Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
136s -
max time network
84s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
05/05/2023, 20:11
Static task
static1
Behavioral task
behavioral1
Sample
arqui64937026476Cliente,Ref70645183bc53734.msi
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
arqui64937026476Cliente,Ref70645183bc53734.msi
Resource
win10v2004-20230220-en
General
-
Target
arqui64937026476Cliente,Ref70645183bc53734.msi
-
Size
15.5MB
-
MD5
ad7cb6cd4ed39265dab644c4f17856fc
-
SHA1
1465b3e3990a3c321cbfe5c7a8154a9e8dd82de3
-
SHA256
e22a215c263b61d1b4ae976b9ec89e2f1581b32a2eaf94287cfd5420241918ec
-
SHA512
85689328f5d5b2613b7c87b5c54c1d83c5583d02f618b6e5df1c65ed874d17c38989b1193f2a58fe10f359869b850c3650f4a0af313388e2e78135bddedf81cb
-
SSDEEP
393216:ScpHAghg3UBtEXKGZVHkcR3E3tne/RxqLQJ:SIAgW3UBaJisU3tnInJ
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2000 ArmExe.exe -
Loads dropped DLL 5 IoCs
pid Process 848 MsiExec.exe 848 MsiExec.exe 848 MsiExec.exe 2000 ArmExe.exe 2000 ArmExe.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/files/0x0007000000013146-98.dat vmprotect behavioral1/files/0x0007000000013146-99.dat vmprotect behavioral1/memory/2000-126-0x0000000071EC0000-0x0000000073E08000-memory.dmp vmprotect -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3948302646-268491222-1934009652-1000\Software\Microsoft\Windows\CurrentVersion\Run ArmExe.exe Set value (str) \REGISTRY\USER\S-1-5-21-3948302646-268491222-1934009652-1000\Software\Microsoft\Windows\CurrentVersion\Run\HostSvrVps = "C:\\Users\\Admin\\AppData\\Roaming\\BitDefender Antivirus\\BitDefender\\armexe.exe" ArmExe.exe -
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 2000 ArmExe.exe -
Drops file in Windows directory 10 IoCs
description ioc Process File opened for modification C:\Windows\Installer\6cc333.ipi msiexec.exe File opened for modification C:\Windows\Installer\6cc331.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIC505.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC785.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\6cc335.msi msiexec.exe File created C:\Windows\Installer\6cc331.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIC7F4.tmp msiexec.exe File created C:\Windows\Installer\6cc333.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSID186.tmp msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 520 msiexec.exe 520 msiexec.exe 2000 ArmExe.exe 2000 ArmExe.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 1988 msiexec.exe Token: SeIncreaseQuotaPrivilege 1988 msiexec.exe Token: SeRestorePrivilege 520 msiexec.exe Token: SeTakeOwnershipPrivilege 520 msiexec.exe Token: SeSecurityPrivilege 520 msiexec.exe Token: SeCreateTokenPrivilege 1988 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1988 msiexec.exe Token: SeLockMemoryPrivilege 1988 msiexec.exe Token: SeIncreaseQuotaPrivilege 1988 msiexec.exe Token: SeMachineAccountPrivilege 1988 msiexec.exe Token: SeTcbPrivilege 1988 msiexec.exe Token: SeSecurityPrivilege 1988 msiexec.exe Token: SeTakeOwnershipPrivilege 1988 msiexec.exe Token: SeLoadDriverPrivilege 1988 msiexec.exe Token: SeSystemProfilePrivilege 1988 msiexec.exe Token: SeSystemtimePrivilege 1988 msiexec.exe Token: SeProfSingleProcessPrivilege 1988 msiexec.exe Token: SeIncBasePriorityPrivilege 1988 msiexec.exe Token: SeCreatePagefilePrivilege 1988 msiexec.exe Token: SeCreatePermanentPrivilege 1988 msiexec.exe Token: SeBackupPrivilege 1988 msiexec.exe Token: SeRestorePrivilege 1988 msiexec.exe Token: SeShutdownPrivilege 1988 msiexec.exe Token: SeDebugPrivilege 1988 msiexec.exe Token: SeAuditPrivilege 1988 msiexec.exe Token: SeSystemEnvironmentPrivilege 1988 msiexec.exe Token: SeChangeNotifyPrivilege 1988 msiexec.exe Token: SeRemoteShutdownPrivilege 1988 msiexec.exe Token: SeUndockPrivilege 1988 msiexec.exe Token: SeSyncAgentPrivilege 1988 msiexec.exe Token: SeEnableDelegationPrivilege 1988 msiexec.exe Token: SeManageVolumePrivilege 1988 msiexec.exe Token: SeImpersonatePrivilege 1988 msiexec.exe Token: SeCreateGlobalPrivilege 1988 msiexec.exe Token: SeRestorePrivilege 520 msiexec.exe Token: SeTakeOwnershipPrivilege 520 msiexec.exe Token: SeRestorePrivilege 520 msiexec.exe Token: SeTakeOwnershipPrivilege 520 msiexec.exe Token: SeRestorePrivilege 520 msiexec.exe Token: SeTakeOwnershipPrivilege 520 msiexec.exe Token: SeRestorePrivilege 520 msiexec.exe Token: SeTakeOwnershipPrivilege 520 msiexec.exe Token: SeRestorePrivilege 520 msiexec.exe Token: SeTakeOwnershipPrivilege 520 msiexec.exe Token: SeRestorePrivilege 520 msiexec.exe Token: SeTakeOwnershipPrivilege 520 msiexec.exe Token: SeRestorePrivilege 520 msiexec.exe Token: SeTakeOwnershipPrivilege 520 msiexec.exe Token: SeRestorePrivilege 520 msiexec.exe Token: SeTakeOwnershipPrivilege 520 msiexec.exe Token: SeRestorePrivilege 520 msiexec.exe Token: SeTakeOwnershipPrivilege 520 msiexec.exe Token: SeRestorePrivilege 520 msiexec.exe Token: SeTakeOwnershipPrivilege 520 msiexec.exe Token: SeRestorePrivilege 520 msiexec.exe Token: SeTakeOwnershipPrivilege 520 msiexec.exe Token: SeRestorePrivilege 520 msiexec.exe Token: SeTakeOwnershipPrivilege 520 msiexec.exe Token: SeRestorePrivilege 520 msiexec.exe Token: SeTakeOwnershipPrivilege 520 msiexec.exe Token: SeRestorePrivilege 520 msiexec.exe Token: SeTakeOwnershipPrivilege 520 msiexec.exe Token: SeRestorePrivilege 520 msiexec.exe Token: SeTakeOwnershipPrivilege 520 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1988 msiexec.exe 1988 msiexec.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 520 wrote to memory of 848 520 msiexec.exe 28 PID 520 wrote to memory of 848 520 msiexec.exe 28 PID 520 wrote to memory of 848 520 msiexec.exe 28 PID 520 wrote to memory of 848 520 msiexec.exe 28 PID 520 wrote to memory of 848 520 msiexec.exe 28 PID 520 wrote to memory of 848 520 msiexec.exe 28 PID 520 wrote to memory of 848 520 msiexec.exe 28 PID 520 wrote to memory of 2000 520 msiexec.exe 29 PID 520 wrote to memory of 2000 520 msiexec.exe 29 PID 520 wrote to memory of 2000 520 msiexec.exe 29 PID 520 wrote to memory of 2000 520 msiexec.exe 29
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\arqui64937026476Cliente,Ref70645183bc53734.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1988
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:520 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 63A400891B12245FB791DA8C8ED7D9DC2⤵
- Loads dropped DLL
PID:848
-
-
C:\Users\Admin\AppData\Roaming\BitDefender Antivirus\BitDefender\ArmExe.exe"C:\Users\Admin\AppData\Roaming\BitDefender Antivirus\BitDefender\ArmExe.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2000
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9KB
MD5192755c2e16ff5227d7024b381c1a82f
SHA1a820bceac6537cbb2686608a34aecbbb2bd87f78
SHA256e3a7b897a1f7be0eac12c0f14000fe5b01c4de6486c338f511af4ff21e808930
SHA512466ab3e602ec14e5955e307de5908cfbac6679c1d324d427cd625e9cca537c6ef285fae466d19db3f74ceccda03364e481c94c0772f7aab579d5a2003b4c798a
-
Filesize
2.4MB
MD596cc6f399cd2afe922f50258a9847df6
SHA182904600c0509b7273b609a78138c4464d5159bd
SHA256e1ce739e24a311756a6ece80f9394e753e2ff70cf35107531e8699a54262a7ce
SHA5127b2d0d3b9068ef5a8214d51c21de96a8c0981b3f7becb73bb43fc14187d51e1393b85e9770dbc4f1644285e46590634439ca3bb494a0e8eee7768520fedffd3f
-
Filesize
2.4MB
MD596cc6f399cd2afe922f50258a9847df6
SHA182904600c0509b7273b609a78138c4464d5159bd
SHA256e1ce739e24a311756a6ece80f9394e753e2ff70cf35107531e8699a54262a7ce
SHA5127b2d0d3b9068ef5a8214d51c21de96a8c0981b3f7becb73bb43fc14187d51e1393b85e9770dbc4f1644285e46590634439ca3bb494a0e8eee7768520fedffd3f
-
Filesize
2.4MB
MD596cc6f399cd2afe922f50258a9847df6
SHA182904600c0509b7273b609a78138c4464d5159bd
SHA256e1ce739e24a311756a6ece80f9394e753e2ff70cf35107531e8699a54262a7ce
SHA5127b2d0d3b9068ef5a8214d51c21de96a8c0981b3f7becb73bb43fc14187d51e1393b85e9770dbc4f1644285e46590634439ca3bb494a0e8eee7768520fedffd3f
-
Filesize
12.7MB
MD5e2e219b36b71b9ce5193d4304cd72739
SHA1c12d79d0aaccbb30a3d9fbe660ccadb7db6ffa0f
SHA2565b06d2da62ffdb69235427dc039903bf1e48afcb38f3da531a944e9e1bdbe8d0
SHA512843652062fa3342f446cc8494dd20654e63ef34625730afaac2ddacce8633679a455585b9b61042c126850f736e85b238ab7633a2fb6c788a595981eeb139a6a
-
Filesize
2.0MB
MD544dad33d2c2f921f30ed92e80cf44225
SHA15a240878104cb319f2e75a4634b0cf55c94d4c01
SHA2564f999468e7a99471fc22339aea9b5189746f8fba36f77ee972c9299e09ad4815
SHA512b5ade093c77668ad16335b6799ba8f0bc8a3857f1609eb7f6dd8434cdc64cda3f5411c312e768f3517de0c425271363a019c642719d5dc9573986b7334f184c9
-
Filesize
15.5MB
MD5ad7cb6cd4ed39265dab644c4f17856fc
SHA11465b3e3990a3c321cbfe5c7a8154a9e8dd82de3
SHA256e22a215c263b61d1b4ae976b9ec89e2f1581b32a2eaf94287cfd5420241918ec
SHA51285689328f5d5b2613b7c87b5c54c1d83c5583d02f618b6e5df1c65ed874d17c38989b1193f2a58fe10f359869b850c3650f4a0af313388e2e78135bddedf81cb
-
Filesize
584KB
MD5ad6faed544d1f3b892268e4b47425736
SHA1e893ad7e0b52f03cedd0f94a8b9655459286083c
SHA256759936d197e6098be606432002b78067c3feb2dbc294f5776b1c8c3a38314f0b
SHA5120a752417f5e3789fee92c6d755a0c34317b82cb0cb9995ba7b5f102b4e85ad0d48206d66cb766f48a767be2349c546b51e963ee6e032446447b29868943b2af5
-
Filesize
584KB
MD5ad6faed544d1f3b892268e4b47425736
SHA1e893ad7e0b52f03cedd0f94a8b9655459286083c
SHA256759936d197e6098be606432002b78067c3feb2dbc294f5776b1c8c3a38314f0b
SHA5120a752417f5e3789fee92c6d755a0c34317b82cb0cb9995ba7b5f102b4e85ad0d48206d66cb766f48a767be2349c546b51e963ee6e032446447b29868943b2af5
-
Filesize
584KB
MD5ad6faed544d1f3b892268e4b47425736
SHA1e893ad7e0b52f03cedd0f94a8b9655459286083c
SHA256759936d197e6098be606432002b78067c3feb2dbc294f5776b1c8c3a38314f0b
SHA5120a752417f5e3789fee92c6d755a0c34317b82cb0cb9995ba7b5f102b4e85ad0d48206d66cb766f48a767be2349c546b51e963ee6e032446447b29868943b2af5
-
Filesize
584KB
MD5ad6faed544d1f3b892268e4b47425736
SHA1e893ad7e0b52f03cedd0f94a8b9655459286083c
SHA256759936d197e6098be606432002b78067c3feb2dbc294f5776b1c8c3a38314f0b
SHA5120a752417f5e3789fee92c6d755a0c34317b82cb0cb9995ba7b5f102b4e85ad0d48206d66cb766f48a767be2349c546b51e963ee6e032446447b29868943b2af5
-
Filesize
12.7MB
MD5e2e219b36b71b9ce5193d4304cd72739
SHA1c12d79d0aaccbb30a3d9fbe660ccadb7db6ffa0f
SHA2565b06d2da62ffdb69235427dc039903bf1e48afcb38f3da531a944e9e1bdbe8d0
SHA512843652062fa3342f446cc8494dd20654e63ef34625730afaac2ddacce8633679a455585b9b61042c126850f736e85b238ab7633a2fb6c788a595981eeb139a6a
-
Filesize
2.0MB
MD544dad33d2c2f921f30ed92e80cf44225
SHA15a240878104cb319f2e75a4634b0cf55c94d4c01
SHA2564f999468e7a99471fc22339aea9b5189746f8fba36f77ee972c9299e09ad4815
SHA512b5ade093c77668ad16335b6799ba8f0bc8a3857f1609eb7f6dd8434cdc64cda3f5411c312e768f3517de0c425271363a019c642719d5dc9573986b7334f184c9
-
Filesize
584KB
MD5ad6faed544d1f3b892268e4b47425736
SHA1e893ad7e0b52f03cedd0f94a8b9655459286083c
SHA256759936d197e6098be606432002b78067c3feb2dbc294f5776b1c8c3a38314f0b
SHA5120a752417f5e3789fee92c6d755a0c34317b82cb0cb9995ba7b5f102b4e85ad0d48206d66cb766f48a767be2349c546b51e963ee6e032446447b29868943b2af5
-
Filesize
584KB
MD5ad6faed544d1f3b892268e4b47425736
SHA1e893ad7e0b52f03cedd0f94a8b9655459286083c
SHA256759936d197e6098be606432002b78067c3feb2dbc294f5776b1c8c3a38314f0b
SHA5120a752417f5e3789fee92c6d755a0c34317b82cb0cb9995ba7b5f102b4e85ad0d48206d66cb766f48a767be2349c546b51e963ee6e032446447b29868943b2af5
-
Filesize
584KB
MD5ad6faed544d1f3b892268e4b47425736
SHA1e893ad7e0b52f03cedd0f94a8b9655459286083c
SHA256759936d197e6098be606432002b78067c3feb2dbc294f5776b1c8c3a38314f0b
SHA5120a752417f5e3789fee92c6d755a0c34317b82cb0cb9995ba7b5f102b4e85ad0d48206d66cb766f48a767be2349c546b51e963ee6e032446447b29868943b2af5