Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
159s -
max time network
166s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
14/11/2023, 18:52
Static task
static1
Behavioral task
behavioral1
Sample
38b3ad07b35d7dcbd054e87295ee1d60ab2f894111d458e88c6c183cd7ffefc8.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
38b3ad07b35d7dcbd054e87295ee1d60ab2f894111d458e88c6c183cd7ffefc8.exe
Resource
win10v2004-20231023-en
General
-
Target
38b3ad07b35d7dcbd054e87295ee1d60ab2f894111d458e88c6c183cd7ffefc8.exe
-
Size
344KB
-
MD5
73b6567e0fb62eeb98aeaa8af712c650
-
SHA1
a540265e45623ef70377b6d21118b732835a8337
-
SHA256
38b3ad07b35d7dcbd054e87295ee1d60ab2f894111d458e88c6c183cd7ffefc8
-
SHA512
2e03cdb91083ad989caa260fde1646f011a3632067495ff18367056c7873a804fc9898b8462fd8736ac0d351472d61fb789cf3383b16f28d1cef5551e1041c71
-
SSDEEP
6144:h04sqI3VM+bMHClEf6HCAW3/hpb7BuHRaumHyxaK3yaFPR65n:C4sx3VNbMilED5v3CRPsykK3DF
Malware Config
Extracted
C:\PerfLogs\{RecOveR}-guexu__.Txt
http://h3ds4.maconslab.com/E8F7436B6D893B0
http://aq3ef.goimocoa.at/E8F7436B6D893B0
http://fl43s.toabolt.at/E8F7436B6D893B0
http://xzjvzkgjxebzreap.onion/E8F7436B6D893B0
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1114462139-3090196418-29517368-1000\Control Panel\International\Geo\Nation 38b3ad07b35d7dcbd054e87295ee1d60ab2f894111d458e88c6c183cd7ffefc8.exe Key value queried \REGISTRY\USER\S-1-5-21-1114462139-3090196418-29517368-1000\Control Panel\International\Geo\Nation wsmprovhost.exe -
Executes dropped EXE 1 IoCs
pid Process 1696 wsmprovhost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1114462139-3090196418-29517368-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\FIX2-fihgar = "C:\\Windows\\SYSTEM32\\CMD.EXE /C START \"\" \"C:\\Users\\Admin\\AppData\\Roaming\\wsmprovhost.exe\"" wsmprovhost.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskmenu\{RecOveR}-guexu__.Htm wsmprovhost.exe File opened for modification C:\Program Files\Common Files\System\msadc\{RecOveR}-guexu__.Png wsmprovhost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\nb-NO\{RecOveR}-guexu__.Txt wsmprovhost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\TextConv\{RecOveR}-guexu__.Png wsmprovhost.exe File opened for modification C:\Program Files\7-Zip\Lang\lt.txt wsmprovhost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\{RecOveR}-guexu__.Txt wsmprovhost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\fr-FR\{RecOveR}-guexu__.Png wsmprovhost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pt-PT\{RecOveR}-guexu__.Htm wsmprovhost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\zh-TW\{RecOveR}-guexu__.Txt wsmprovhost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\da-DK\{RecOveR}-guexu__.Txt wsmprovhost.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt wsmprovhost.exe File opened for modification C:\Program Files\Common Files\DESIGNER\{RecOveR}-guexu__.Png wsmprovhost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\de-DE\{RecOveR}-guexu__.Htm wsmprovhost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\de-DE\{RecOveR}-guexu__.Png wsmprovhost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\en-US\{RecOveR}-guexu__.Txt wsmprovhost.exe File opened for modification C:\Program Files\7-Zip\Lang\ga.txt wsmprovhost.exe File opened for modification C:\Program Files\7-Zip\Lang\ku.txt wsmprovhost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\{RecOveR}-guexu__.Htm wsmprovhost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\nl-NL\{RecOveR}-guexu__.Txt wsmprovhost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\es-ES\{RecOveR}-guexu__.Png wsmprovhost.exe File opened for modification C:\Program Files\Common Files\System\it-IT\{RecOveR}-guexu__.Htm wsmprovhost.exe File opened for modification C:\Program Files\7-Zip\Lang\ps.txt wsmprovhost.exe File opened for modification C:\Program Files\7-Zip\{RecOveR}-guexu__.Png wsmprovhost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\{RecOveR}-guexu__.Htm wsmprovhost.exe File opened for modification C:\Program Files\Common Files\System\ja-JP\{RecOveR}-guexu__.Png wsmprovhost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\{RecOveR}-guexu__.Txt wsmprovhost.exe File opened for modification C:\Program Files\7-Zip\Lang\ky.txt wsmprovhost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pt-BR\{RecOveR}-guexu__.Htm wsmprovhost.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt wsmprovhost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sl-SI\{RecOveR}-guexu__.Png wsmprovhost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\de-DE\{RecOveR}-guexu__.Txt wsmprovhost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Triedit\en-US\{RecOveR}-guexu__.Txt wsmprovhost.exe File opened for modification C:\Program Files\7-Zip\Lang\vi.txt wsmprovhost.exe File opened for modification C:\Program Files\Common Files\System\ado\fr-FR\{RecOveR}-guexu__.Htm wsmprovhost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\{RecOveR}-guexu__.Htm wsmprovhost.exe File opened for modification C:\Program Files\Common Files\System\fr-FR\{RecOveR}-guexu__.Htm wsmprovhost.exe File opened for modification C:\Program Files\Common Files\{RecOveR}-guexu__.Txt wsmprovhost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hr-HR\{RecOveR}-guexu__.Htm wsmprovhost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\en-US\{RecOveR}-guexu__.Png wsmprovhost.exe File opened for modification C:\Program Files\7-Zip\Lang\sk.txt wsmprovhost.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\{RecOveR}-guexu__.Htm wsmprovhost.exe File opened for modification C:\Program Files\7-Zip\Lang\fy.txt wsmprovhost.exe File opened for modification C:\Program Files\7-Zip\Lang\kk.txt wsmprovhost.exe File opened for modification C:\Program Files\7-Zip\Lang\pl.txt wsmprovhost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Extensions\{RecOveR}-guexu__.Txt wsmprovhost.exe File opened for modification C:\Program Files\Common Files\System\ado\de-DE\{RecOveR}-guexu__.Png wsmprovhost.exe File opened for modification C:\Program Files\Common Files\System\{RecOveR}-guexu__.Htm wsmprovhost.exe File opened for modification C:\Program Files\7-Zip\Lang\kab.txt wsmprovhost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\lv-LV\{RecOveR}-guexu__.Png wsmprovhost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\{RecOveR}-guexu__.Htm wsmprovhost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\{RecOveR}-guexu__.Txt wsmprovhost.exe File opened for modification C:\Program Files\Common Files\Services\{RecOveR}-guexu__.Htm wsmprovhost.exe File opened for modification C:\Program Files\7-Zip\Lang\{RecOveR}-guexu__.Txt wsmprovhost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fi-FI\{RecOveR}-guexu__.Png wsmprovhost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\{RecOveR}-guexu__.Png wsmprovhost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskclearui\{RecOveR}-guexu__.Htm wsmprovhost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\{RecOveR}-guexu__.Png wsmprovhost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VC\{RecOveR}-guexu__.Htm wsmprovhost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\1033\{RecOveR}-guexu__.Htm wsmprovhost.exe File opened for modification C:\Program Files\7-Zip\Lang\id.txt wsmprovhost.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\ja-JP\{RecOveR}-guexu__.Txt wsmprovhost.exe File opened for modification C:\Program Files\Common Files\System\msadc\it-IT\{RecOveR}-guexu__.Txt wsmprovhost.exe File opened for modification C:\Program Files\7-Zip\Lang\eo.txt wsmprovhost.exe File opened for modification C:\Program Files\Common Files\Services\{RecOveR}-guexu__.Txt wsmprovhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1696 wsmprovhost.exe 1696 wsmprovhost.exe 1696 wsmprovhost.exe 1696 wsmprovhost.exe 1696 wsmprovhost.exe 1696 wsmprovhost.exe 1696 wsmprovhost.exe 1696 wsmprovhost.exe 1696 wsmprovhost.exe 1696 wsmprovhost.exe 1696 wsmprovhost.exe 1696 wsmprovhost.exe 1696 wsmprovhost.exe 1696 wsmprovhost.exe 1696 wsmprovhost.exe 1696 wsmprovhost.exe 1696 wsmprovhost.exe 1696 wsmprovhost.exe 1696 wsmprovhost.exe 1696 wsmprovhost.exe 1696 wsmprovhost.exe 1696 wsmprovhost.exe 1696 wsmprovhost.exe 1696 wsmprovhost.exe 1696 wsmprovhost.exe 1696 wsmprovhost.exe 1696 wsmprovhost.exe 1696 wsmprovhost.exe 1696 wsmprovhost.exe 1696 wsmprovhost.exe 1696 wsmprovhost.exe 1696 wsmprovhost.exe 1696 wsmprovhost.exe 1696 wsmprovhost.exe 1696 wsmprovhost.exe 1696 wsmprovhost.exe 1696 wsmprovhost.exe 1696 wsmprovhost.exe 1696 wsmprovhost.exe 1696 wsmprovhost.exe 1696 wsmprovhost.exe 1696 wsmprovhost.exe 1696 wsmprovhost.exe 1696 wsmprovhost.exe 1696 wsmprovhost.exe 1696 wsmprovhost.exe 1696 wsmprovhost.exe 1696 wsmprovhost.exe 1696 wsmprovhost.exe 1696 wsmprovhost.exe 1696 wsmprovhost.exe 1696 wsmprovhost.exe 1696 wsmprovhost.exe 1696 wsmprovhost.exe 1696 wsmprovhost.exe 1696 wsmprovhost.exe 1696 wsmprovhost.exe 1696 wsmprovhost.exe 1696 wsmprovhost.exe 1696 wsmprovhost.exe 1696 wsmprovhost.exe 1696 wsmprovhost.exe 1696 wsmprovhost.exe 1696 wsmprovhost.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 1696 wsmprovhost.exe Token: SeIncreaseQuotaPrivilege 1068 WMIC.exe Token: SeSecurityPrivilege 1068 WMIC.exe Token: SeTakeOwnershipPrivilege 1068 WMIC.exe Token: SeLoadDriverPrivilege 1068 WMIC.exe Token: SeSystemProfilePrivilege 1068 WMIC.exe Token: SeSystemtimePrivilege 1068 WMIC.exe Token: SeProfSingleProcessPrivilege 1068 WMIC.exe Token: SeIncBasePriorityPrivilege 1068 WMIC.exe Token: SeCreatePagefilePrivilege 1068 WMIC.exe Token: SeBackupPrivilege 1068 WMIC.exe Token: SeRestorePrivilege 1068 WMIC.exe Token: SeShutdownPrivilege 1068 WMIC.exe Token: SeDebugPrivilege 1068 WMIC.exe Token: SeSystemEnvironmentPrivilege 1068 WMIC.exe Token: SeRemoteShutdownPrivilege 1068 WMIC.exe Token: SeUndockPrivilege 1068 WMIC.exe Token: SeManageVolumePrivilege 1068 WMIC.exe Token: 33 1068 WMIC.exe Token: 34 1068 WMIC.exe Token: 35 1068 WMIC.exe Token: 36 1068 WMIC.exe Token: SeIncreaseQuotaPrivilege 1068 WMIC.exe Token: SeSecurityPrivilege 1068 WMIC.exe Token: SeTakeOwnershipPrivilege 1068 WMIC.exe Token: SeLoadDriverPrivilege 1068 WMIC.exe Token: SeSystemProfilePrivilege 1068 WMIC.exe Token: SeSystemtimePrivilege 1068 WMIC.exe Token: SeProfSingleProcessPrivilege 1068 WMIC.exe Token: SeIncBasePriorityPrivilege 1068 WMIC.exe Token: SeCreatePagefilePrivilege 1068 WMIC.exe Token: SeBackupPrivilege 1068 WMIC.exe Token: SeRestorePrivilege 1068 WMIC.exe Token: SeShutdownPrivilege 1068 WMIC.exe Token: SeDebugPrivilege 1068 WMIC.exe Token: SeSystemEnvironmentPrivilege 1068 WMIC.exe Token: SeRemoteShutdownPrivilege 1068 WMIC.exe Token: SeUndockPrivilege 1068 WMIC.exe Token: SeManageVolumePrivilege 1068 WMIC.exe Token: 33 1068 WMIC.exe Token: 34 1068 WMIC.exe Token: 35 1068 WMIC.exe Token: 36 1068 WMIC.exe Token: SeBackupPrivilege 2228 vssvc.exe Token: SeRestorePrivilege 2228 vssvc.exe Token: SeAuditPrivilege 2228 vssvc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4128 wrote to memory of 1696 4128 38b3ad07b35d7dcbd054e87295ee1d60ab2f894111d458e88c6c183cd7ffefc8.exe 88 PID 4128 wrote to memory of 1696 4128 38b3ad07b35d7dcbd054e87295ee1d60ab2f894111d458e88c6c183cd7ffefc8.exe 88 PID 4128 wrote to memory of 1696 4128 38b3ad07b35d7dcbd054e87295ee1d60ab2f894111d458e88c6c183cd7ffefc8.exe 88 PID 1696 wrote to memory of 1068 1696 wsmprovhost.exe 90 PID 1696 wrote to memory of 1068 1696 wsmprovhost.exe 90 PID 4128 wrote to memory of 4104 4128 38b3ad07b35d7dcbd054e87295ee1d60ab2f894111d458e88c6c183cd7ffefc8.exe 89 PID 4128 wrote to memory of 4104 4128 38b3ad07b35d7dcbd054e87295ee1d60ab2f894111d458e88c6c183cd7ffefc8.exe 89 PID 4128 wrote to memory of 4104 4128 38b3ad07b35d7dcbd054e87295ee1d60ab2f894111d458e88c6c183cd7ffefc8.exe 89 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System wsmprovhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" wsmprovhost.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\38b3ad07b35d7dcbd054e87295ee1d60ab2f894111d458e88c6c183cd7ffefc8.exe"C:\Users\Admin\AppData\Local\Temp\38b3ad07b35d7dcbd054e87295ee1d60ab2f894111d458e88c6c183cd7ffefc8.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4128 -
C:\Users\Admin\AppData\Roaming\wsmprovhost.exeC:\Users\Admin\AppData\Roaming\wsmprovhost.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1696 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1068
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\38B3AD~1.EXE >> NUL2⤵PID:4104
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2228
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9KB
MD5624107b72ceed0515a338882e1fc4a93
SHA131fc0e112cbaa5ab83b3086098ce3b141501b4c1
SHA2564cfd088b8891d94e54f181f416df0b42eea25d4e89c427d0ef6592b6ed4e71d5
SHA512f1906c0adffc53b1cb53ce100032b2513f36af4acc52e8c4851d03b64e652fc97395d55c925335a52c8ca82ce0a73bc570eb04992431308020b85d1442232a1c
-
Filesize
91KB
MD55d65e4f314384f1c6fa0fe49569e3062
SHA105db538b0bfc923c6616c0f2714ea658771397ce
SHA25646dcbd8bb43b7e9c4f69434274bb5b913704e2870a1a9965e520f8017d214b20
SHA5128cf99ef59ce3de0c1faf5777b4a51b48f66064d12e7339d1b6b299f2321f41c724cff5f6d05d326efaf65404c0a8b80e5edafed6e12b704971494580b38ac214
-
Filesize
2KB
MD5abe00106cf36d3d17c92e04fec272af2
SHA1ef95857f38eed87ade7f37fc9440b40739baabe5
SHA2561213fa836aa49733ac93dd3e936d9c6f28007eb8b4902300511b6a336e609031
SHA5121cecad919d8b7c1fc07adcc8ea18ef0c08b0c504a669555fa13ed5e38481efac1ffb53d13daa84f83873cf40f1a8afa5ff81c7e89e56fdc8e0177160388517d7
-
Filesize
344KB
MD573b6567e0fb62eeb98aeaa8af712c650
SHA1a540265e45623ef70377b6d21118b732835a8337
SHA25638b3ad07b35d7dcbd054e87295ee1d60ab2f894111d458e88c6c183cd7ffefc8
SHA5122e03cdb91083ad989caa260fde1646f011a3632067495ff18367056c7873a804fc9898b8462fd8736ac0d351472d61fb789cf3383b16f28d1cef5551e1041c71
-
Filesize
344KB
MD573b6567e0fb62eeb98aeaa8af712c650
SHA1a540265e45623ef70377b6d21118b732835a8337
SHA25638b3ad07b35d7dcbd054e87295ee1d60ab2f894111d458e88c6c183cd7ffefc8
SHA5122e03cdb91083ad989caa260fde1646f011a3632067495ff18367056c7873a804fc9898b8462fd8736ac0d351472d61fb789cf3383b16f28d1cef5551e1041c71