Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
20/07/2024, 01:12
Static task
static1
Behavioral task
behavioral1
Sample
Velocity Spoofer.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
Velocity Spoofer.exe
Resource
win10v2004-20240709-en
General
-
Target
Velocity Spoofer.exe
-
Size
19.7MB
-
MD5
6cb66ac3e7d224dcf60fce2902f50d4b
-
SHA1
2bf70cf93d9d6ac13916c2affb610f2c6a885764
-
SHA256
dd2f3d7118883fd2d37095ff4abf738f99a23e801935671a56a85594aa6ceb04
-
SHA512
1ad4eb84196ff724f715b7338e08c1591fdcb28ddf0786e42cf02fcdcab05cd941e3b0bf43f39705f865ddf77dd9a2c82625441008fb5cd7b890b2bc94f73b39
-
SSDEEP
393216:l4qMf3RuoaX5L7nFv2TGIlkeBqkRbfxL9tMtbmE/WUnwbZSDUX:lPMvRU1rl+GxeBqkltMtV/WUnwbZ1
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ velocity spoofer.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion velocity spoofer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion velocity spoofer.exe -
Executes dropped EXE 6 IoCs
pid Process 2500 velocity spoofer.exe 1424 icsys.icn.exe 3596 explorer.exe 1092 spoolsv.exe 4524 svchost.exe 5032 spoolsv.exe -
resource yara_rule behavioral2/files/0x0007000000023497-7.dat themida behavioral2/memory/2500-20-0x0000000000400000-0x0000000001D1E000-memory.dmp themida behavioral2/memory/2500-21-0x0000000000400000-0x0000000001D1E000-memory.dmp themida behavioral2/memory/2500-34-0x0000000000400000-0x0000000001D1E000-memory.dmp themida -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA velocity spoofer.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 2500 velocity spoofer.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File opened for modification C:\Windows\Resources\Themes\icsys.icn.exe Velocity Spoofer.exe File opened for modification \??\c:\windows\resources\themes\explorer.exe icsys.icn.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 5016 2500 WerFault.exe 87 -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3804 Velocity Spoofer.exe 3804 Velocity Spoofer.exe 3804 Velocity Spoofer.exe 3804 Velocity Spoofer.exe 3804 Velocity Spoofer.exe 3804 Velocity Spoofer.exe 3804 Velocity Spoofer.exe 3804 Velocity Spoofer.exe 3804 Velocity Spoofer.exe 3804 Velocity Spoofer.exe 3804 Velocity Spoofer.exe 3804 Velocity Spoofer.exe 3804 Velocity Spoofer.exe 3804 Velocity Spoofer.exe 3804 Velocity Spoofer.exe 3804 Velocity Spoofer.exe 3804 Velocity Spoofer.exe 3804 Velocity Spoofer.exe 3804 Velocity Spoofer.exe 3804 Velocity Spoofer.exe 3804 Velocity Spoofer.exe 3804 Velocity Spoofer.exe 3804 Velocity Spoofer.exe 3804 Velocity Spoofer.exe 3804 Velocity Spoofer.exe 3804 Velocity Spoofer.exe 3804 Velocity Spoofer.exe 3804 Velocity Spoofer.exe 3804 Velocity Spoofer.exe 3804 Velocity Spoofer.exe 3804 Velocity Spoofer.exe 3804 Velocity Spoofer.exe 2500 velocity spoofer.exe 2500 velocity spoofer.exe 1424 icsys.icn.exe 1424 icsys.icn.exe 1424 icsys.icn.exe 1424 icsys.icn.exe 1424 icsys.icn.exe 1424 icsys.icn.exe 1424 icsys.icn.exe 1424 icsys.icn.exe 1424 icsys.icn.exe 1424 icsys.icn.exe 1424 icsys.icn.exe 1424 icsys.icn.exe 1424 icsys.icn.exe 1424 icsys.icn.exe 1424 icsys.icn.exe 1424 icsys.icn.exe 1424 icsys.icn.exe 1424 icsys.icn.exe 1424 icsys.icn.exe 1424 icsys.icn.exe 1424 icsys.icn.exe 1424 icsys.icn.exe 1424 icsys.icn.exe 1424 icsys.icn.exe 1424 icsys.icn.exe 1424 icsys.icn.exe 1424 icsys.icn.exe 1424 icsys.icn.exe 1424 icsys.icn.exe 1424 icsys.icn.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 3596 explorer.exe 4524 svchost.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 3804 Velocity Spoofer.exe 3804 Velocity Spoofer.exe 1424 icsys.icn.exe 1424 icsys.icn.exe 3596 explorer.exe 3596 explorer.exe 1092 spoolsv.exe 1092 spoolsv.exe 4524 svchost.exe 4524 svchost.exe 5032 spoolsv.exe 5032 spoolsv.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 3804 wrote to memory of 2500 3804 Velocity Spoofer.exe 87 PID 3804 wrote to memory of 2500 3804 Velocity Spoofer.exe 87 PID 3804 wrote to memory of 2500 3804 Velocity Spoofer.exe 87 PID 3804 wrote to memory of 1424 3804 Velocity Spoofer.exe 91 PID 3804 wrote to memory of 1424 3804 Velocity Spoofer.exe 91 PID 3804 wrote to memory of 1424 3804 Velocity Spoofer.exe 91 PID 1424 wrote to memory of 3596 1424 icsys.icn.exe 92 PID 1424 wrote to memory of 3596 1424 icsys.icn.exe 92 PID 1424 wrote to memory of 3596 1424 icsys.icn.exe 92 PID 3596 wrote to memory of 1092 3596 explorer.exe 93 PID 3596 wrote to memory of 1092 3596 explorer.exe 93 PID 3596 wrote to memory of 1092 3596 explorer.exe 93 PID 1092 wrote to memory of 4524 1092 spoolsv.exe 94 PID 1092 wrote to memory of 4524 1092 spoolsv.exe 94 PID 1092 wrote to memory of 4524 1092 spoolsv.exe 94 PID 4524 wrote to memory of 5032 4524 svchost.exe 95 PID 4524 wrote to memory of 5032 4524 svchost.exe 95 PID 4524 wrote to memory of 5032 4524 svchost.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\Velocity Spoofer.exe"C:\Users\Admin\AppData\Local\Temp\Velocity Spoofer.exe"1⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3804 -
\??\c:\users\admin\appdata\local\temp\velocity spoofer.exe"c:\users\admin\appdata\local\temp\velocity spoofer.exe "2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2500 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2500 -s 9403⤵
- Program crash
PID:5016
-
-
-
C:\Windows\Resources\Themes\icsys.icn.exeC:\Windows\Resources\Themes\icsys.icn.exe2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1424 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3596 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE4⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1092 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe5⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4524 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR6⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:5032
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 368 -p 2500 -ip 25001⤵PID:4204
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
2Virtualization/Sandbox Evasion
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
19.6MB
MD50043cb93d8ff5d31698fc8682905ed21
SHA191579a84f56c6850e9e996508f86cccccbca6744
SHA256e1b9f69a162f2d05059269bc8da64c6f1d1f799e8da5010545b2f490f6a370b4
SHA512d61683d0d72403e6d88b8e678c2b3834790611a587a4b7f043d0ddec9619c03aa9293afd16f71a442133ccb793fa0fe5975066a1f0817d19b835683b472a9471
-
Filesize
135KB
MD5f944b95621ac9aad407c172f88aff48e
SHA142ce0a18edfd935db079276cda9003624fff6d56
SHA256035b12ca2e0bb60f565921abaac2f584654bf1c8256dffd64443cc5657b62a9f
SHA512199b4b893293920a3246b5e22e49cb852435540880f368ef16f2681f47b8858e41be8cc011ee2449b5cfa1b6bf0deef774ca228de428251daef5b0a39e46de97
-
Filesize
135KB
MD5fcea7592f5a6d8c6e5cfd07fab4864dd
SHA1ce01fc7bb1adce3b8d4716a37f2b541b264681e1
SHA256f0346017cd86cc770065be85c7f959f151d2c1e4e80a9b26cd33831d9fa0facb
SHA5122851bf5691436af51f9070761fc2c976ee5d4de683efee7d2020284aec93d83d99a495ef9b66c75f7ce7f9e37289c083be408c50133434a1736994d8147929a7
-
Filesize
135KB
MD5ce50d34c5343d1151028611f9cebb761
SHA102c98c66ccbc9e03b96aef22e805adb6232ba8e4
SHA256f3f362348f41b96cd253c5d7e5595457bce3ac067d29d0e6a96443d4bd911c7c
SHA512f2995dae9a08015927001c1bd7331e4ce7030c714246e58724f16c681a9692ac3bad5349f7cd2e7d877aa9990705797aba642500242e3374ecb8ee63fa87af88
-
Filesize
135KB
MD51396c7377e7f59a7f218f9e8cfa3fb7c
SHA179ce219df08cd18e39e64f3647f9d25181bd7aaf
SHA25645ee03a172aebabe646bcc2fdaa46d22169f93fbb0e40bf73a8d0ff0a65a88ef
SHA512ea051968e1d42622d3fb6834edc14fee433b7b86a4d34342446583fc061b0081709fe8a34bee52a0a9f4c659f7cbdcd14046c80f7a94a6cad0cbe3f72a2cd5ac