Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
02/06/2024, 12:35
Static task
static1
Behavioral task
behavioral1
Sample
8e17f2eae1da5385ce50ad181179cef8_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
8e17f2eae1da5385ce50ad181179cef8_JaffaCakes118.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
befadegfdg_P.exe
Resource
win7-20240215-en
Behavioral task
behavioral4
Sample
befadegfdg_P.exe
Resource
win10v2004-20240426-en
General
-
Target
befadegfdg_P.exe
-
Size
674KB
-
MD5
93c3c1d0d5299bb9cefe9e9181a17070
-
SHA1
77a89de10714fd3862276d65ca4cb440628d81a4
-
SHA256
fbe70131b58335fc221283fe76ee5ebeef38c677ab97a7a775ec1a8beb32aaa7
-
SHA512
9e2871266f95a6f96fd92db2f37141f4a39b095922e1a6f482a73fbaaeb653464f4ff0e445ef3aec95e9b1f2437245ff68fd7bc1c5e5341c572b24a1e4ab0ce3
-
SSDEEP
12288:vDwh0KCwShxJ6ziix/hapNUZaPTRrIKNkXKXZing0htMz:vrLIzbthapV7RrIi6KXZwJP4
Malware Config
Signatures
-
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2964 wmic.exe Token: SeSecurityPrivilege 2964 wmic.exe Token: SeTakeOwnershipPrivilege 2964 wmic.exe Token: SeLoadDriverPrivilege 2964 wmic.exe Token: SeSystemProfilePrivilege 2964 wmic.exe Token: SeSystemtimePrivilege 2964 wmic.exe Token: SeProfSingleProcessPrivilege 2964 wmic.exe Token: SeIncBasePriorityPrivilege 2964 wmic.exe Token: SeCreatePagefilePrivilege 2964 wmic.exe Token: SeBackupPrivilege 2964 wmic.exe Token: SeRestorePrivilege 2964 wmic.exe Token: SeShutdownPrivilege 2964 wmic.exe Token: SeDebugPrivilege 2964 wmic.exe Token: SeSystemEnvironmentPrivilege 2964 wmic.exe Token: SeRemoteShutdownPrivilege 2964 wmic.exe Token: SeUndockPrivilege 2964 wmic.exe Token: SeManageVolumePrivilege 2964 wmic.exe Token: 33 2964 wmic.exe Token: 34 2964 wmic.exe Token: 35 2964 wmic.exe Token: SeIncreaseQuotaPrivilege 2964 wmic.exe Token: SeSecurityPrivilege 2964 wmic.exe Token: SeTakeOwnershipPrivilege 2964 wmic.exe Token: SeLoadDriverPrivilege 2964 wmic.exe Token: SeSystemProfilePrivilege 2964 wmic.exe Token: SeSystemtimePrivilege 2964 wmic.exe Token: SeProfSingleProcessPrivilege 2964 wmic.exe Token: SeIncBasePriorityPrivilege 2964 wmic.exe Token: SeCreatePagefilePrivilege 2964 wmic.exe Token: SeBackupPrivilege 2964 wmic.exe Token: SeRestorePrivilege 2964 wmic.exe Token: SeShutdownPrivilege 2964 wmic.exe Token: SeDebugPrivilege 2964 wmic.exe Token: SeSystemEnvironmentPrivilege 2964 wmic.exe Token: SeRemoteShutdownPrivilege 2964 wmic.exe Token: SeUndockPrivilege 2964 wmic.exe Token: SeManageVolumePrivilege 2964 wmic.exe Token: 33 2964 wmic.exe Token: 34 2964 wmic.exe Token: 35 2964 wmic.exe Token: SeIncreaseQuotaPrivilege 2600 wmic.exe Token: SeSecurityPrivilege 2600 wmic.exe Token: SeTakeOwnershipPrivilege 2600 wmic.exe Token: SeLoadDriverPrivilege 2600 wmic.exe Token: SeSystemProfilePrivilege 2600 wmic.exe Token: SeSystemtimePrivilege 2600 wmic.exe Token: SeProfSingleProcessPrivilege 2600 wmic.exe Token: SeIncBasePriorityPrivilege 2600 wmic.exe Token: SeCreatePagefilePrivilege 2600 wmic.exe Token: SeBackupPrivilege 2600 wmic.exe Token: SeRestorePrivilege 2600 wmic.exe Token: SeShutdownPrivilege 2600 wmic.exe Token: SeDebugPrivilege 2600 wmic.exe Token: SeSystemEnvironmentPrivilege 2600 wmic.exe Token: SeRemoteShutdownPrivilege 2600 wmic.exe Token: SeUndockPrivilege 2600 wmic.exe Token: SeManageVolumePrivilege 2600 wmic.exe Token: 33 2600 wmic.exe Token: 34 2600 wmic.exe Token: 35 2600 wmic.exe Token: SeIncreaseQuotaPrivilege 2520 wmic.exe Token: SeSecurityPrivilege 2520 wmic.exe Token: SeTakeOwnershipPrivilege 2520 wmic.exe Token: SeLoadDriverPrivilege 2520 wmic.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 1776 wrote to memory of 2964 1776 befadegfdg_P.exe 28 PID 1776 wrote to memory of 2964 1776 befadegfdg_P.exe 28 PID 1776 wrote to memory of 2964 1776 befadegfdg_P.exe 28 PID 1776 wrote to memory of 2964 1776 befadegfdg_P.exe 28 PID 1776 wrote to memory of 2600 1776 befadegfdg_P.exe 31 PID 1776 wrote to memory of 2600 1776 befadegfdg_P.exe 31 PID 1776 wrote to memory of 2600 1776 befadegfdg_P.exe 31 PID 1776 wrote to memory of 2600 1776 befadegfdg_P.exe 31 PID 1776 wrote to memory of 2520 1776 befadegfdg_P.exe 33 PID 1776 wrote to memory of 2520 1776 befadegfdg_P.exe 33 PID 1776 wrote to memory of 2520 1776 befadegfdg_P.exe 33 PID 1776 wrote to memory of 2520 1776 befadegfdg_P.exe 33 PID 1776 wrote to memory of 2556 1776 befadegfdg_P.exe 35 PID 1776 wrote to memory of 2556 1776 befadegfdg_P.exe 35 PID 1776 wrote to memory of 2556 1776 befadegfdg_P.exe 35 PID 1776 wrote to memory of 2556 1776 befadegfdg_P.exe 35 PID 1776 wrote to memory of 2436 1776 befadegfdg_P.exe 37 PID 1776 wrote to memory of 2436 1776 befadegfdg_P.exe 37 PID 1776 wrote to memory of 2436 1776 befadegfdg_P.exe 37 PID 1776 wrote to memory of 2436 1776 befadegfdg_P.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\befadegfdg_P.exe"C:\Users\Admin\AppData\Local\Temp\befadegfdg_P.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81717331753.txt bios get serialnumber2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2964
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81717331753.txt bios get version2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2600
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81717331753.txt bios get version2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2520
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81717331753.txt bios get version2⤵PID:2556
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81717331753.txt bios get version2⤵PID:2436
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51