Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    300s
  • max time network
    300s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    01/05/2024, 20:19

General

  • Target

    Neuer Ordner/Arxvestiy.exe

  • Size

    24.1MB

  • MD5

    422d34314b11f0c3fcc01384a1aa2cfa

  • SHA1

    879686ece371c0db4a1c7a4411fe9759785debdb

  • SHA256

    1032b5ba7302a7bd466427dac1c6c2339e4d8901370417bb265779be95462cd5

  • SHA512

    78cd4c64cde2567e0b8639c22cdf17bff795c9946c7de21360f77b2c5f17810a2fc3447103d05bbc7bbe97c6a8dc1253fdead14f65188d47fd8b15279eaefac5

  • SSDEEP

    786432:aGnDa8TnMExrvJ4FMW/wNPsgb1kI0vXOiqIz4k3OUqq/:aQcENvyYNEgbVq+hIzZqq/

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 8 IoCs
  • Themida packer 17 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 6 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 5 IoCs
  • Creates scheduled task(s) 1 TTPs 5 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 30 IoCs
  • Suspicious use of SendNotifyMessage 30 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Neuer Ordner\Arxvestiy.exe
    "C:\Users\Admin\AppData\Local\Temp\Neuer Ordner\Arxvestiy.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2356
    • \??\c:\users\admin\appdata\local\temp\neuer ordner\arxvestiy.exe 
      "c:\users\admin\appdata\local\temp\neuer ordner\arxvestiy.exe "
      2⤵
      • Looks for VirtualBox Guest Additions in registry
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Suspicious use of WriteProcessMemory
      PID:2372
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c Color A
        3⤵
          PID:2964
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c Color
          3⤵
            PID:2848
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c certutil -hashfile "c:\users\admin\appdata\local\temp\neuer ordner\arxvestiy.exe " MD5 | find /i /v "md5" | find /i /v "certutil"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2840
            • C:\Windows\system32\certutil.exe
              certutil -hashfile "c:\users\admin\appdata\local\temp\neuer ordner\arxvestiy.exe " MD5
              4⤵
                PID:2276
              • C:\Windows\system32\find.exe
                find /i /v "md5"
                4⤵
                  PID:2248
                • C:\Windows\system32\find.exe
                  find /i /v "certutil"
                  4⤵
                    PID:2068
              • C:\Windows\Resources\Themes\icsys.icn.exe
                C:\Windows\Resources\Themes\icsys.icn.exe
                2⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks whether UAC is enabled
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:2336
                • \??\c:\windows\resources\themes\explorer.exe
                  c:\windows\resources\themes\explorer.exe
                  3⤵
                  • Modifies visiblity of hidden/system files in Explorer
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Adds Run key to start application
                  • Checks whether UAC is enabled
                  • Drops file in System32 directory
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Drops file in Windows directory
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: GetForegroundWindowSpam
                  • Suspicious use of SetWindowsHookEx
                  • Suspicious use of WriteProcessMemory
                  PID:2596
                  • \??\c:\windows\resources\spoolsv.exe
                    c:\windows\resources\spoolsv.exe SE
                    4⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Checks whether UAC is enabled
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Drops file in Windows directory
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    PID:2444
                    • \??\c:\windows\resources\svchost.exe
                      c:\windows\resources\svchost.exe
                      5⤵
                      • Modifies visiblity of hidden/system files in Explorer
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Adds Run key to start application
                      • Checks whether UAC is enabled
                      • Drops file in System32 directory
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious behavior: GetForegroundWindowSpam
                      • Suspicious use of SetWindowsHookEx
                      • Suspicious use of WriteProcessMemory
                      PID:2944
                      • \??\c:\windows\resources\spoolsv.exe
                        c:\windows\resources\spoolsv.exe PR
                        6⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Checks whether UAC is enabled
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • Suspicious use of SetWindowsHookEx
                        PID:1652
                      • C:\Windows\SysWOW64\schtasks.exe
                        schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 20:21 /f
                        6⤵
                        • Creates scheduled task(s)
                        PID:1308
                      • C:\Windows\SysWOW64\schtasks.exe
                        schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 20:22 /f
                        6⤵
                        • Creates scheduled task(s)
                        PID:2344
                      • C:\Windows\SysWOW64\schtasks.exe
                        schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 20:23 /f
                        6⤵
                        • Creates scheduled task(s)
                        PID:1996
                      • C:\Windows\SysWOW64\schtasks.exe
                        schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 20:24 /f
                        6⤵
                        • Creates scheduled task(s)
                        PID:1448
                      • C:\Windows\SysWOW64\schtasks.exe
                        schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 20:25 /f
                        6⤵
                        • Creates scheduled task(s)
                        PID:2912
                  • C:\Windows\Explorer.exe
                    C:\Windows\Explorer.exe
                    4⤵
                      PID:1572
              • C:\Windows\system32\taskmgr.exe
                "C:\Windows\system32\taskmgr.exe" /4
                1⤵
                • Loads dropped DLL
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                PID:1556

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Windows\Resources\Themes\explorer.exe

                Filesize

                2.5MB

                MD5

                d70ac67603986ec28e5bc9593802381a

                SHA1

                1588ba1cbdefa7acefa7e61f1180a2603459278f

                SHA256

                9591a0feb8669944c8a89cb090f50a942ae882d5b16b03991c938266ce7a306d

                SHA512

                459144ced2ecfff63b776a7661019fefdbd2978fc4c310770cf503bd1c4a27e91207db6110f687cf9dce4982ba2c938ba2734fc88370a54c06c84335271f11bf

              • C:\Windows\Resources\Themes\icsys.icn.exe

                Filesize

                2.5MB

                MD5

                5c3f863d7e4076b549302c0196dd459d

                SHA1

                8d8d22eb49a981c963e04476851ffd2a3c242e6c

                SHA256

                457199770a6344c1713a60e303b0972f102b7e1ee79f82c8aecfe980e8102be4

                SHA512

                205f91db2861126813592dd49fbb423555c6009a82db161bccb862b0772c70398729eadfefcae8fe24720f963af24bd9139d9470abdb5084a6942c1d61f5574d

              • C:\Windows\Resources\spoolsv.exe

                Filesize

                2.5MB

                MD5

                0f7d61837bf14127ff941910e020ab96

                SHA1

                78b3891e8b3588b538a3f80b7a24194a93e7a7c4

                SHA256

                0e6127188657d50d1d8feda0002d523e3368006de174f027bc58cbd9c1b4c9cd

                SHA512

                8ca714a071029dc10d3a5f4c6a2ff940143eda83ae48d86055530b37f556c4f60bc92c14deb4bb3a433204626c09e61c271791dbd2be5aabdc8acfc07790c91d

              • \Users\Admin\AppData\Local\Temp\Neuer Ordner\arxvestiy.exe 

                Filesize

                21.5MB

                MD5

                7ea1f5289c64e9ea796344c20d746114

                SHA1

                309cd5f97624c288d6b6eff3b9f2057daf4d015d

                SHA256

                d95ba607da2ed1bd1b378083eb66247e4d9a77f5c5636107c3b7de5f220e5448

                SHA512

                d334430dae108730ac1f802251ce326bffb6a5c81b2783b2cd8d2b217be15a9194154ca4e018c195a900250d68ea11f001f1206150bf816772be5b535f9d5481

              • \Windows\Resources\svchost.exe

                Filesize

                2.5MB

                MD5

                65ab210c95a65183c28393ca2a5f359d

                SHA1

                a442767ad0d2a7bc55c60e4847d8a0698bfe5fc9

                SHA256

                d121a42d003bd68cbffa830a8180dd4ea6faa174b4f76178cc2cc63f5772ad1a

                SHA512

                dc0dac05bef86a0ecf670305123b19235a3079c0a7d47283d1660aa9615c4483fa1113d6649a58e87d5e39c37cd43caf3d47d138bcdd2089fe8e28be00c178dc

              • memory/1652-73-0x0000000000400000-0x0000000000A0E000-memory.dmp

                Filesize

                6.1MB

              • memory/2336-80-0x0000000000400000-0x0000000000A0E000-memory.dmp

                Filesize

                6.1MB

              • memory/2336-16-0x0000000000400000-0x0000000000A0E000-memory.dmp

                Filesize

                6.1MB

              • memory/2336-29-0x00000000036F0000-0x0000000003CFE000-memory.dmp

                Filesize

                6.1MB

              • memory/2356-79-0x0000000000400000-0x0000000000A0E000-memory.dmp

                Filesize

                6.1MB

              • memory/2356-15-0x0000000003480000-0x0000000005390000-memory.dmp

                Filesize

                31.1MB

              • memory/2356-1-0x00000000778A0000-0x00000000778A2000-memory.dmp

                Filesize

                8KB

              • memory/2356-0-0x0000000000400000-0x0000000000A0E000-memory.dmp

                Filesize

                6.1MB

              • memory/2372-85-0x000000013F5C0000-0x00000001414D0000-memory.dmp

                Filesize

                31.1MB

              • memory/2372-27-0x000000013F5C0000-0x00000001414D0000-memory.dmp

                Filesize

                31.1MB

              • memory/2444-74-0x0000000000400000-0x0000000000A0E000-memory.dmp

                Filesize

                6.1MB

              • memory/2596-28-0x0000000000400000-0x0000000000A0E000-memory.dmp

                Filesize

                6.1MB

              • memory/2596-83-0x0000000000400000-0x0000000000A0E000-memory.dmp

                Filesize

                6.1MB

              • memory/2596-43-0x0000000003800000-0x0000000003E0E000-memory.dmp

                Filesize

                6.1MB

              • memory/2596-89-0x0000000003800000-0x0000000003E0E000-memory.dmp

                Filesize

                6.1MB

              • memory/2596-100-0x0000000000400000-0x0000000000A0E000-memory.dmp

                Filesize

                6.1MB

              • memory/2596-133-0x0000000000400000-0x0000000000A0E000-memory.dmp

                Filesize

                6.1MB

              • memory/2944-84-0x0000000000400000-0x0000000000A0E000-memory.dmp

                Filesize

                6.1MB

              • memory/2944-137-0x0000000000400000-0x0000000000A0E000-memory.dmp

                Filesize

                6.1MB

              • memory/2944-152-0x0000000000400000-0x0000000000A0E000-memory.dmp

                Filesize

                6.1MB