Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
54s -
max time network
65s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
04/12/2022, 02:09
Static task
static1
Behavioral task
behavioral1
Sample
b054a0006c4d82a544ecd35e5da85badaf56b7f856beda28cc1d304259f82dd9.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
b054a0006c4d82a544ecd35e5da85badaf56b7f856beda28cc1d304259f82dd9.exe
Resource
win10v2004-20220901-en
General
-
Target
b054a0006c4d82a544ecd35e5da85badaf56b7f856beda28cc1d304259f82dd9.exe
-
Size
339KB
-
MD5
390fbda88783f224b5ced72477713ee0
-
SHA1
74766410842eac924fa8e605d96dccb0f58e7651
-
SHA256
b054a0006c4d82a544ecd35e5da85badaf56b7f856beda28cc1d304259f82dd9
-
SHA512
e76123e692726c5d78f623f939ea05b74d0ce48d9d874d9d0f01236bde8256e1ac284ec51cbf01b54ca892fae0ce383814fc6bc698a1237808be3c9445441388
-
SSDEEP
6144:RFJ01d/L5Du5cQ77sHIWgTbF8cCzL0pdCS+ZqSPVxv4:UZZu5cQv3TbF8cCP0p88sjA
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 520 beeigfajea.exe -
Loads dropped DLL 5 IoCs
pid Process 772 b054a0006c4d82a544ecd35e5da85badaf56b7f856beda28cc1d304259f82dd9.exe 1460 WerFault.exe 1460 WerFault.exe 1460 WerFault.exe 1460 WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 1460 520 WerFault.exe 28 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 464 wmic.exe Token: SeSecurityPrivilege 464 wmic.exe Token: SeTakeOwnershipPrivilege 464 wmic.exe Token: SeLoadDriverPrivilege 464 wmic.exe Token: SeSystemProfilePrivilege 464 wmic.exe Token: SeSystemtimePrivilege 464 wmic.exe Token: SeProfSingleProcessPrivilege 464 wmic.exe Token: SeIncBasePriorityPrivilege 464 wmic.exe Token: SeCreatePagefilePrivilege 464 wmic.exe Token: SeBackupPrivilege 464 wmic.exe Token: SeRestorePrivilege 464 wmic.exe Token: SeShutdownPrivilege 464 wmic.exe Token: SeDebugPrivilege 464 wmic.exe Token: SeSystemEnvironmentPrivilege 464 wmic.exe Token: SeRemoteShutdownPrivilege 464 wmic.exe Token: SeUndockPrivilege 464 wmic.exe Token: SeManageVolumePrivilege 464 wmic.exe Token: 33 464 wmic.exe Token: 34 464 wmic.exe Token: 35 464 wmic.exe Token: SeIncreaseQuotaPrivilege 464 wmic.exe Token: SeSecurityPrivilege 464 wmic.exe Token: SeTakeOwnershipPrivilege 464 wmic.exe Token: SeLoadDriverPrivilege 464 wmic.exe Token: SeSystemProfilePrivilege 464 wmic.exe Token: SeSystemtimePrivilege 464 wmic.exe Token: SeProfSingleProcessPrivilege 464 wmic.exe Token: SeIncBasePriorityPrivilege 464 wmic.exe Token: SeCreatePagefilePrivilege 464 wmic.exe Token: SeBackupPrivilege 464 wmic.exe Token: SeRestorePrivilege 464 wmic.exe Token: SeShutdownPrivilege 464 wmic.exe Token: SeDebugPrivilege 464 wmic.exe Token: SeSystemEnvironmentPrivilege 464 wmic.exe Token: SeRemoteShutdownPrivilege 464 wmic.exe Token: SeUndockPrivilege 464 wmic.exe Token: SeManageVolumePrivilege 464 wmic.exe Token: 33 464 wmic.exe Token: 34 464 wmic.exe Token: 35 464 wmic.exe Token: SeIncreaseQuotaPrivilege 1548 wmic.exe Token: SeSecurityPrivilege 1548 wmic.exe Token: SeTakeOwnershipPrivilege 1548 wmic.exe Token: SeLoadDriverPrivilege 1548 wmic.exe Token: SeSystemProfilePrivilege 1548 wmic.exe Token: SeSystemtimePrivilege 1548 wmic.exe Token: SeProfSingleProcessPrivilege 1548 wmic.exe Token: SeIncBasePriorityPrivilege 1548 wmic.exe Token: SeCreatePagefilePrivilege 1548 wmic.exe Token: SeBackupPrivilege 1548 wmic.exe Token: SeRestorePrivilege 1548 wmic.exe Token: SeShutdownPrivilege 1548 wmic.exe Token: SeDebugPrivilege 1548 wmic.exe Token: SeSystemEnvironmentPrivilege 1548 wmic.exe Token: SeRemoteShutdownPrivilege 1548 wmic.exe Token: SeUndockPrivilege 1548 wmic.exe Token: SeManageVolumePrivilege 1548 wmic.exe Token: 33 1548 wmic.exe Token: 34 1548 wmic.exe Token: 35 1548 wmic.exe Token: SeIncreaseQuotaPrivilege 1548 wmic.exe Token: SeSecurityPrivilege 1548 wmic.exe Token: SeTakeOwnershipPrivilege 1548 wmic.exe Token: SeLoadDriverPrivilege 1548 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 772 wrote to memory of 520 772 b054a0006c4d82a544ecd35e5da85badaf56b7f856beda28cc1d304259f82dd9.exe 28 PID 772 wrote to memory of 520 772 b054a0006c4d82a544ecd35e5da85badaf56b7f856beda28cc1d304259f82dd9.exe 28 PID 772 wrote to memory of 520 772 b054a0006c4d82a544ecd35e5da85badaf56b7f856beda28cc1d304259f82dd9.exe 28 PID 772 wrote to memory of 520 772 b054a0006c4d82a544ecd35e5da85badaf56b7f856beda28cc1d304259f82dd9.exe 28 PID 520 wrote to memory of 464 520 beeigfajea.exe 29 PID 520 wrote to memory of 464 520 beeigfajea.exe 29 PID 520 wrote to memory of 464 520 beeigfajea.exe 29 PID 520 wrote to memory of 464 520 beeigfajea.exe 29 PID 520 wrote to memory of 1548 520 beeigfajea.exe 32 PID 520 wrote to memory of 1548 520 beeigfajea.exe 32 PID 520 wrote to memory of 1548 520 beeigfajea.exe 32 PID 520 wrote to memory of 1548 520 beeigfajea.exe 32 PID 520 wrote to memory of 868 520 beeigfajea.exe 34 PID 520 wrote to memory of 868 520 beeigfajea.exe 34 PID 520 wrote to memory of 868 520 beeigfajea.exe 34 PID 520 wrote to memory of 868 520 beeigfajea.exe 34 PID 520 wrote to memory of 1864 520 beeigfajea.exe 37 PID 520 wrote to memory of 1864 520 beeigfajea.exe 37 PID 520 wrote to memory of 1864 520 beeigfajea.exe 37 PID 520 wrote to memory of 1864 520 beeigfajea.exe 37 PID 520 wrote to memory of 1924 520 beeigfajea.exe 38 PID 520 wrote to memory of 1924 520 beeigfajea.exe 38 PID 520 wrote to memory of 1924 520 beeigfajea.exe 38 PID 520 wrote to memory of 1924 520 beeigfajea.exe 38 PID 520 wrote to memory of 1460 520 beeigfajea.exe 40 PID 520 wrote to memory of 1460 520 beeigfajea.exe 40 PID 520 wrote to memory of 1460 520 beeigfajea.exe 40 PID 520 wrote to memory of 1460 520 beeigfajea.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\b054a0006c4d82a544ecd35e5da85badaf56b7f856beda28cc1d304259f82dd9.exe"C:\Users\Admin\AppData\Local\Temp\b054a0006c4d82a544ecd35e5da85badaf56b7f856beda28cc1d304259f82dd9.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:772 -
C:\Users\Admin\AppData\Local\Temp\beeigfajea.exeC:\Users\Admin\AppData\Local\Temp\beeigfajea.exe 0^4^7^5^9^9^4^0^4^1^7 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⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:520 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81670419920.txt bios get serialnumber3⤵
- Suspicious use of AdjustPrivilegeToken
PID:464
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81670419920.txt bios get version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1548
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81670419920.txt bios get version3⤵PID:868
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81670419920.txt bios get version3⤵PID:1864
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81670419920.txt bios get version3⤵PID:1924
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 520 -s 3723⤵
- Loads dropped DLL
- Program crash
PID:1460
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51
-
Filesize
58B
MD5dd876faf0fd44a5fab3e82368e2e8b15
SHA101b04083fa278dda3a81705ca5abcfee487a3c90
SHA2565602490a82bcacec8797d25cbb6f643fc9e69f89a2f0e6ec1e8d1f568e77a6b9
SHA512e03d1def5b7fb0ed01a414cead199229ec0e153ff831d3ff5dd36c320572084c56a5e1369c753f868c855455758c0d308941b6187c348051419bd937d014cb8b
-
Filesize
58B
MD5dd876faf0fd44a5fab3e82368e2e8b15
SHA101b04083fa278dda3a81705ca5abcfee487a3c90
SHA2565602490a82bcacec8797d25cbb6f643fc9e69f89a2f0e6ec1e8d1f568e77a6b9
SHA512e03d1def5b7fb0ed01a414cead199229ec0e153ff831d3ff5dd36c320572084c56a5e1369c753f868c855455758c0d308941b6187c348051419bd937d014cb8b
-
Filesize
58B
MD5dd876faf0fd44a5fab3e82368e2e8b15
SHA101b04083fa278dda3a81705ca5abcfee487a3c90
SHA2565602490a82bcacec8797d25cbb6f643fc9e69f89a2f0e6ec1e8d1f568e77a6b9
SHA512e03d1def5b7fb0ed01a414cead199229ec0e153ff831d3ff5dd36c320572084c56a5e1369c753f868c855455758c0d308941b6187c348051419bd937d014cb8b
-
Filesize
58B
MD5dd876faf0fd44a5fab3e82368e2e8b15
SHA101b04083fa278dda3a81705ca5abcfee487a3c90
SHA2565602490a82bcacec8797d25cbb6f643fc9e69f89a2f0e6ec1e8d1f568e77a6b9
SHA512e03d1def5b7fb0ed01a414cead199229ec0e153ff831d3ff5dd36c320572084c56a5e1369c753f868c855455758c0d308941b6187c348051419bd937d014cb8b
-
Filesize
538KB
MD5cdf092407cf6212f09032be896d638f7
SHA170d05432275c69bd583371692eb880205cf79a39
SHA256a5c95b4510108aa0610fc3559fd1fba6cadf33463030a1867f31853327dd6d22
SHA512febd2450ac69e83f8dea9d909844b4c72d1149109db8deac06148bdf1fa7fa40b949035c2f92083874627984a94958187f9ec8d69b514f06e99c8a60ad61bcae
-
Filesize
538KB
MD5cdf092407cf6212f09032be896d638f7
SHA170d05432275c69bd583371692eb880205cf79a39
SHA256a5c95b4510108aa0610fc3559fd1fba6cadf33463030a1867f31853327dd6d22
SHA512febd2450ac69e83f8dea9d909844b4c72d1149109db8deac06148bdf1fa7fa40b949035c2f92083874627984a94958187f9ec8d69b514f06e99c8a60ad61bcae
-
Filesize
538KB
MD5cdf092407cf6212f09032be896d638f7
SHA170d05432275c69bd583371692eb880205cf79a39
SHA256a5c95b4510108aa0610fc3559fd1fba6cadf33463030a1867f31853327dd6d22
SHA512febd2450ac69e83f8dea9d909844b4c72d1149109db8deac06148bdf1fa7fa40b949035c2f92083874627984a94958187f9ec8d69b514f06e99c8a60ad61bcae
-
Filesize
538KB
MD5cdf092407cf6212f09032be896d638f7
SHA170d05432275c69bd583371692eb880205cf79a39
SHA256a5c95b4510108aa0610fc3559fd1fba6cadf33463030a1867f31853327dd6d22
SHA512febd2450ac69e83f8dea9d909844b4c72d1149109db8deac06148bdf1fa7fa40b949035c2f92083874627984a94958187f9ec8d69b514f06e99c8a60ad61bcae
-
Filesize
538KB
MD5cdf092407cf6212f09032be896d638f7
SHA170d05432275c69bd583371692eb880205cf79a39
SHA256a5c95b4510108aa0610fc3559fd1fba6cadf33463030a1867f31853327dd6d22
SHA512febd2450ac69e83f8dea9d909844b4c72d1149109db8deac06148bdf1fa7fa40b949035c2f92083874627984a94958187f9ec8d69b514f06e99c8a60ad61bcae
-
Filesize
538KB
MD5cdf092407cf6212f09032be896d638f7
SHA170d05432275c69bd583371692eb880205cf79a39
SHA256a5c95b4510108aa0610fc3559fd1fba6cadf33463030a1867f31853327dd6d22
SHA512febd2450ac69e83f8dea9d909844b4c72d1149109db8deac06148bdf1fa7fa40b949035c2f92083874627984a94958187f9ec8d69b514f06e99c8a60ad61bcae