Analysis
-
max time kernel
150s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
01-08-2024 21:58
Behavioral task
behavioral1
Sample
Crypt TestBuild.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
Crypt TestBuild.exe
Resource
win10v2004-20240730-en
General
-
Target
Crypt TestBuild.exe
-
Size
12.0MB
-
MD5
f28ff69b9ad4f9db633ddecf241c8e49
-
SHA1
2040b4cc2a330b18730edaebfead2056237374ac
-
SHA256
c52b4812edf1000b01f84e165f171ae91a3b45af59d3ecf10b7df0b1a7949e97
-
SHA512
c611ea1a3c382a9cd4bec0ad144a6bcd2d0ba1654530ead226a95ae106ad17731c4ac55577207ab44c163058939a4658c1ad2bfd377f97fe867b6a8cb4bee21d
-
SSDEEP
196608:Jrqk1jQkWwuLUhJb3tQk5tZurErvI9pWj+sgX3ZdahF0wB1AajZYEHk9QtQTmWVg:NqWNhh7v5tZurEUWj/gXe7bxES63a
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe -
Executes dropped EXE 9 IoCs
pid Process 2320 7B48398G4S.EXE 2784 EXELA SLOTTED.EXE 3016 7b48398g4s.exe 2844 icsys.icn.exe 2268 EXELA SLOTTED.EXE 1380 explorer.exe 2912 spoolsv.exe 2848 svchost.exe 2352 spoolsv.exe -
Loads dropped DLL 12 IoCs
pid Process 3040 Crypt TestBuild.exe 3040 Crypt TestBuild.exe 2320 7B48398G4S.EXE 2960 Process not Found 2320 7B48398G4S.EXE 2784 EXELA SLOTTED.EXE 2268 EXELA SLOTTED.EXE 2844 icsys.icn.exe 1380 explorer.exe 2912 spoolsv.exe 2848 svchost.exe 1260 Process not Found -
resource yara_rule behavioral1/files/0x000500000001a435-84.dat upx behavioral1/memory/2268-103-0x000007FEF61A0000-0x000007FEF6864000-memory.dmp upx -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File opened for modification C:\Windows\Resources\Themes\icsys.icn.exe 7B48398G4S.EXE File opened for modification \??\c:\windows\resources\themes\explorer.exe icsys.icn.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe -
Detects Pyinstaller 1 IoCs
resource yara_rule behavioral1/files/0x0008000000016d46-10.dat pyinstaller -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7B48398G4S.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Crypt TestBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icsys.icn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1576 schtasks.exe 1892 schtasks.exe 1700 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2320 7B48398G4S.EXE 2320 7B48398G4S.EXE 2320 7B48398G4S.EXE 2320 7B48398G4S.EXE 2320 7B48398G4S.EXE 2320 7B48398G4S.EXE 2320 7B48398G4S.EXE 2320 7B48398G4S.EXE 2320 7B48398G4S.EXE 2320 7B48398G4S.EXE 2320 7B48398G4S.EXE 2320 7B48398G4S.EXE 2320 7B48398G4S.EXE 2320 7B48398G4S.EXE 2320 7B48398G4S.EXE 2320 7B48398G4S.EXE 2844 icsys.icn.exe 2844 icsys.icn.exe 2844 icsys.icn.exe 2844 icsys.icn.exe 2844 icsys.icn.exe 2844 icsys.icn.exe 2844 icsys.icn.exe 2844 icsys.icn.exe 2844 icsys.icn.exe 2844 icsys.icn.exe 2844 icsys.icn.exe 2844 icsys.icn.exe 2844 icsys.icn.exe 2844 icsys.icn.exe 2844 icsys.icn.exe 2844 icsys.icn.exe 2844 icsys.icn.exe 1380 explorer.exe 1380 explorer.exe 1380 explorer.exe 1380 explorer.exe 1380 explorer.exe 1380 explorer.exe 1380 explorer.exe 1380 explorer.exe 1380 explorer.exe 1380 explorer.exe 1380 explorer.exe 1380 explorer.exe 1380 explorer.exe 1380 explorer.exe 1380 explorer.exe 1380 explorer.exe 2848 svchost.exe 2848 svchost.exe 2848 svchost.exe 2848 svchost.exe 2848 svchost.exe 2848 svchost.exe 2848 svchost.exe 2848 svchost.exe 2848 svchost.exe 2848 svchost.exe 2848 svchost.exe 2848 svchost.exe 2848 svchost.exe 2848 svchost.exe 2848 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2848 svchost.exe 1380 explorer.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 2320 7B48398G4S.EXE 2320 7B48398G4S.EXE 2844 icsys.icn.exe 2844 icsys.icn.exe 1380 explorer.exe 1380 explorer.exe 2912 spoolsv.exe 2912 spoolsv.exe 2848 svchost.exe 2848 svchost.exe 2352 spoolsv.exe 2352 spoolsv.exe -
Suspicious use of WriteProcessMemory 51 IoCs
description pid Process procid_target PID 3040 wrote to memory of 2320 3040 Crypt TestBuild.exe 30 PID 3040 wrote to memory of 2320 3040 Crypt TestBuild.exe 30 PID 3040 wrote to memory of 2320 3040 Crypt TestBuild.exe 30 PID 3040 wrote to memory of 2320 3040 Crypt TestBuild.exe 30 PID 3040 wrote to memory of 2784 3040 Crypt TestBuild.exe 31 PID 3040 wrote to memory of 2784 3040 Crypt TestBuild.exe 31 PID 3040 wrote to memory of 2784 3040 Crypt TestBuild.exe 31 PID 3040 wrote to memory of 2784 3040 Crypt TestBuild.exe 31 PID 2320 wrote to memory of 3016 2320 7B48398G4S.EXE 32 PID 2320 wrote to memory of 3016 2320 7B48398G4S.EXE 32 PID 2320 wrote to memory of 3016 2320 7B48398G4S.EXE 32 PID 2320 wrote to memory of 3016 2320 7B48398G4S.EXE 32 PID 2784 wrote to memory of 2268 2784 EXELA SLOTTED.EXE 35 PID 2784 wrote to memory of 2268 2784 EXELA SLOTTED.EXE 35 PID 2784 wrote to memory of 2268 2784 EXELA SLOTTED.EXE 35 PID 2320 wrote to memory of 2844 2320 7B48398G4S.EXE 34 PID 2320 wrote to memory of 2844 2320 7B48398G4S.EXE 34 PID 2320 wrote to memory of 2844 2320 7B48398G4S.EXE 34 PID 2320 wrote to memory of 2844 2320 7B48398G4S.EXE 34 PID 2844 wrote to memory of 1380 2844 icsys.icn.exe 36 PID 2844 wrote to memory of 1380 2844 icsys.icn.exe 36 PID 2844 wrote to memory of 1380 2844 icsys.icn.exe 36 PID 2844 wrote to memory of 1380 2844 icsys.icn.exe 36 PID 1380 wrote to memory of 2912 1380 explorer.exe 37 PID 1380 wrote to memory of 2912 1380 explorer.exe 37 PID 1380 wrote to memory of 2912 1380 explorer.exe 37 PID 1380 wrote to memory of 2912 1380 explorer.exe 37 PID 2912 wrote to memory of 2848 2912 spoolsv.exe 38 PID 2912 wrote to memory of 2848 2912 spoolsv.exe 38 PID 2912 wrote to memory of 2848 2912 spoolsv.exe 38 PID 2912 wrote to memory of 2848 2912 spoolsv.exe 38 PID 2848 wrote to memory of 2352 2848 svchost.exe 39 PID 2848 wrote to memory of 2352 2848 svchost.exe 39 PID 2848 wrote to memory of 2352 2848 svchost.exe 39 PID 2848 wrote to memory of 2352 2848 svchost.exe 39 PID 1380 wrote to memory of 588 1380 explorer.exe 40 PID 1380 wrote to memory of 588 1380 explorer.exe 40 PID 1380 wrote to memory of 588 1380 explorer.exe 40 PID 1380 wrote to memory of 588 1380 explorer.exe 40 PID 2848 wrote to memory of 1576 2848 svchost.exe 41 PID 2848 wrote to memory of 1576 2848 svchost.exe 41 PID 2848 wrote to memory of 1576 2848 svchost.exe 41 PID 2848 wrote to memory of 1576 2848 svchost.exe 41 PID 2848 wrote to memory of 1892 2848 svchost.exe 44 PID 2848 wrote to memory of 1892 2848 svchost.exe 44 PID 2848 wrote to memory of 1892 2848 svchost.exe 44 PID 2848 wrote to memory of 1892 2848 svchost.exe 44 PID 2848 wrote to memory of 1700 2848 svchost.exe 46 PID 2848 wrote to memory of 1700 2848 svchost.exe 46 PID 2848 wrote to memory of 1700 2848 svchost.exe 46 PID 2848 wrote to memory of 1700 2848 svchost.exe 46
Processes
-
C:\Users\Admin\AppData\Local\Temp\Crypt TestBuild.exe"C:\Users\Admin\AppData\Local\Temp\Crypt TestBuild.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Users\Admin\AppData\Local\Temp\7B48398G4S.EXE"C:\Users\Admin\AppData\Local\Temp\7B48398G4S.EXE"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2320 -
\??\c:\users\admin\appdata\local\temp\7b48398g4s.exec:\users\admin\appdata\local\temp\7b48398g4s.exe3⤵
- Executes dropped EXE
PID:3016
-
-
C:\Windows\Resources\Themes\icsys.icn.exeC:\Windows\Resources\Themes\icsys.icn.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2844 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1380 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE5⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2912 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe6⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2848 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2352
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 22:00 /f7⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1576
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 22:01 /f7⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1892
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 22:02 /f7⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1700
-
-
-
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe5⤵PID:588
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\EXELA SLOTTED.EXE"C:\Users\Admin\AppData\Local\Temp\EXELA SLOTTED.EXE"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Users\Admin\AppData\Local\Temp\EXELA SLOTTED.EXE"C:\Users\Admin\AppData\Local\Temp\EXELA SLOTTED.EXE"3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2268
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD501be3c75babc89c73e1f97286e2d254a
SHA1bc54e991fbcccbca12159da53757f3e0739074dc
SHA256ceced46d2deb9e7a1c74819cd5cad12c7bc291c163f292c7581eb35b50e97936
SHA5126712adeaaecf511186ccc12a3dfce6221c1eeab498222ada5d4626abfe52520d55acd515fbc2c1b2791b8cdb45e585741c6349808a4e83b8aaba24c69a08ce52
-
Filesize
135KB
MD5ae8b978500135c02e402b02011aef20e
SHA116be9a746ad33af85bf4f7ddb2d0758395c45ea1
SHA25688c30fe7b7eade52e47c07d9eff7c05a81c21e0028bbfaa71f9f410f545440ad
SHA51233a09993ec80328347cc6f9afc24857aae38612e16f400538ebd33afa30df8a7d73578e8404c3b33d88b8936f894b62b6b09140e79625f30a7a2052bba48d2dc
-
Filesize
135KB
MD501e891f7e6e36a6b8aa3ea9df533b923
SHA1277301eaa8304df94d6bb9d29262ff9e83f02a9c
SHA256b3db685d44f8c87154dae6876f9618275836e7e4190dd8306b186904aaecc2d3
SHA512e820f8bfef63a108eaae1a2089a042fc3c19fc18e73bd9a2ea04c3074a765a7f6cd9d769d1c757046a8b63c40395c4affd3c5dd4351614bd32407ded2133e3aa
-
Filesize
135KB
MD5d15e4b95aa9fcbf90c39a82ae08f7da9
SHA16bceb1c8077f4a74485e21d8f9b58d8adc32cfb7
SHA25638517eb018742096395b1283a407557778bbc67e3cd4307b5eb17752a3d806b8
SHA512f27d9f0ca2130ef2087412fb4b389d74777cd11d66990ae2d3dd1082920694c3a919fc2afbd5f331e67c6b9e025bb22de26010faff806a05831b6b1275508886
-
Filesize
135KB
MD5b5d167570d63152ece0531241264f47b
SHA177a52cd6c5c7457ae8264e80a4cd65037cbb043b
SHA256fb96fb08774bb23d1aa63f4c8d7b71d7e4cea2be6f515624592410b3d044bd74
SHA5124eb672b9eccfee5fe15b29229966f879f5db3da2eb5ae9fc60282ccab3fe66f922e926afb621fea392fe9b20491203754952d7cae125730279d5d22d799087e9
-
Filesize
1011KB
MD555c9124eac6ef5e31fc003a045221aff
SHA1401f22a7536b455147518a2bd59748baf65c4e35
SHA25686e6b1b6c7f43c2f67ce0261029d9ba0bea1197f8f6dda5de618d3cdbfd78e02
SHA512087b649bfa9a2f50471b743e29d1444fe09a5ff9b22c84a6f758770dde889c4ba17afd038ab1f40231fbb73193850a8388a283734cf6fc771b649c4dd991f18a
-
Filesize
876KB
MD5200c4a46acb7d926460e466a8c9bb143
SHA10b6bbeda9c2d1797aff274e874ba5f1cc5f6545e
SHA256acc1cb945a22d06bd28182d1dd91411d4e5ad319b6d29dccf73e9c5f35275361
SHA512a9fd25806ed37fbd4ca41f6e423d155045834f14d00bb400f47fc6df8e64c3b72967b3e94a4d0e5d82fde68a1039910d57807744f146c6548f96c2e784d88bed
-
Filesize
11.0MB
MD5f6f5183b3573edc39ec0608726e94196
SHA1f4eee0808f9135f8dedcb9dfdc6583db6b8dd8c9
SHA256bef059ba58b47a1876adf12b763966382a8e9ca968639c72b3f217e9af0efbd3
SHA512518025ba4f82ca93aa847c8e4f867fc3d5e01dcb7bca67c0d6252f1e84536f1ac1f01112656c4c7fa9faa99abb7fde2b5961545596f7586250abbfa526f86699