Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
59s -
max time network
66s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
28/11/2022, 04:32
Static task
static1
Behavioral task
behavioral1
Sample
ad3810955888ba81a87cec2054b6729b0e3c3a4ccccd9618410638ff1a7527b2.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
ad3810955888ba81a87cec2054b6729b0e3c3a4ccccd9618410638ff1a7527b2.exe
Resource
win10v2004-20220901-en
General
-
Target
ad3810955888ba81a87cec2054b6729b0e3c3a4ccccd9618410638ff1a7527b2.exe
-
Size
339KB
-
MD5
8390f6997ce9f445915cc70a94a410eb
-
SHA1
44dea68d65a8cd2239754ce2d6427555301e5e5a
-
SHA256
ad3810955888ba81a87cec2054b6729b0e3c3a4ccccd9618410638ff1a7527b2
-
SHA512
880d2baf65d46a3d18afe778d06504f52f7d2d2887a3f3c52ccd2637ee9a3ae01acdc080cf46818306a188efa529854fd9af6c7d3e88319caac6f3b74873a1ee
-
SSDEEP
6144:lFJ0RiL5Du5cQ77sHIWgTbF8cCzL0pdCS+ZqSPVxvmX:8iZu5cQv3TbF8cCP0p88sj+X
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1344 beeigfajea.exe -
Loads dropped DLL 5 IoCs
pid Process 1168 ad3810955888ba81a87cec2054b6729b0e3c3a4ccccd9618410638ff1a7527b2.exe 1656 WerFault.exe 1656 WerFault.exe 1656 WerFault.exe 1656 WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 1656 1344 WerFault.exe 28 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 580 wmic.exe Token: SeSecurityPrivilege 580 wmic.exe Token: SeTakeOwnershipPrivilege 580 wmic.exe Token: SeLoadDriverPrivilege 580 wmic.exe Token: SeSystemProfilePrivilege 580 wmic.exe Token: SeSystemtimePrivilege 580 wmic.exe Token: SeProfSingleProcessPrivilege 580 wmic.exe Token: SeIncBasePriorityPrivilege 580 wmic.exe Token: SeCreatePagefilePrivilege 580 wmic.exe Token: SeBackupPrivilege 580 wmic.exe Token: SeRestorePrivilege 580 wmic.exe Token: SeShutdownPrivilege 580 wmic.exe Token: SeDebugPrivilege 580 wmic.exe Token: SeSystemEnvironmentPrivilege 580 wmic.exe Token: SeRemoteShutdownPrivilege 580 wmic.exe Token: SeUndockPrivilege 580 wmic.exe Token: SeManageVolumePrivilege 580 wmic.exe Token: 33 580 wmic.exe Token: 34 580 wmic.exe Token: 35 580 wmic.exe Token: SeIncreaseQuotaPrivilege 580 wmic.exe Token: SeSecurityPrivilege 580 wmic.exe Token: SeTakeOwnershipPrivilege 580 wmic.exe Token: SeLoadDriverPrivilege 580 wmic.exe Token: SeSystemProfilePrivilege 580 wmic.exe Token: SeSystemtimePrivilege 580 wmic.exe Token: SeProfSingleProcessPrivilege 580 wmic.exe Token: SeIncBasePriorityPrivilege 580 wmic.exe Token: SeCreatePagefilePrivilege 580 wmic.exe Token: SeBackupPrivilege 580 wmic.exe Token: SeRestorePrivilege 580 wmic.exe Token: SeShutdownPrivilege 580 wmic.exe Token: SeDebugPrivilege 580 wmic.exe Token: SeSystemEnvironmentPrivilege 580 wmic.exe Token: SeRemoteShutdownPrivilege 580 wmic.exe Token: SeUndockPrivilege 580 wmic.exe Token: SeManageVolumePrivilege 580 wmic.exe Token: 33 580 wmic.exe Token: 34 580 wmic.exe Token: 35 580 wmic.exe Token: SeIncreaseQuotaPrivilege 544 wmic.exe Token: SeSecurityPrivilege 544 wmic.exe Token: SeTakeOwnershipPrivilege 544 wmic.exe Token: SeLoadDriverPrivilege 544 wmic.exe Token: SeSystemProfilePrivilege 544 wmic.exe Token: SeSystemtimePrivilege 544 wmic.exe Token: SeProfSingleProcessPrivilege 544 wmic.exe Token: SeIncBasePriorityPrivilege 544 wmic.exe Token: SeCreatePagefilePrivilege 544 wmic.exe Token: SeBackupPrivilege 544 wmic.exe Token: SeRestorePrivilege 544 wmic.exe Token: SeShutdownPrivilege 544 wmic.exe Token: SeDebugPrivilege 544 wmic.exe Token: SeSystemEnvironmentPrivilege 544 wmic.exe Token: SeRemoteShutdownPrivilege 544 wmic.exe Token: SeUndockPrivilege 544 wmic.exe Token: SeManageVolumePrivilege 544 wmic.exe Token: 33 544 wmic.exe Token: 34 544 wmic.exe Token: 35 544 wmic.exe Token: SeIncreaseQuotaPrivilege 544 wmic.exe Token: SeSecurityPrivilege 544 wmic.exe Token: SeTakeOwnershipPrivilege 544 wmic.exe Token: SeLoadDriverPrivilege 544 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1168 wrote to memory of 1344 1168 ad3810955888ba81a87cec2054b6729b0e3c3a4ccccd9618410638ff1a7527b2.exe 28 PID 1168 wrote to memory of 1344 1168 ad3810955888ba81a87cec2054b6729b0e3c3a4ccccd9618410638ff1a7527b2.exe 28 PID 1168 wrote to memory of 1344 1168 ad3810955888ba81a87cec2054b6729b0e3c3a4ccccd9618410638ff1a7527b2.exe 28 PID 1168 wrote to memory of 1344 1168 ad3810955888ba81a87cec2054b6729b0e3c3a4ccccd9618410638ff1a7527b2.exe 28 PID 1344 wrote to memory of 580 1344 beeigfajea.exe 29 PID 1344 wrote to memory of 580 1344 beeigfajea.exe 29 PID 1344 wrote to memory of 580 1344 beeigfajea.exe 29 PID 1344 wrote to memory of 580 1344 beeigfajea.exe 29 PID 1344 wrote to memory of 544 1344 beeigfajea.exe 32 PID 1344 wrote to memory of 544 1344 beeigfajea.exe 32 PID 1344 wrote to memory of 544 1344 beeigfajea.exe 32 PID 1344 wrote to memory of 544 1344 beeigfajea.exe 32 PID 1344 wrote to memory of 340 1344 beeigfajea.exe 34 PID 1344 wrote to memory of 340 1344 beeigfajea.exe 34 PID 1344 wrote to memory of 340 1344 beeigfajea.exe 34 PID 1344 wrote to memory of 340 1344 beeigfajea.exe 34 PID 1344 wrote to memory of 904 1344 beeigfajea.exe 36 PID 1344 wrote to memory of 904 1344 beeigfajea.exe 36 PID 1344 wrote to memory of 904 1344 beeigfajea.exe 36 PID 1344 wrote to memory of 904 1344 beeigfajea.exe 36 PID 1344 wrote to memory of 632 1344 beeigfajea.exe 38 PID 1344 wrote to memory of 632 1344 beeigfajea.exe 38 PID 1344 wrote to memory of 632 1344 beeigfajea.exe 38 PID 1344 wrote to memory of 632 1344 beeigfajea.exe 38 PID 1344 wrote to memory of 1656 1344 beeigfajea.exe 40 PID 1344 wrote to memory of 1656 1344 beeigfajea.exe 40 PID 1344 wrote to memory of 1656 1344 beeigfajea.exe 40 PID 1344 wrote to memory of 1656 1344 beeigfajea.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\ad3810955888ba81a87cec2054b6729b0e3c3a4ccccd9618410638ff1a7527b2.exe"C:\Users\Admin\AppData\Local\Temp\ad3810955888ba81a87cec2054b6729b0e3c3a4ccccd9618410638ff1a7527b2.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Users\Admin\AppData\Local\Temp\beeigfajea.exeC:\Users\Admin\AppData\Local\Temp\beeigfajea.exe 4!0!3!7!4!3!4!3!3!1!6 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⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1344 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81669711485.txt bios get serialnumber3⤵
- Suspicious use of AdjustPrivilegeToken
PID:580
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81669711485.txt bios get version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:544
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81669711485.txt bios get version3⤵PID:340
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81669711485.txt bios get version3⤵PID:904
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81669711485.txt bios get version3⤵PID:632
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1344 -s 3723⤵
- Loads dropped DLL
- Program crash
PID:1656
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51
-
Filesize
58B
MD5dd876faf0fd44a5fab3e82368e2e8b15
SHA101b04083fa278dda3a81705ca5abcfee487a3c90
SHA2565602490a82bcacec8797d25cbb6f643fc9e69f89a2f0e6ec1e8d1f568e77a6b9
SHA512e03d1def5b7fb0ed01a414cead199229ec0e153ff831d3ff5dd36c320572084c56a5e1369c753f868c855455758c0d308941b6187c348051419bd937d014cb8b
-
Filesize
58B
MD5dd876faf0fd44a5fab3e82368e2e8b15
SHA101b04083fa278dda3a81705ca5abcfee487a3c90
SHA2565602490a82bcacec8797d25cbb6f643fc9e69f89a2f0e6ec1e8d1f568e77a6b9
SHA512e03d1def5b7fb0ed01a414cead199229ec0e153ff831d3ff5dd36c320572084c56a5e1369c753f868c855455758c0d308941b6187c348051419bd937d014cb8b
-
Filesize
58B
MD5dd876faf0fd44a5fab3e82368e2e8b15
SHA101b04083fa278dda3a81705ca5abcfee487a3c90
SHA2565602490a82bcacec8797d25cbb6f643fc9e69f89a2f0e6ec1e8d1f568e77a6b9
SHA512e03d1def5b7fb0ed01a414cead199229ec0e153ff831d3ff5dd36c320572084c56a5e1369c753f868c855455758c0d308941b6187c348051419bd937d014cb8b
-
Filesize
58B
MD5dd876faf0fd44a5fab3e82368e2e8b15
SHA101b04083fa278dda3a81705ca5abcfee487a3c90
SHA2565602490a82bcacec8797d25cbb6f643fc9e69f89a2f0e6ec1e8d1f568e77a6b9
SHA512e03d1def5b7fb0ed01a414cead199229ec0e153ff831d3ff5dd36c320572084c56a5e1369c753f868c855455758c0d308941b6187c348051419bd937d014cb8b
-
Filesize
538KB
MD5cdf092407cf6212f09032be896d638f7
SHA170d05432275c69bd583371692eb880205cf79a39
SHA256a5c95b4510108aa0610fc3559fd1fba6cadf33463030a1867f31853327dd6d22
SHA512febd2450ac69e83f8dea9d909844b4c72d1149109db8deac06148bdf1fa7fa40b949035c2f92083874627984a94958187f9ec8d69b514f06e99c8a60ad61bcae
-
Filesize
538KB
MD5cdf092407cf6212f09032be896d638f7
SHA170d05432275c69bd583371692eb880205cf79a39
SHA256a5c95b4510108aa0610fc3559fd1fba6cadf33463030a1867f31853327dd6d22
SHA512febd2450ac69e83f8dea9d909844b4c72d1149109db8deac06148bdf1fa7fa40b949035c2f92083874627984a94958187f9ec8d69b514f06e99c8a60ad61bcae
-
Filesize
538KB
MD5cdf092407cf6212f09032be896d638f7
SHA170d05432275c69bd583371692eb880205cf79a39
SHA256a5c95b4510108aa0610fc3559fd1fba6cadf33463030a1867f31853327dd6d22
SHA512febd2450ac69e83f8dea9d909844b4c72d1149109db8deac06148bdf1fa7fa40b949035c2f92083874627984a94958187f9ec8d69b514f06e99c8a60ad61bcae
-
Filesize
538KB
MD5cdf092407cf6212f09032be896d638f7
SHA170d05432275c69bd583371692eb880205cf79a39
SHA256a5c95b4510108aa0610fc3559fd1fba6cadf33463030a1867f31853327dd6d22
SHA512febd2450ac69e83f8dea9d909844b4c72d1149109db8deac06148bdf1fa7fa40b949035c2f92083874627984a94958187f9ec8d69b514f06e99c8a60ad61bcae
-
Filesize
538KB
MD5cdf092407cf6212f09032be896d638f7
SHA170d05432275c69bd583371692eb880205cf79a39
SHA256a5c95b4510108aa0610fc3559fd1fba6cadf33463030a1867f31853327dd6d22
SHA512febd2450ac69e83f8dea9d909844b4c72d1149109db8deac06148bdf1fa7fa40b949035c2f92083874627984a94958187f9ec8d69b514f06e99c8a60ad61bcae
-
Filesize
538KB
MD5cdf092407cf6212f09032be896d638f7
SHA170d05432275c69bd583371692eb880205cf79a39
SHA256a5c95b4510108aa0610fc3559fd1fba6cadf33463030a1867f31853327dd6d22
SHA512febd2450ac69e83f8dea9d909844b4c72d1149109db8deac06148bdf1fa7fa40b949035c2f92083874627984a94958187f9ec8d69b514f06e99c8a60ad61bcae