Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
24/03/2025, 07:18
Static task
static1
Behavioral task
behavioral1
Sample
234720e696e01f3e21f6d0888a906a186ed6bfcc1b416bf5e6b78ba7ebc49474.exe
Resource
win7-20240903-en
General
-
Target
234720e696e01f3e21f6d0888a906a186ed6bfcc1b416bf5e6b78ba7ebc49474.exe
-
Size
3.8MB
-
MD5
52dfbec82ed8b0f36065b6c7dd60db74
-
SHA1
da386493a3cdee427b90b9d61a32a53a1cf7c097
-
SHA256
234720e696e01f3e21f6d0888a906a186ed6bfcc1b416bf5e6b78ba7ebc49474
-
SHA512
077c226c12525c17d178522cb123322fe37067ab7211402fa56f207ad793778dd54a3a6e594811d502fa2fbffee65e7488b7cf3c24936c1e9b7c28d3d2fff225
-
SSDEEP
98304:ZsLhipLqAerp+/fe6maWwtZ96QWkcsL9ydhhy:gipmHp+/26ma7tZFAdy
Malware Config
Extracted
cryptbot
http://home.elvnpp11sb.top/PbeokZpPUOamImAhVrmG11
Signatures
-
Cryptbot family
-
Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxSF VC_redist.x64.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell and hide display window.
pid Process 1940 powershell.exe 5384 powershell.exe 4648 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation 234720e696e01f3e21f6d0888a906a186ed6bfcc1b416bf5e6b78ba7ebc49474.exe -
Executes dropped EXE 5 IoCs
pid Process 1524 VC_redist.x64.exe 5420 VC_redist.x86.exe 1240 dotNetFx45_Full_setup.exe 5572 Target.exe 1172 Id.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 5572 set thread context of 452 5572 Target.exe 118 PID 1172 set thread context of 2632 1172 Id.exe 120 -
Embeds OpenSSL 1 IoCs
Embeds OpenSSL, may be used to circumvent TLS interception.
resource yara_rule behavioral2/files/0x0007000000024273-8.dat embeds_openssl -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3628 1524 WerFault.exe 88 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 234720e696e01f3e21f6d0888a906a186ed6bfcc1b416bf5e6b78ba7ebc49474.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VC_redist.x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dotNetFx45_Full_setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Id.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 1524 VC_redist.x64.exe 1524 VC_redist.x64.exe 1524 VC_redist.x64.exe 1524 VC_redist.x64.exe 1524 VC_redist.x64.exe 1524 VC_redist.x64.exe 1524 VC_redist.x64.exe 1524 VC_redist.x64.exe 1940 powershell.exe 1940 powershell.exe 5384 powershell.exe 5384 powershell.exe 5572 Target.exe 5572 Target.exe 1172 Id.exe 1172 Id.exe 1172 Id.exe 1172 Id.exe 4648 powershell.exe 4648 powershell.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 5420 VC_redist.x86.exe Token: SeDebugPrivilege 1940 powershell.exe Token: SeDebugPrivilege 1240 dotNetFx45_Full_setup.exe Token: SeDebugPrivilege 5384 powershell.exe Token: SeDebugPrivilege 5572 Target.exe Token: SeDebugPrivilege 452 MSBuild.exe Token: SeDebugPrivilege 1172 Id.exe Token: SeDebugPrivilege 2632 InstallUtil.exe Token: SeDebugPrivilege 4648 powershell.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2184 wrote to memory of 1524 2184 234720e696e01f3e21f6d0888a906a186ed6bfcc1b416bf5e6b78ba7ebc49474.exe 88 PID 2184 wrote to memory of 1524 2184 234720e696e01f3e21f6d0888a906a186ed6bfcc1b416bf5e6b78ba7ebc49474.exe 88 PID 2184 wrote to memory of 1524 2184 234720e696e01f3e21f6d0888a906a186ed6bfcc1b416bf5e6b78ba7ebc49474.exe 88 PID 2184 wrote to memory of 5420 2184 234720e696e01f3e21f6d0888a906a186ed6bfcc1b416bf5e6b78ba7ebc49474.exe 110 PID 2184 wrote to memory of 5420 2184 234720e696e01f3e21f6d0888a906a186ed6bfcc1b416bf5e6b78ba7ebc49474.exe 110 PID 2184 wrote to memory of 1240 2184 234720e696e01f3e21f6d0888a906a186ed6bfcc1b416bf5e6b78ba7ebc49474.exe 113 PID 2184 wrote to memory of 1240 2184 234720e696e01f3e21f6d0888a906a186ed6bfcc1b416bf5e6b78ba7ebc49474.exe 113 PID 2184 wrote to memory of 1240 2184 234720e696e01f3e21f6d0888a906a186ed6bfcc1b416bf5e6b78ba7ebc49474.exe 113 PID 5572 wrote to memory of 452 5572 Target.exe 118 PID 5572 wrote to memory of 452 5572 Target.exe 118 PID 5572 wrote to memory of 452 5572 Target.exe 118 PID 5572 wrote to memory of 452 5572 Target.exe 118 PID 5572 wrote to memory of 452 5572 Target.exe 118 PID 5572 wrote to memory of 452 5572 Target.exe 118 PID 1172 wrote to memory of 2632 1172 Id.exe 120 PID 1172 wrote to memory of 2632 1172 Id.exe 120 PID 1172 wrote to memory of 2632 1172 Id.exe 120 PID 1172 wrote to memory of 2632 1172 Id.exe 120 PID 1172 wrote to memory of 2632 1172 Id.exe 120 PID 1172 wrote to memory of 2632 1172 Id.exe 120 PID 1172 wrote to memory of 2632 1172 Id.exe 120 PID 1172 wrote to memory of 2632 1172 Id.exe 120 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\234720e696e01f3e21f6d0888a906a186ed6bfcc1b416bf5e6b78ba7ebc49474.exe"C:\Users\Admin\AppData\Local\Temp\234720e696e01f3e21f6d0888a906a186ed6bfcc1b416bf5e6b78ba7ebc49474.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\VC_redist.x64.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\VC_redist.x64.exe"2⤵
- Enumerates VirtualBox registry keys
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1524 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1524 -s 9483⤵
- Program crash
PID:3628
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\VC_redist.x86.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\VC_redist.x86.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5420
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\dotNetFx45_Full_setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\dotNetFx45_Full_setup.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1240
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 1524 -ip 15241⤵PID:2020
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc 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⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1940
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwALABDADoAXABVAHMAZQByAHMAXABBAGQAbQBpAG4AXABBAHAAcABEAGEAdABhAFwATABvAGMAYQBsAFwAVABlAG0AcABcADsAIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAHIAbwBjAGUAcwBzACAASQBkAC4AZQB4AGUAOwA=1⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5384
-
C:\Users\Admin\AppData\Roaming\Hash\Target.exeC:\Users\Admin\AppData\Roaming\Hash\Target.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5572 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:452
-
-
C:\Users\Admin\AppData\Local\FallbackBuffer\bevhwjc\Id.exeC:\Users\Admin\AppData\Local\FallbackBuffer\bevhwjc\Id.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2632
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwALABDADoAXABVAHMAZQByAHMAXABBAGQAbQBpAG4AXABBAHAAcABEAGEAdABhAFwATABvAGMAYQBsAFwAVABlAG0AcABcADsAIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAHIAbwBjAGUAcwBzACAASQBkAC4AZQB4AGUAOwA=1⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4648
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5aa1d071c64c11da056441908be218eb9
SHA1829685d5759d0c6408cdb49d768319340911259b
SHA256b441de653f1db11fdcb7756e853676af9c07fc2bdedf51aad9bd48efca291d3a
SHA512809f7622cc311eb6476454804d323cc3fa993f7ef4cab5edce15d72d8c9cd8d56023f59877fc7346e6d27c90e53d11e96185568aa69a7acc1cff318028d594a9
-
Filesize
944B
MD53332c2f747b79a54dc9f4867423e31c3
SHA1de8440945ab0c382b6657dd2e6f50bbc2a4b73bd
SHA256f8ddc8eddb53247304e5463829cbf8d1a420a77781237820efa0c94ab18612cd
SHA51296fcc7c39335ce60da1f8db2ff9b62324d60080fb1a5a81262a26c311b78117bf85b481113800f88ac6a37b7ba26a7be510f3c098b26828c751974339a1e8835
-
Filesize
8.5MB
MD5f1d1d8dc0494c69f77e03f6b5366a2a4
SHA12f20af746b4e69db58c3c0383365ba9da7c6bf26
SHA25611c9dd0e206ed62d39c85600cda77706e91691b3b6557746a916c0bbe5a60721
SHA512df0c70cb54faef30891da8fb7c8e9e877adbe004ee2348d780131586113d50e3d8ed2966538a69dcdeb5f14f689fb53f913a0747062241813d3b0ad1a064da04
-
Filesize
628KB
MD597febd6bc5eede82b8837cbaa51e57db
SHA13b22e23708a0bdd6852127dff3090733c2649c49
SHA256c86e5b5811ba311a58a6b0e0bcd6346cf770d37a105f3a64823dba88d472f6b8
SHA512c0fd107f4a9d0ef31f97287bc456f7a746e740164371ba0234883dc3eec7a1145235a95d5205e784a245696a79a71b4e50fc997a4bec9ee5cb90ff5f4ca12cbf
-
Filesize
544KB
MD51336375cf1aaa4efdad95d0b64ea1aac
SHA19be80a505aa2dfcc4db73c8e5264ed5867533e66
SHA25604d68438f75065f5c2997e80a317b1c6fad78d723af585a64d39138861055ec6
SHA51212d91fefeb431b60b2501f7868e25dfa04eb42f94bd630b21fef4f3cd6ae5962b6764215da77824e06c53ae8d5d446b322936406396aaa178c71edf24b765f48
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82