ae16aa4f975a090ec00ea906f9723efe052b3df184fbde84e08ebc67d3314157a740a9b89ffbb8062f246e8982767eb473e9a44e2
-
Filesize
9KB
MD592fa458ab38334f3c7d4e4fb4ade37ce
SHA12ce1720f477970cc7ed5c8e1480b7afb33c78d61
SHA256ed969d1219fcd4576b56688c7d2bd306b58c99d10c0916241e5ff13350d61a3c
SHA51221ac7552ea5a514ad7e7dd30d38c97d64b9151470efd1c9831eae9129c27063625c53528de404fbcd078336afa4fbc08948e0cbaeb840df0f5edec4ea89d1548
-
Filesize
11KB
MD577be2ceaabc7406b3e4752d36aac79ee
SHA1223a850889696bd9ebd4d0dce8e0aa23782f0ea7
SHA2565593b4f8f04da26f2871c678a94634b2e448e35c06bffc52b3c7a5abbbdb7ead
SHA51275e622a1a3a46cd29be42e1d0d6a8ea584044e3590f48ff5c1fdbca448730ec8d14f324842c485eef3a2e3778c74460e220d53bb263e068a28b1623a6bb43a87
-
Filesize
12KB
MD58e55dad3d93ed8672d88d9c41a2b6f18
SHA174c339c9f04437de57d61d50d7dc465eacf76b35
SHA256e88e31a9d7e82c754fca48fdc299075446b339e4d7dd38e63822d5d6245bd47b
SHA512330e05852a5a206abc7b1677cac284bc4c6b656edba7bd8b4c3c6d1aae8d88b9bae3baf50f3216454c09f0882ac73c18cb28335454f75c4740c27c7e24b330a6
-
Filesize
15KB
MD5ddd2fdc8477c7e80c776fb30ff41ce74
SHA101019fc04c03eac60fa1364bb7555696562dc679
SHA256a566bf5986de39c01993dc200490cd2bd715cb60057e6923353318dc866c7348
SHA5129b038f2b6f465fe6cb0d846a993b4fb1ce9e3ea066e04cdc66ef64acd826fbf1259b72367f94c8df4c8ba303a7260f37aabc23d7d9823d1b16c2a81142faca88
-
Filesize
17KB
MD59493ef9c7141ac6f22375bfb26f227a9
SHA1148a5c6e3a8f46e677f1535ba2c5c0e3241823e7
SHA256298ec7962281e831d8215ef5600aa9d6de5928829142ff965eafa6683c3f2c59
SHA51261685bc2349fda05cb22c594de25412996671ae35ac493f1c0baf5fd2dbe4bda491a0eac3b38548d6be4e98ae1711166dbb62a994537f45a2543388e1150b0eb
-
Filesize
10KB
MD573bcb61fc18d6a4c68016afbf255fca0
SHA1637134bd66499bbbe2c3ccf1c09472724fc26025
SHA25684e7bd1e774f29700660d549ad94bc595e54e3c8ccadfb56d45b979ea2ea64b0
SHA512102aa167fa2516d8be7d854c18938d89fcdeb4e6c9d50000870afc2bba95da0be3019c63f66d7978c807f47d6ac69e3531e44feaa2df2aaacc0c414f3c25151c
-
Filesize
10KB
MD5d5749ccbe0c908e263199bae6145d51c
SHA1c6886f1e351ba06148c0d258c8f3de1639a9eb8f
SHA256b6c7babf7aaabf9afcf76ba913b88adf5db61078bf3322eb3a86ded631d815ce
SHA512ce01786f2a687b32bda9d652e6bdfd0b1b616715afc3bcd6dda8c60a8cfe0df0129deb7ff9361d67d2712e92618ca8a605704bd4cde163398c7e157ed2146595
-
Filesize
26KB
MD52aa25cb1d7e7e44cc4f02b425ecdbd21
SHA1949a5d0d9e8db141de43dd964260ede1aa306e57
SHA2565f3f10b82274174f091c189cbd4705436d087c554977b2ec5f9a52fec45eb42e
SHA512588338b6ea2fcf6306ab5666d07dd40afc25690c0127d15540d78c2fa3ac75fb6e79612c736b50d050390617ef7dc1d15030de78806c77169e4d5c8c4bf95e97
-
Filesize
9KB
MD5db0f490df35adc6814b9c19617ca79eb
SHA1d285baf453a007e4d75df71c99db4b65bfb3b0a0
SHA256da4dc7283ccbfe65be671d87ce00f8b37660b68aaf646f3fcd9d875fa9495449
SHA512848189a0c5a068f4913f106c29d7edc63af8bdcaa83ea49a254d39643740b484312422c1b7295f4b796b80e5d3125c8947b84f1362f00b650f9eb7c02dbbfada
-
Filesize
8KB
MD5133032f7161e56cc3d2d245307ba777c
SHA1f7b18a5b28d78cc9656b761209171b639a41b638
SHA2564b7766d3bb0a1394980867d944784023cea8cc3039960f2365a9da8a75301855
SHA51246051e41ebce67b9a7f35311bb373143e792518b11b2be8c2ea094af211de139b9a6e2321931af0e1d48f8b5bb73159ec0b620e75cf0d2202c2aeccd5ceaa779
-
Filesize
8KB
MD5b3fee16dcf42227266d9eac062d77187
SHA12fdc95b1a597710b124caef40d3fe655883afa6f
SHA2565613961c67fe9b1da5765ea09b61d2961f447f447172a42261901bdb89695d49
SHA512c7262a23acf3bbac5de8f24a9e390f214b9794e0d07c26dea5a23b86a0ee736f52567594312c762609108ddc5af9d94410359f35f07f99ffce7bd2ed2f4b694b
-
Filesize
432KB
MD554628f77144e17530a8b8882d1789c90
SHA16b63d1cb13524b664330574fd7911f1f25dfad16
SHA25621ecd8652ef68418a68dab73d01c1eb8a8b1fa7f6001f1c688ad78da8f7463d5
SHA51261e90e751912a84c258e0a5662226e38ddb1a9fc5060cb4b257d3ec7a47569af1a0e402e77b5c8a258554504f40c373a49718c2296cede7cda64bc26dc469730
-
Filesize
84KB
MD5ae96651cfbd18991d186a029cbecb30c
SHA118df8af1022b5cb188e3ee98ac5b4da24ac9c526
SHA2561b372f064eacb455a0351863706e6326ca31b08e779a70de5de986b5be8069a1
SHA51242a58c17f63cf0d404896d3b4bb16b2c9270cc2192aa4c9be265ed3970dfc2a4115e1db08f35c39e403b4c918be4ed7d19d2e2e015cb06b33d26a6c6521556e7
-
Filesize
71KB
MD5055cfc5297933c338d8c04fd4e2462a2
SHA1bf8f97ee8136bfe3f93485e946f2069b7ce504e0
SHA256befc81440bbc001bd7647aca42962ee0b45b08435ee9f7140bf570af636b7dd5
SHA512308ebb33c47b73ecd9c4e4e54ffd09aae5a96019559ef7b2a37a45bd89c42d0d5bdd21da1835fffd84a138b03662c3d68bd72725a22f1b0ddf0329438819ead7
-
Filesize
105KB
MD506c45d47af92a68ea6da0cc861992034
SHA10e8814b489e2c50e4481b69d532ca51e53274747
SHA256b016e7ce9744a0e8fea473f1982e5d2fc355a98682054f470f4189d5fc00b8bf
SHA512397ae19e69bdfb8bb4ec8197e5ac718d409930c6ff9e6cff979cef665ffe19aa197cca9b5a03ce7d30529d27a489b15e2a813bce1428e8dec8eb63f2148408d6
-
Filesize
181KB
MD5d72665ea18965f103200ccc7ad072f85
SHA12b89543cd8bd1aa20e0d3150a3c394b90be0d204
SHA256ab20e63d14259a7deca85a068796476c0efcc236a11d53b1816fc6f8956424a8
SHA512aad0bcbeabaa50b1fdba4cf70fe281f58b62a81b680cc16ef7f238263625fc7bed9ae9321a7bf7010fe7b5bb28708bdfaa0138c4f35a52be6aaba71d03aaa3dc
-
Filesize
766KB
MD59b8ed9c99a7534d4ea131c813e30a181
SHA13f72caf6214d9f7392b1e4ef816485c8f9164c63
SHA256d3443c5733f6778287d6c66b5b2362219d86c79aadb0f6126e47b540f7e19b43
SHA512731a148c2532dbe2276667bcefca6c0326731c62012416111771bff5e828822d91d6100f705ceff1023706006ba7400f0821ad4537a953c2d46a0aca1da69877
-
Filesize
3.5MB
MD5198dc945fa3a7215c2aa90bd296025b4
SHA1ce991e920755d775d99ab91f40124f0aad92863d
SHA25620cd780cf1e90778799e749812b00b1865938ef8990cd9bf2c1630787c6181c9
SHA512a880aa55740e635e3fbd32b8128572b92f379913d405f3baf4e9ec67891ac3dd77dbed85074a958c89093ca378dac95733287a45ca89c75029a61ecde058c955
-
Filesize
110KB
MD5ffd5fac26740c3975af8112827d724c3
SHA158bddb3ecd15a04c2b402a7091d9d57325b073f7
SHA2560315ee7826f735a72d2208b46f5cebb270e5f1fe3104a4b007aca5c813eef2a3
SHA5122105388344c8d7b7b48130584186e585e718fe55fea627c4cd70eaf46d4e8acf4431f55bf6619f8708589d4d0ba7ecb1b1848ab763c553badaf33214c12ba73c
-
Filesize
101KB
MD586e4fe10195511f403a8c2de45bb8062
SHA179cd2cc3d5165078145106a284c11b4b85ccb037
SHA2564c28231d0105af47e3d7c7241b5ec50fcbfb3e8b60d68a0dbe8180bd543b3856
SHA51265a7949ec63d1e1d34093753f05341e51911b74c5c7d4554cf2ee8626333e6460af0b3a4f5780b7cb3c5e7ede1410f907f947542383d7660e0af6afab606928c
-
Filesize
21KB
MD581c01660fcc6c9a4f26d24d817e5c82d
SHA184a00bac7de36da1156d4a2c1a24dc73630eb259
SHA256fa88dd6a564c45605597425f5cd1379e28d2300d3d3d24aa72d823b37b1ec2a9
SHA512d457141d2009ef0372ff63c010c0586508f581cc24ea2bb6522e53ac37d49b3f51ce28c4173fea1788fe0c33b45d796f52b9d7f975eeb62f91b765f20b130402
-
Filesize
121KB
MD55efdfb80e9022e95742aba4cfdc52653
SHA1e6e27d80b107dda132024fcd471ace21871c6126
SHA2562f2564199890176fad6cd5813f27bc83f0c9b22c44d2c81a7ff804262e2aa0bc
SHA512c0dddb021c7efff88daf59d6e171b0508648b8d5c69eb02bab2dcc6e4561feb73a336a6557a967ef34a951007a569d80a2c25cda02887d81636f21cd38f3cfc0
-
Filesize
5.4MB
MD5b4687275dd91489643e60d7941df5c72
SHA1701d9fe7c9f6a6c9152be46c63e580b20ef8fe18
SHA256950efad1855ba064e437cddc45f5f796cf81f763db71994222b88a9b1af8319d
SHA5126cf79b9801bae6188e3f1c7c59741fcc6bd54a6c26e6b7c3704ac761811c523e92e4eb890e4e6ad999067da80b48a6a513df127e5185cd3bb62997b1b28dbda7
-
Filesize
89KB
MD51f647440c41e8b703af4ec392204dc5d
SHA17fd29ea233144ff44871bd4844a9762807f7405d
SHA2566401fd5e9942c96168ab1325abf4083328101df50d297ab3c47011ac0ce732b9
SHA5128923b875c8dd05bce1d83aba0c0f1f3b722b642cbf26727ae4cda59153a2e32f6b4c8be4851d25f0fc241f6e80392b8f74d6a784a26a791fa8d10efdf4ce6383
-
Filesize
157KB
MD5a914f4291959d8086cdb40c55427e63f
SHA15dbd02ed6fd6532ab55b8be5d2812758abed8721
SHA25626f92eebe76c29e2a85761d5f952f7782a8f2c96db322ad99bb6b8abf1752e07
SHA5129c37b652a96a26e4ba56386df949126a6def15d6d69a74b10bbda6b240f0d6bf77e72425f0cc413303015578133076d2621830d8e23fcc0f68482b732f9686b7
-
Filesize
2.0MB
MD561f8bb19072351c5754c208742669c16
SHA1b7882966f6ca7f177f0fb64f535c51144be30fe5
SHA2562c0a84ad2b12d0b49f270c77dc99b73acc1f7bc1e49c6f194e5f3f6db337d62c
SHA512eed7a26f1041affb2c9e8c8580642c2687dbe01960a58f058c07693acd2db23683d7c5fa0a130e3ea94459d675701207e6adb532a5d061c338c87f24e6514839
-
Filesize
4.8MB
MD55aed143ddd0208a4ec46834553810610
SHA1a8a2df91b0177eb33b77469edaf06662409a565a
SHA2565cf6dd97dba4aba69a7cbf94f4987962f8fb248f78fc48408bb2989d45061f9c
SHA51221cb63969800d106f72c5cdb929361dc284b32637c60a7f302be1f847c272148a88c99a94ced4c8d15c52504526fda801fa1154ee82bc9abd16494b06089286d