Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
109s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
16/08/2024, 22:19
Static task
static1
Behavioral task
behavioral1
Sample
73a37149359a987bb906f540686e8490N.exe
Resource
win7-20240708-en
General
-
Target
73a37149359a987bb906f540686e8490N.exe
-
Size
126KB
-
MD5
73a37149359a987bb906f540686e8490
-
SHA1
cc42ce9fc69f793f887a0b927e3dbf8c82961eaa
-
SHA256
c760fbc3a0fa970af1d8e43a3a7c07e5282a0f927a29efcb7ea3989e7f74c919
-
SHA512
4d3fc2a4a4589fd3b2421e14b5d267f03267b16c8f52a9687feb6cfa548b7073b0a7b9bf70a4911b6dbd3008277b63e0e342098b293629bbef0f10aa35aca493
-
SSDEEP
3072:rEboFVlGAvwsgbpvYfMTc72L10fPsout6S:4BzsgbpvnTcyOPsoS6S
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 4900 svchost.exe -
Executes dropped EXE 1 IoCs
pid Process 2816 KVEIF.jpg -
Loads dropped DLL 4 IoCs
pid Process 4652 73a37149359a987bb906f540686e8490N.exe 4900 svchost.exe 2816 KVEIF.jpg 220 svchost.exe -
resource yara_rule behavioral2/memory/4652-7-0x00000000004D0000-0x0000000000525000-memory.dmp upx behavioral2/memory/4652-9-0x00000000004D0000-0x0000000000525000-memory.dmp upx behavioral2/memory/4652-11-0x00000000004D0000-0x0000000000525000-memory.dmp upx behavioral2/memory/4652-5-0x00000000004D0000-0x0000000000525000-memory.dmp upx behavioral2/memory/4652-21-0x00000000004D0000-0x0000000000525000-memory.dmp upx behavioral2/memory/4652-27-0x00000000004D0000-0x0000000000525000-memory.dmp upx behavioral2/memory/4652-32-0x00000000004D0000-0x0000000000525000-memory.dmp upx behavioral2/memory/4652-31-0x00000000004D0000-0x0000000000525000-memory.dmp upx behavioral2/memory/4652-29-0x00000000004D0000-0x0000000000525000-memory.dmp upx behavioral2/memory/4652-25-0x00000000004D0000-0x0000000000525000-memory.dmp upx behavioral2/memory/4652-23-0x00000000004D0000-0x0000000000525000-memory.dmp upx behavioral2/memory/4652-19-0x00000000004D0000-0x0000000000525000-memory.dmp upx behavioral2/memory/4652-17-0x00000000004D0000-0x0000000000525000-memory.dmp upx behavioral2/memory/4652-15-0x00000000004D0000-0x0000000000525000-memory.dmp upx behavioral2/memory/4652-13-0x00000000004D0000-0x0000000000525000-memory.dmp upx behavioral2/memory/4652-2-0x00000000004D0000-0x0000000000525000-memory.dmp upx behavioral2/memory/4652-3-0x00000000004D0000-0x0000000000525000-memory.dmp upx behavioral2/memory/4652-33-0x00000000004D0000-0x0000000000525000-memory.dmp upx behavioral2/memory/4900-105-0x0000000002AB0000-0x0000000002B05000-memory.dmp upx behavioral2/memory/4900-114-0x0000000002AB0000-0x0000000002B05000-memory.dmp upx behavioral2/memory/4900-112-0x0000000002AB0000-0x0000000002B05000-memory.dmp upx behavioral2/memory/4900-130-0x0000000002AB0000-0x0000000002B05000-memory.dmp upx behavioral2/memory/4900-128-0x0000000002AB0000-0x0000000002B05000-memory.dmp upx behavioral2/memory/4900-126-0x0000000002AB0000-0x0000000002B05000-memory.dmp upx behavioral2/memory/4900-124-0x0000000002AB0000-0x0000000002B05000-memory.dmp upx behavioral2/memory/4900-122-0x0000000002AB0000-0x0000000002B05000-memory.dmp upx behavioral2/memory/4900-120-0x0000000002AB0000-0x0000000002B05000-memory.dmp upx behavioral2/memory/4900-118-0x0000000002AB0000-0x0000000002B05000-memory.dmp upx behavioral2/memory/4900-110-0x0000000002AB0000-0x0000000002B05000-memory.dmp upx behavioral2/memory/4900-108-0x0000000002AB0000-0x0000000002B05000-memory.dmp upx behavioral2/memory/4900-116-0x0000000002AB0000-0x0000000002B05000-memory.dmp upx behavioral2/memory/4900-106-0x0000000002AB0000-0x0000000002B05000-memory.dmp upx -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\kernel64.dll 73a37149359a987bb906f540686e8490N.exe File opened for modification C:\Windows\SysWOW64\kernel64.dll 73a37149359a987bb906f540686e8490N.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4652 set thread context of 3764 4652 73a37149359a987bb906f540686e8490N.exe 85 PID 4652 set thread context of 4900 4652 73a37149359a987bb906f540686e8490N.exe 91 PID 2816 set thread context of 220 2816 KVEIF.jpg 95 -
Drops file in Program Files directory 23 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\1D11C1C\KVEIF.jpg 73a37149359a987bb906f540686e8490N.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\1D11C1C\KVEIFmain.ini 73a37149359a987bb906f540686e8490N.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\1D11C1C\FKC.WYA KVEIF.jpg File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\1D11C1C\KVEIF.jpg svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\1D11C1C\1D11C1C123.IMD KVEIF.jpg File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\1D11C1C\KVEIFs5.ini svchost.exe File created C:\Program Files\Common Files\Microsoft Shared\MSInfo\1D11C1C\ok.txt 73a37149359a987bb906f540686e8490N.exe File created C:\Program Files\Common Files\Microsoft Shared\MSInfo\1D11C1C\FKC.WYA 73a37149359a987bb906f540686e8490N.exe File created C:\Program Files\Common Files\Microsoft Shared\MSInfo\1D11C1C\KVEIFs1.ini svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\1D11C1C\KVEIF.jpg svchost.exe File created C:\Program Files\Common Files\Microsoft Shared\MSInfo\1D11C1C\1D11C1C123.IMD svchost.exe File created C:\Program Files\Common Files\Microsoft Shared\MSInfo\1D11C1C\$$.tmp svchost.exe File created C:\Program Files\Common Files\Microsoft\1D11C1C\KVEIF.jpg svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\1D11C1C\FKC.WYA svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft\1D11C1C\KVEIF.jpg svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\1D11C1C\KVEIFs5.ini KVEIF.jpg File created C:\Program Files\Common Files\Microsoft Shared\MSInfo\1D11C1C\KVEIFss1.ini 73a37149359a987bb906f540686e8490N.exe File created C:\Program Files\Common Files\Microsoft Shared\MSInfo\1D11C1C\KVEIF.jpg 73a37149359a987bb906f540686e8490N.exe File created C:\Program Files\Common Files\Microsoft Shared\MSInfo\1D11C1C\KVEIFmain.ini 73a37149359a987bb906f540686e8490N.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\1D11C1C\FKC.WYA svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\1D11C1C\1D11C1C123.IMD svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft\1D11C1C\KVEIF.jpg svchost.exe File created C:\Program Files\Common Files\Microsoft Shared\MSInfo\1D11C1C\KVEIFs5.ini svchost.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\web\606C646364636479.tmp 73a37149359a987bb906f540686e8490N.exe File opened for modification C:\Windows\web\606C646364636479.tmp 73a37149359a987bb906f540686e8490N.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 73a37149359a987bb906f540686e8490N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language KVEIF.jpg Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4652 73a37149359a987bb906f540686e8490N.exe 4652 73a37149359a987bb906f540686e8490N.exe 4652 73a37149359a987bb906f540686e8490N.exe 4652 73a37149359a987bb906f540686e8490N.exe 4652 73a37149359a987bb906f540686e8490N.exe 4652 73a37149359a987bb906f540686e8490N.exe 4652 73a37149359a987bb906f540686e8490N.exe 4652 73a37149359a987bb906f540686e8490N.exe 4900 svchost.exe 4900 svchost.exe 4900 svchost.exe 4900 svchost.exe 4900 svchost.exe 4900 svchost.exe 4900 svchost.exe 4900 svchost.exe 4900 svchost.exe 4900 svchost.exe 4900 svchost.exe 4900 svchost.exe 4900 svchost.exe 4900 svchost.exe 4900 svchost.exe 4900 svchost.exe 4900 svchost.exe 4900 svchost.exe 4900 svchost.exe 4900 svchost.exe 4900 svchost.exe 4900 svchost.exe 4900 svchost.exe 4900 svchost.exe 4900 svchost.exe 4900 svchost.exe 4900 svchost.exe 4900 svchost.exe 4900 svchost.exe 4900 svchost.exe 4900 svchost.exe 4900 svchost.exe 4900 svchost.exe 4900 svchost.exe 4900 svchost.exe 4900 svchost.exe 4900 svchost.exe 4900 svchost.exe 4900 svchost.exe 4900 svchost.exe 4900 svchost.exe 4900 svchost.exe 4900 svchost.exe 4900 svchost.exe 4900 svchost.exe 4900 svchost.exe 4900 svchost.exe 4900 svchost.exe 4900 svchost.exe 4900 svchost.exe 2816 KVEIF.jpg 2816 KVEIF.jpg 2816 KVEIF.jpg 2816 KVEIF.jpg 2816 KVEIF.jpg 2816 KVEIF.jpg -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4900 svchost.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4652 73a37149359a987bb906f540686e8490N.exe Token: SeDebugPrivilege 4652 73a37149359a987bb906f540686e8490N.exe Token: SeDebugPrivilege 4652 73a37149359a987bb906f540686e8490N.exe Token: SeDebugPrivilege 4652 73a37149359a987bb906f540686e8490N.exe Token: SeDebugPrivilege 4652 73a37149359a987bb906f540686e8490N.exe Token: SeDebugPrivilege 4900 svchost.exe Token: SeDebugPrivilege 4900 svchost.exe Token: SeDebugPrivilege 4900 svchost.exe Token: SeDebugPrivilege 4900 svchost.exe Token: SeDebugPrivilege 4900 svchost.exe Token: SeDebugPrivilege 4900 svchost.exe Token: SeDebugPrivilege 4900 svchost.exe Token: SeDebugPrivilege 2816 KVEIF.jpg Token: SeDebugPrivilege 2816 KVEIF.jpg Token: SeDebugPrivilege 2816 KVEIF.jpg Token: SeDebugPrivilege 220 svchost.exe Token: SeDebugPrivilege 220 svchost.exe Token: SeDebugPrivilege 220 svchost.exe Token: SeDebugPrivilege 220 svchost.exe Token: SeDebugPrivilege 220 svchost.exe Token: SeDebugPrivilege 4900 svchost.exe Token: SeDebugPrivilege 4900 svchost.exe Token: SeDebugPrivilege 220 svchost.exe Token: SeDebugPrivilege 220 svchost.exe Token: SeDebugPrivilege 4900 svchost.exe Token: SeDebugPrivilege 4900 svchost.exe Token: SeDebugPrivilege 220 svchost.exe Token: SeDebugPrivilege 220 svchost.exe Token: SeDebugPrivilege 4900 svchost.exe Token: SeDebugPrivilege 4900 svchost.exe Token: SeDebugPrivilege 220 svchost.exe Token: SeDebugPrivilege 220 svchost.exe Token: SeDebugPrivilege 4900 svchost.exe Token: SeDebugPrivilege 4900 svchost.exe Token: SeDebugPrivilege 220 svchost.exe Token: SeDebugPrivilege 220 svchost.exe Token: SeDebugPrivilege 4900 svchost.exe Token: SeDebugPrivilege 4900 svchost.exe Token: SeDebugPrivilege 220 svchost.exe Token: SeDebugPrivilege 220 svchost.exe Token: SeDebugPrivilege 4900 svchost.exe Token: SeDebugPrivilege 4900 svchost.exe Token: SeDebugPrivilege 220 svchost.exe Token: SeDebugPrivilege 220 svchost.exe Token: SeDebugPrivilege 4900 svchost.exe Token: SeDebugPrivilege 4900 svchost.exe Token: SeDebugPrivilege 220 svchost.exe Token: SeDebugPrivilege 220 svchost.exe Token: SeDebugPrivilege 4900 svchost.exe Token: SeDebugPrivilege 4900 svchost.exe Token: SeDebugPrivilege 220 svchost.exe Token: SeDebugPrivilege 220 svchost.exe Token: SeDebugPrivilege 4900 svchost.exe Token: SeDebugPrivilege 4900 svchost.exe Token: SeDebugPrivilege 220 svchost.exe Token: SeDebugPrivilege 220 svchost.exe Token: SeDebugPrivilege 4900 svchost.exe Token: SeDebugPrivilege 4900 svchost.exe Token: SeDebugPrivilege 220 svchost.exe Token: SeDebugPrivilege 220 svchost.exe Token: SeDebugPrivilege 4900 svchost.exe Token: SeDebugPrivilege 4900 svchost.exe Token: SeDebugPrivilege 220 svchost.exe Token: SeDebugPrivilege 220 svchost.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 4652 wrote to memory of 3764 4652 73a37149359a987bb906f540686e8490N.exe 85 PID 4652 wrote to memory of 3764 4652 73a37149359a987bb906f540686e8490N.exe 85 PID 4652 wrote to memory of 3764 4652 73a37149359a987bb906f540686e8490N.exe 85 PID 4652 wrote to memory of 4900 4652 73a37149359a987bb906f540686e8490N.exe 91 PID 4652 wrote to memory of 4900 4652 73a37149359a987bb906f540686e8490N.exe 91 PID 4652 wrote to memory of 4900 4652 73a37149359a987bb906f540686e8490N.exe 91 PID 4652 wrote to memory of 4900 4652 73a37149359a987bb906f540686e8490N.exe 91 PID 4652 wrote to memory of 4900 4652 73a37149359a987bb906f540686e8490N.exe 91 PID 4076 wrote to memory of 2816 4076 cmd.exe 93 PID 4076 wrote to memory of 2816 4076 cmd.exe 93 PID 4076 wrote to memory of 2816 4076 cmd.exe 93 PID 2816 wrote to memory of 220 2816 KVEIF.jpg 95 PID 2816 wrote to memory of 220 2816 KVEIF.jpg 95 PID 2816 wrote to memory of 220 2816 KVEIF.jpg 95 PID 2816 wrote to memory of 220 2816 KVEIF.jpg 95 PID 2816 wrote to memory of 220 2816 KVEIF.jpg 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\73a37149359a987bb906f540686e8490N.exe"C:\Users\Admin\AppData\Local\Temp\73a37149359a987bb906f540686e8490N.exe"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4652 -
C:\Windows\sysmon.exeC:\Windows\sysmon.exe -EMBEDDING 423B5D51736E6673606C2147686D64725D426E6C6C6E6F2147686D64725D4C6862736E726E6775215269607364655D4C52486F676E5D304530304230425D474A422F565840 02⤵PID:3764
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\System32\svchost.exe -EMBEDDING 423B5D51736E6673606C2147686D64725D426E6C6C6E6F2147686D64725D4C6862736E726E6775215269607364655D4C52486F676E5D304530304230425D474A422F565840 02⤵
- Deletes itself
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4900
-
-
C:\Windows\system32\cmd.execmd.exe /c call "C:\Program Files\Common Files\Microsoft\1D11C1C\KVEIF.jpg" -3 423B5D51736E6673606C2147686D64725D426E6C6C6E6F2147686D64725D4C6862736E726E6775215269607364655D4C52486F676E5D304530304230425D474A422F5658401⤵
- Suspicious use of WriteProcessMemory
PID:4076 -
C:\Program Files\Common Files\Microsoft\1D11C1C\KVEIF.jpg"C:\Program Files\Common Files\Microsoft\1D11C1C\KVEIF.jpg" -3 423B5D51736E6673606C2147686D64725D426E6C6C6E6F2147686D64725D4C6862736E726E6775215269607364655D4C52486F676E5D304530304230425D474A422F5658402⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\System32\svchost.exe -sys 423B5D51736E6673606C2147686D64725D426E6C6C6E6F2147686D64725D4C6862736E726E6775215269607364655D4C52486F676E5D304530304230425D474A422F565840 03⤵
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:220
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
127KB
MD50152158fe3a7bb75d87d40992d38cfa5
SHA187748998f4fcafcaf6a2a5d0609827dfeb0dcb38
SHA2565a4164766c28114b9128bc5a5e02dd3f027173385cda9d7b63347162e7d8782b
SHA512ee22adee2afafe13adc6595f99e1112d547b2b900821d18226fd9bbea9fcd18b25daccd02c1932260ae94cb990dcfc190b5394bddcc449d6f833e6bf9e807798
-
Filesize
22B
MD52056c975629bc764596c2ba68ab3c6da
SHA135e3da93ce68d24c687e8c972f8fa2b903be75b8
SHA2568485a6ec9ad79a1ed2331a428944711c4064f0c607017dae51c7e7f65fe70ff7
SHA512c4d4932e81956578e505ac454d964ccd1d7d123e8393d532db15ba42e456ceff8394baba021e8ae7ae2f9aef0e51840aecef12252cf9c6766e8b247eb08e86ae
-
Filesize
73B
MD538e9d42bf8347e3334d30fe00fb30bc4
SHA1ebf4f4afff22391bc6884f1be4ef9057ec1a0c39
SHA2569258d687118e989a077b0b7dfaadaad4dae5040da1f27223d88a70bfc05604fa
SHA51246eaa138ab929bc637718c86a4646542e3da22aa1c9972be49ea90adf15c0b14d7a1c3eae2c2cfd7966b447f55da2fc0bee0576b2cac65f333e79f6c708bfd02
-
Filesize
126KB
MD51f27dbe868cead7929c54471fbbbc8af
SHA1f1140e6a3f87fd91c2c55632f3e8a623809d2f06
SHA2564cdc5db13dbc3322a4351a71b1322075020a295eb9a56afc46ce7d675f46e203
SHA51213d4037e0047206cda8dbd44ba87946b7055626aacccb5b26db3140caee245d355ec587f34bde73fa679972b4be7556f5dd23c46aa5fc3bae42b0c4134be899b
-
Filesize
126KB
MD50be05d0007c0813afd872fa691b75278
SHA1e048d9c1f57afb61dfbcae78d6ba1bd5646a5eaa
SHA256fdb42576db8b3ba9a2d7761bcfa42a9e4113964f4955a9d6942bafeb78d2a3f0
SHA512187892fd77f179978f2400c3b3c0fecbf3666391e44893d24d3ef84361f46bd9ab155ef9daba7ea35de77414e06af73a1cde4148b033e3942265807e733c8923
-
Filesize
861B
MD5a6bd8a92c5b063433cd0aa42d6a40e84
SHA11ffb48b5010548e18669b52bb40ebc39e0a0a840
SHA2567ba753218ea3e84b0271eaa0f30cd41915a528fd4c2845b4af8c664eaf0c84ec
SHA5129c2507c7b544ec9945dbfc5e019eca6199ddd6714e198c5dc62705875a325019ce91822e1e880c766a1d3dadc742c1247a3460e8bc17ff9dcc62b3fdd4f783e8
-
Filesize
1KB
MD541522223b2f41a7dc44a1ecbf2af7f7b
SHA1eeb38d534d2e32ed69713f55a756f4b32b75bfc6
SHA256106d113eb676adefdd002efefbadba30e2403fb0eed712caf348cf8074ad1249
SHA5129730f4b162c7d146dcc30ca62b082af87d43c153ecd857e27c873600ffaf95449431073319aa62bc2350232585bd05699267f3663b5765c27ff4481ad35c7856
-
Filesize
625KB
MD5eccf28d7e5ccec24119b88edd160f8f4
SHA198509587a3d37a20b56b50fd57f823a1691a034c
SHA256820c83c0533cfce2928e29edeaf6c255bc19ac9718b25a5656d99ffac30a03d6
SHA512c1c94bbb781625b2317f0a8178d3a10d891fb71bca8f82cd831c484e8ab125301b82a14fe2ff070dc99a496cc00234300fa5536401018c40d49d44ae89409670
-
Filesize
108KB
MD5f697e0c5c1d34f00d1700d6d549d4811
SHA1f50a99377a7419185fc269bb4d12954ca42b8589
SHA2561eacebb614305a9806113545be7b23cf14ce7e761ccf634510a7f1c0cfb6cd16
SHA512d5f35672f208ebbe306beeb55dadde96aa330780e2ea84b45d3fa6af41369e357412d82978df74038f2d27dff4d06905fd0b4d852b0beef1bcfdd6a0849bc202