Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
25/09/2024, 17:12
Static task
static1
Behavioral task
behavioral1
Sample
f67a187f0ebe3a32b5d6fa9689d8e8de_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f67a187f0ebe3a32b5d6fa9689d8e8de_JaffaCakes118.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
beeigjebea.exe
Resource
win7-20240704-en
Behavioral task
behavioral4
Sample
beeigjebea.exe
Resource
win10v2004-20240802-en
General
-
Target
beeigjebea.exe
-
Size
538KB
-
MD5
54748049ae5bffdf965cc184ab998651
-
SHA1
cd239c8003d4156dac4203bcbebf67117a485051
-
SHA256
7777742990e8dedd4f6396264c61dc6abd50040994add85e6d0131b0e5e2bb87
-
SHA512
6bfcdbac8248fa432e679ea9093939ddc6387dd3f2015ea5eb6a877f3ccdb39b59bbfe2379d54e451caf405543522371db0a6450f2c1079e3298a72b0c961209
-
SSDEEP
12288:l8KFgRZGE6jN0rlIAFczYzV5GHCQIjptYKTYIPK6yVF:lfFgRZGEI+czYzVKgDYuvPZ2
Malware Config
Signatures
-
Program crash 1 IoCs
pid pid_target Process procid_target 2296 800 WerFault.exe 29 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language beeigjebea.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 780 wmic.exe Token: SeSecurityPrivilege 780 wmic.exe Token: SeTakeOwnershipPrivilege 780 wmic.exe Token: SeLoadDriverPrivilege 780 wmic.exe Token: SeSystemProfilePrivilege 780 wmic.exe Token: SeSystemtimePrivilege 780 wmic.exe Token: SeProfSingleProcessPrivilege 780 wmic.exe Token: SeIncBasePriorityPrivilege 780 wmic.exe Token: SeCreatePagefilePrivilege 780 wmic.exe Token: SeBackupPrivilege 780 wmic.exe Token: SeRestorePrivilege 780 wmic.exe Token: SeShutdownPrivilege 780 wmic.exe Token: SeDebugPrivilege 780 wmic.exe Token: SeSystemEnvironmentPrivilege 780 wmic.exe Token: SeRemoteShutdownPrivilege 780 wmic.exe Token: SeUndockPrivilege 780 wmic.exe Token: SeManageVolumePrivilege 780 wmic.exe Token: 33 780 wmic.exe Token: 34 780 wmic.exe Token: 35 780 wmic.exe Token: SeIncreaseQuotaPrivilege 780 wmic.exe Token: SeSecurityPrivilege 780 wmic.exe Token: SeTakeOwnershipPrivilege 780 wmic.exe Token: SeLoadDriverPrivilege 780 wmic.exe Token: SeSystemProfilePrivilege 780 wmic.exe Token: SeSystemtimePrivilege 780 wmic.exe Token: SeProfSingleProcessPrivilege 780 wmic.exe Token: SeIncBasePriorityPrivilege 780 wmic.exe Token: SeCreatePagefilePrivilege 780 wmic.exe Token: SeBackupPrivilege 780 wmic.exe Token: SeRestorePrivilege 780 wmic.exe Token: SeShutdownPrivilege 780 wmic.exe Token: SeDebugPrivilege 780 wmic.exe Token: SeSystemEnvironmentPrivilege 780 wmic.exe Token: SeRemoteShutdownPrivilege 780 wmic.exe Token: SeUndockPrivilege 780 wmic.exe Token: SeManageVolumePrivilege 780 wmic.exe Token: 33 780 wmic.exe Token: 34 780 wmic.exe Token: 35 780 wmic.exe Token: SeIncreaseQuotaPrivilege 2092 wmic.exe Token: SeSecurityPrivilege 2092 wmic.exe Token: SeTakeOwnershipPrivilege 2092 wmic.exe Token: SeLoadDriverPrivilege 2092 wmic.exe Token: SeSystemProfilePrivilege 2092 wmic.exe Token: SeSystemtimePrivilege 2092 wmic.exe Token: SeProfSingleProcessPrivilege 2092 wmic.exe Token: SeIncBasePriorityPrivilege 2092 wmic.exe Token: SeCreatePagefilePrivilege 2092 wmic.exe Token: SeBackupPrivilege 2092 wmic.exe Token: SeRestorePrivilege 2092 wmic.exe Token: SeShutdownPrivilege 2092 wmic.exe Token: SeDebugPrivilege 2092 wmic.exe Token: SeSystemEnvironmentPrivilege 2092 wmic.exe Token: SeRemoteShutdownPrivilege 2092 wmic.exe Token: SeUndockPrivilege 2092 wmic.exe Token: SeManageVolumePrivilege 2092 wmic.exe Token: 33 2092 wmic.exe Token: 34 2092 wmic.exe Token: 35 2092 wmic.exe Token: SeIncreaseQuotaPrivilege 2472 wmic.exe Token: SeSecurityPrivilege 2472 wmic.exe Token: SeTakeOwnershipPrivilege 2472 wmic.exe Token: SeLoadDriverPrivilege 2472 wmic.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 800 wrote to memory of 780 800 beeigjebea.exe 30 PID 800 wrote to memory of 780 800 beeigjebea.exe 30 PID 800 wrote to memory of 780 800 beeigjebea.exe 30 PID 800 wrote to memory of 780 800 beeigjebea.exe 30 PID 800 wrote to memory of 2092 800 beeigjebea.exe 33 PID 800 wrote to memory of 2092 800 beeigjebea.exe 33 PID 800 wrote to memory of 2092 800 beeigjebea.exe 33 PID 800 wrote to memory of 2092 800 beeigjebea.exe 33 PID 800 wrote to memory of 2472 800 beeigjebea.exe 35 PID 800 wrote to memory of 2472 800 beeigjebea.exe 35 PID 800 wrote to memory of 2472 800 beeigjebea.exe 35 PID 800 wrote to memory of 2472 800 beeigjebea.exe 35 PID 800 wrote to memory of 2760 800 beeigjebea.exe 37 PID 800 wrote to memory of 2760 800 beeigjebea.exe 37 PID 800 wrote to memory of 2760 800 beeigjebea.exe 37 PID 800 wrote to memory of 2760 800 beeigjebea.exe 37 PID 800 wrote to memory of 2856 800 beeigjebea.exe 39 PID 800 wrote to memory of 2856 800 beeigjebea.exe 39 PID 800 wrote to memory of 2856 800 beeigjebea.exe 39 PID 800 wrote to memory of 2856 800 beeigjebea.exe 39 PID 800 wrote to memory of 2296 800 beeigjebea.exe 41 PID 800 wrote to memory of 2296 800 beeigjebea.exe 41 PID 800 wrote to memory of 2296 800 beeigjebea.exe 41 PID 800 wrote to memory of 2296 800 beeigjebea.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\beeigjebea.exe"C:\Users\Admin\AppData\Local\Temp\beeigjebea.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:800 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81727284368.txt bios get serialnumber2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:780
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81727284368.txt bios get version2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2092
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81727284368.txt bios get version2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2472
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81727284368.txt bios get version2⤵
- System Location Discovery: System Language Discovery
PID:2760
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81727284368.txt bios get version2⤵
- System Location Discovery: System Language Discovery
PID:2856
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 800 -s 3722⤵
- Program crash
PID:2296
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51