Analysis

  • max time kernel
    150s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    01-08-2024 21:58

General

  • Target

    Crypt TestBuild.exe

  • Size

    12.0MB

  • MD5

    f28ff69b9ad4f9db633ddecf241c8e49

  • SHA1

    2040b4cc2a330b18730edaebfead2056237374ac

  • SHA256

    c52b4812edf1000b01f84e165f171ae91a3b45af59d3ecf10b7df0b1a7949e97

  • SHA512

    c611ea1a3c382a9cd4bec0ad144a6bcd2d0ba1654530ead226a95ae106ad17731c4ac55577207ab44c163058939a4658c1ad2bfd377f97fe867b6a8cb4bee21d

  • SSDEEP

    196608:Jrqk1jQkWwuLUhJb3tQk5tZurErvI9pWj+sgX3ZdahF0wB1AajZYEHk9QtQTmWVg:NqWNhh7v5tZurEUWj/gXe7bxES63a

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 12 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 5 IoCs
  • Detects Pyinstaller 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 10 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 51 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Crypt TestBuild.exe
    "C:\Users\Admin\AppData\Local\Temp\Crypt TestBuild.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3040
    • C:\Users\Admin\AppData\Local\Temp\7B48398G4S.EXE
      "C:\Users\Admin\AppData\Local\Temp\7B48398G4S.EXE"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2320
      • \??\c:\users\admin\appdata\local\temp\7b48398g4s.exe 
        c:\users\admin\appdata\local\temp\7b48398g4s.exe 
        3⤵
        • Executes dropped EXE
        PID:3016
      • C:\Windows\Resources\Themes\icsys.icn.exe
        C:\Windows\Resources\Themes\icsys.icn.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2844
        • \??\c:\windows\resources\themes\explorer.exe
          c:\windows\resources\themes\explorer.exe
          4⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Drops file in System32 directory
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1380
          • \??\c:\windows\resources\spoolsv.exe
            c:\windows\resources\spoolsv.exe SE
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Drops file in Windows directory
            • System Location Discovery: System Language Discovery
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2912
            • \??\c:\windows\resources\svchost.exe
              c:\windows\resources\svchost.exe
              6⤵
              • Modifies visiblity of hidden/system files in Explorer
              • Executes dropped EXE
              • Loads dropped DLL
              • Adds Run key to start application
              • Drops file in System32 directory
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:2848
              • \??\c:\windows\resources\spoolsv.exe
                c:\windows\resources\spoolsv.exe PR
                7⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:2352
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 22:00 /f
                7⤵
                • System Location Discovery: System Language Discovery
                • Scheduled Task/Job: Scheduled Task
                PID:1576
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 22:01 /f
                7⤵
                • System Location Discovery: System Language Discovery
                • Scheduled Task/Job: Scheduled Task
                PID:1892
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 22:02 /f
                7⤵
                • System Location Discovery: System Language Discovery
                • Scheduled Task/Job: Scheduled Task
                PID:1700
          • C:\Windows\Explorer.exe
            C:\Windows\Explorer.exe
            5⤵
              PID:588
      • C:\Users\Admin\AppData\Local\Temp\EXELA SLOTTED.EXE
        "C:\Users\Admin\AppData\Local\Temp\EXELA SLOTTED.EXE"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2784
        • C:\Users\Admin\AppData\Local\Temp\EXELA SLOTTED.EXE
          "C:\Users\Admin\AppData\Local\Temp\EXELA SLOTTED.EXE"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:2268

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\_MEI27842\python312.dll

      Filesize

      1.7MB

      MD5

      01be3c75babc89c73e1f97286e2d254a

      SHA1

      bc54e991fbcccbca12159da53757f3e0739074dc

      SHA256

      ceced46d2deb9e7a1c74819cd5cad12c7bc291c163f292c7581eb35b50e97936

      SHA512

      6712adeaaecf511186ccc12a3dfce6221c1eeab498222ada5d4626abfe52520d55acd515fbc2c1b2791b8cdb45e585741c6349808a4e83b8aaba24c69a08ce52

    • C:\Windows\Resources\Themes\explorer.exe

      Filesize

      135KB

      MD5

      ae8b978500135c02e402b02011aef20e

      SHA1

      16be9a746ad33af85bf4f7ddb2d0758395c45ea1

      SHA256

      88c30fe7b7eade52e47c07d9eff7c05a81c21e0028bbfaa71f9f410f545440ad

      SHA512

      33a09993ec80328347cc6f9afc24857aae38612e16f400538ebd33afa30df8a7d73578e8404c3b33d88b8936f894b62b6b09140e79625f30a7a2052bba48d2dc

    • C:\Windows\Resources\Themes\icsys.icn.exe

      Filesize

      135KB

      MD5

      01e891f7e6e36a6b8aa3ea9df533b923

      SHA1

      277301eaa8304df94d6bb9d29262ff9e83f02a9c

      SHA256

      b3db685d44f8c87154dae6876f9618275836e7e4190dd8306b186904aaecc2d3

      SHA512

      e820f8bfef63a108eaae1a2089a042fc3c19fc18e73bd9a2ea04c3074a765a7f6cd9d769d1c757046a8b63c40395c4affd3c5dd4351614bd32407ded2133e3aa

    • C:\Windows\Resources\spoolsv.exe

      Filesize

      135KB

      MD5

      d15e4b95aa9fcbf90c39a82ae08f7da9

      SHA1

      6bceb1c8077f4a74485e21d8f9b58d8adc32cfb7

      SHA256

      38517eb018742096395b1283a407557778bbc67e3cd4307b5eb17752a3d806b8

      SHA512

      f27d9f0ca2130ef2087412fb4b389d74777cd11d66990ae2d3dd1082920694c3a919fc2afbd5f331e67c6b9e025bb22de26010faff806a05831b6b1275508886

    • C:\Windows\Resources\svchost.exe

      Filesize

      135KB

      MD5

      b5d167570d63152ece0531241264f47b

      SHA1

      77a52cd6c5c7457ae8264e80a4cd65037cbb043b

      SHA256

      fb96fb08774bb23d1aa63f4c8d7b71d7e4cea2be6f515624592410b3d044bd74

      SHA512

      4eb672b9eccfee5fe15b29229966f879f5db3da2eb5ae9fc60282ccab3fe66f922e926afb621fea392fe9b20491203754952d7cae125730279d5d22d799087e9

    • \Users\Admin\AppData\Local\Temp\7B48398G4S.EXE

      Filesize

      1011KB

      MD5

      55c9124eac6ef5e31fc003a045221aff

      SHA1

      401f22a7536b455147518a2bd59748baf65c4e35

      SHA256

      86e6b1b6c7f43c2f67ce0261029d9ba0bea1197f8f6dda5de618d3cdbfd78e02

      SHA512

      087b649bfa9a2f50471b743e29d1444fe09a5ff9b22c84a6f758770dde889c4ba17afd038ab1f40231fbb73193850a8388a283734cf6fc771b649c4dd991f18a

    • \Users\Admin\AppData\Local\Temp\7b48398g4s.exe 

      Filesize

      876KB

      MD5

      200c4a46acb7d926460e466a8c9bb143

      SHA1

      0b6bbeda9c2d1797aff274e874ba5f1cc5f6545e

      SHA256

      acc1cb945a22d06bd28182d1dd91411d4e5ad319b6d29dccf73e9c5f35275361

      SHA512

      a9fd25806ed37fbd4ca41f6e423d155045834f14d00bb400f47fc6df8e64c3b72967b3e94a4d0e5d82fde68a1039910d57807744f146c6548f96c2e784d88bed

    • \Users\Admin\AppData\Local\Temp\EXELA SLOTTED.EXE

      Filesize

      11.0MB

      MD5

      f6f5183b3573edc39ec0608726e94196

      SHA1

      f4eee0808f9135f8dedcb9dfdc6583db6b8dd8c9

      SHA256

      bef059ba58b47a1876adf12b763966382a8e9ca968639c72b3f217e9af0efbd3

      SHA512

      518025ba4f82ca93aa847c8e4f867fc3d5e01dcb7bca67c0d6252f1e84536f1ac1f01112656c4c7fa9faa99abb7fde2b5961545596f7586250abbfa526f86699

    • memory/1380-107-0x0000000000350000-0x000000000036F000-memory.dmp

      Filesize

      124KB

    • memory/1380-106-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2268-103-0x000007FEF61A0000-0x000007FEF6864000-memory.dmp

      Filesize

      6.8MB

    • memory/2320-9-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2320-134-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2320-83-0x0000000000280000-0x000000000029F000-memory.dmp

      Filesize

      124KB

    • memory/2352-132-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2844-135-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2844-109-0x00000000002B0000-0x00000000002CF000-memory.dmp

      Filesize

      124KB

    • memory/2848-127-0x0000000000520000-0x000000000053F000-memory.dmp

      Filesize

      124KB

    • memory/2912-133-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2912-122-0x00000000002E0000-0x00000000002FF000-memory.dmp

      Filesize

      124KB

    • memory/3040-8-0x0000000000820000-0x000000000083F000-memory.dmp

      Filesize

      124KB