Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01/10/2024, 03:41
Static task
static1
Behavioral task
behavioral1
Sample
043da40c797325c45d8daab7dccffc96_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
043da40c797325c45d8daab7dccffc96_JaffaCakes118.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
beeihaejea.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
beeihaejea.exe
Resource
win10v2004-20240802-en
General
-
Target
beeihaejea.exe
-
Size
538KB
-
MD5
4b8b6a79dcf6f6e5a4f9e0ada2bf3507
-
SHA1
aa39379dd0e23f3a6c3d131689d0e99eaf733770
-
SHA256
11b391386fb9e7c7f2dbdd9c234fcb396083b677ad77a203ee263ade2e4255f4
-
SHA512
f30426a47f250ef11e5a43e8820c5866be277392e1711da8ae49149f2e6295bb8d8945202bddb0df5db2e464eee742a78cddad27edb96c5a8a96cc49b3377062
-
SSDEEP
12288:c8KFgRZGE6jN0rlIAFczYzV5GHCQIjptYKTYIPK6yVF:cfFgRZGEI+czYzVKgDYuvPZ2
Malware Config
Signatures
-
Program crash 1 IoCs
pid pid_target Process procid_target 804 1580 WerFault.exe 29 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language beeihaejea.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2732 wmic.exe Token: SeSecurityPrivilege 2732 wmic.exe Token: SeTakeOwnershipPrivilege 2732 wmic.exe Token: SeLoadDriverPrivilege 2732 wmic.exe Token: SeSystemProfilePrivilege 2732 wmic.exe Token: SeSystemtimePrivilege 2732 wmic.exe Token: SeProfSingleProcessPrivilege 2732 wmic.exe Token: SeIncBasePriorityPrivilege 2732 wmic.exe Token: SeCreatePagefilePrivilege 2732 wmic.exe Token: SeBackupPrivilege 2732 wmic.exe Token: SeRestorePrivilege 2732 wmic.exe Token: SeShutdownPrivilege 2732 wmic.exe Token: SeDebugPrivilege 2732 wmic.exe Token: SeSystemEnvironmentPrivilege 2732 wmic.exe Token: SeRemoteShutdownPrivilege 2732 wmic.exe Token: SeUndockPrivilege 2732 wmic.exe Token: SeManageVolumePrivilege 2732 wmic.exe Token: 33 2732 wmic.exe Token: 34 2732 wmic.exe Token: 35 2732 wmic.exe Token: SeIncreaseQuotaPrivilege 2732 wmic.exe Token: SeSecurityPrivilege 2732 wmic.exe Token: SeTakeOwnershipPrivilege 2732 wmic.exe Token: SeLoadDriverPrivilege 2732 wmic.exe Token: SeSystemProfilePrivilege 2732 wmic.exe Token: SeSystemtimePrivilege 2732 wmic.exe Token: SeProfSingleProcessPrivilege 2732 wmic.exe Token: SeIncBasePriorityPrivilege 2732 wmic.exe Token: SeCreatePagefilePrivilege 2732 wmic.exe Token: SeBackupPrivilege 2732 wmic.exe Token: SeRestorePrivilege 2732 wmic.exe Token: SeShutdownPrivilege 2732 wmic.exe Token: SeDebugPrivilege 2732 wmic.exe Token: SeSystemEnvironmentPrivilege 2732 wmic.exe Token: SeRemoteShutdownPrivilege 2732 wmic.exe Token: SeUndockPrivilege 2732 wmic.exe Token: SeManageVolumePrivilege 2732 wmic.exe Token: 33 2732 wmic.exe Token: 34 2732 wmic.exe Token: 35 2732 wmic.exe Token: SeIncreaseQuotaPrivilege 2772 wmic.exe Token: SeSecurityPrivilege 2772 wmic.exe Token: SeTakeOwnershipPrivilege 2772 wmic.exe Token: SeLoadDriverPrivilege 2772 wmic.exe Token: SeSystemProfilePrivilege 2772 wmic.exe Token: SeSystemtimePrivilege 2772 wmic.exe Token: SeProfSingleProcessPrivilege 2772 wmic.exe Token: SeIncBasePriorityPrivilege 2772 wmic.exe Token: SeCreatePagefilePrivilege 2772 wmic.exe Token: SeBackupPrivilege 2772 wmic.exe Token: SeRestorePrivilege 2772 wmic.exe Token: SeShutdownPrivilege 2772 wmic.exe Token: SeDebugPrivilege 2772 wmic.exe Token: SeSystemEnvironmentPrivilege 2772 wmic.exe Token: SeRemoteShutdownPrivilege 2772 wmic.exe Token: SeUndockPrivilege 2772 wmic.exe Token: SeManageVolumePrivilege 2772 wmic.exe Token: 33 2772 wmic.exe Token: 34 2772 wmic.exe Token: 35 2772 wmic.exe Token: SeIncreaseQuotaPrivilege 2780 wmic.exe Token: SeSecurityPrivilege 2780 wmic.exe Token: SeTakeOwnershipPrivilege 2780 wmic.exe Token: SeLoadDriverPrivilege 2780 wmic.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1580 wrote to memory of 2732 1580 beeihaejea.exe 30 PID 1580 wrote to memory of 2732 1580 beeihaejea.exe 30 PID 1580 wrote to memory of 2732 1580 beeihaejea.exe 30 PID 1580 wrote to memory of 2732 1580 beeihaejea.exe 30 PID 1580 wrote to memory of 2772 1580 beeihaejea.exe 33 PID 1580 wrote to memory of 2772 1580 beeihaejea.exe 33 PID 1580 wrote to memory of 2772 1580 beeihaejea.exe 33 PID 1580 wrote to memory of 2772 1580 beeihaejea.exe 33 PID 1580 wrote to memory of 2780 1580 beeihaejea.exe 35 PID 1580 wrote to memory of 2780 1580 beeihaejea.exe 35 PID 1580 wrote to memory of 2780 1580 beeihaejea.exe 35 PID 1580 wrote to memory of 2780 1580 beeihaejea.exe 35 PID 1580 wrote to memory of 2636 1580 beeihaejea.exe 37 PID 1580 wrote to memory of 2636 1580 beeihaejea.exe 37 PID 1580 wrote to memory of 2636 1580 beeihaejea.exe 37 PID 1580 wrote to memory of 2636 1580 beeihaejea.exe 37 PID 1580 wrote to memory of 2620 1580 beeihaejea.exe 39 PID 1580 wrote to memory of 2620 1580 beeihaejea.exe 39 PID 1580 wrote to memory of 2620 1580 beeihaejea.exe 39 PID 1580 wrote to memory of 2620 1580 beeihaejea.exe 39 PID 1580 wrote to memory of 804 1580 beeihaejea.exe 41 PID 1580 wrote to memory of 804 1580 beeihaejea.exe 41 PID 1580 wrote to memory of 804 1580 beeihaejea.exe 41 PID 1580 wrote to memory of 804 1580 beeihaejea.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\beeihaejea.exe"C:\Users\Admin\AppData\Local\Temp\beeihaejea.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81727754101.txt bios get serialnumber2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2732
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81727754101.txt bios get version2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2772
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81727754101.txt bios get version2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2780
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81727754101.txt bios get version2⤵
- System Location Discovery: System Language Discovery
PID:2636
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81727754101.txt bios get version2⤵
- System Location Discovery: System Language Discovery
PID:2620
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1580 -s 3722⤵
- Program crash
PID:804
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51