Analysis
-
max time kernel
140s -
max time network
102s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
02-05-2024 03:40
Static task
static1
Behavioral task
behavioral1
Sample
0d640698aee038701e100f838b00bc49_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
0d640698aee038701e100f838b00bc49_JaffaCakes118.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral3
Sample
beeheieehd.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
beeheieehd.exe
Resource
win10v2004-20240419-en
General
-
Target
beeheieehd.exe
-
Size
563KB
-
MD5
329aff38dd877f30e91777a48ab69205
-
SHA1
26a2f7f966a9dfb36a75e8837360815c25e697e4
-
SHA256
e144905ce552fd19b51955f21dc47f9bd4c4107c161024a342f2353bb699d9a6
-
SHA512
64930f78780f1340e61b6d0c00e29e11d462a0bf358c2a0d1ccfa897707f33c03bcb0074b84a85e185f2f61bed3abbeaaf04d60064c1f4a9ff92405575e9f956
-
SSDEEP
12288:aCsn5OejVsQwDgLMUB5vIXbyVxbHFoVlbOzKBztyAH44:aCyPB+D8MUB5vIXbyVxbHFKl62Bz4AHJ
Malware Config
Signatures
-
Program crash 1 IoCs
pid pid_target Process procid_target 680 652 WerFault.exe 84 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 556 wmic.exe Token: SeSecurityPrivilege 556 wmic.exe Token: SeTakeOwnershipPrivilege 556 wmic.exe Token: SeLoadDriverPrivilege 556 wmic.exe Token: SeSystemProfilePrivilege 556 wmic.exe Token: SeSystemtimePrivilege 556 wmic.exe Token: SeProfSingleProcessPrivilege 556 wmic.exe Token: SeIncBasePriorityPrivilege 556 wmic.exe Token: SeCreatePagefilePrivilege 556 wmic.exe Token: SeBackupPrivilege 556 wmic.exe Token: SeRestorePrivilege 556 wmic.exe Token: SeShutdownPrivilege 556 wmic.exe Token: SeDebugPrivilege 556 wmic.exe Token: SeSystemEnvironmentPrivilege 556 wmic.exe Token: SeRemoteShutdownPrivilege 556 wmic.exe Token: SeUndockPrivilege 556 wmic.exe Token: SeManageVolumePrivilege 556 wmic.exe Token: 33 556 wmic.exe Token: 34 556 wmic.exe Token: 35 556 wmic.exe Token: 36 556 wmic.exe Token: SeIncreaseQuotaPrivilege 556 wmic.exe Token: SeSecurityPrivilege 556 wmic.exe Token: SeTakeOwnershipPrivilege 556 wmic.exe Token: SeLoadDriverPrivilege 556 wmic.exe Token: SeSystemProfilePrivilege 556 wmic.exe Token: SeSystemtimePrivilege 556 wmic.exe Token: SeProfSingleProcessPrivilege 556 wmic.exe Token: SeIncBasePriorityPrivilege 556 wmic.exe Token: SeCreatePagefilePrivilege 556 wmic.exe Token: SeBackupPrivilege 556 wmic.exe Token: SeRestorePrivilege 556 wmic.exe Token: SeShutdownPrivilege 556 wmic.exe Token: SeDebugPrivilege 556 wmic.exe Token: SeSystemEnvironmentPrivilege 556 wmic.exe Token: SeRemoteShutdownPrivilege 556 wmic.exe Token: SeUndockPrivilege 556 wmic.exe Token: SeManageVolumePrivilege 556 wmic.exe Token: 33 556 wmic.exe Token: 34 556 wmic.exe Token: 35 556 wmic.exe Token: 36 556 wmic.exe Token: SeIncreaseQuotaPrivilege 1740 wmic.exe Token: SeSecurityPrivilege 1740 wmic.exe Token: SeTakeOwnershipPrivilege 1740 wmic.exe Token: SeLoadDriverPrivilege 1740 wmic.exe Token: SeSystemProfilePrivilege 1740 wmic.exe Token: SeSystemtimePrivilege 1740 wmic.exe Token: SeProfSingleProcessPrivilege 1740 wmic.exe Token: SeIncBasePriorityPrivilege 1740 wmic.exe Token: SeCreatePagefilePrivilege 1740 wmic.exe Token: SeBackupPrivilege 1740 wmic.exe Token: SeRestorePrivilege 1740 wmic.exe Token: SeShutdownPrivilege 1740 wmic.exe Token: SeDebugPrivilege 1740 wmic.exe Token: SeSystemEnvironmentPrivilege 1740 wmic.exe Token: SeRemoteShutdownPrivilege 1740 wmic.exe Token: SeUndockPrivilege 1740 wmic.exe Token: SeManageVolumePrivilege 1740 wmic.exe Token: 33 1740 wmic.exe Token: 34 1740 wmic.exe Token: 35 1740 wmic.exe Token: 36 1740 wmic.exe Token: SeIncreaseQuotaPrivilege 1740 wmic.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 652 wrote to memory of 556 652 beeheieehd.exe 85 PID 652 wrote to memory of 556 652 beeheieehd.exe 85 PID 652 wrote to memory of 556 652 beeheieehd.exe 85 PID 652 wrote to memory of 1740 652 beeheieehd.exe 88 PID 652 wrote to memory of 1740 652 beeheieehd.exe 88 PID 652 wrote to memory of 1740 652 beeheieehd.exe 88 PID 652 wrote to memory of 976 652 beeheieehd.exe 90 PID 652 wrote to memory of 976 652 beeheieehd.exe 90 PID 652 wrote to memory of 976 652 beeheieehd.exe 90 PID 652 wrote to memory of 1688 652 beeheieehd.exe 92 PID 652 wrote to memory of 1688 652 beeheieehd.exe 92 PID 652 wrote to memory of 1688 652 beeheieehd.exe 92 PID 652 wrote to memory of 2308 652 beeheieehd.exe 95 PID 652 wrote to memory of 2308 652 beeheieehd.exe 95 PID 652 wrote to memory of 2308 652 beeheieehd.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\beeheieehd.exe"C:\Users\Admin\AppData\Local\Temp\beeheieehd.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:652 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81714621236.txt bios get serialnumber2⤵
- Suspicious use of AdjustPrivilegeToken
PID:556
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81714621236.txt bios get version2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1740
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81714621236.txt bios get version2⤵PID:976
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81714621236.txt bios get version2⤵PID:1688
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81714621236.txt bios get version2⤵PID:2308
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 652 -s 6922⤵
- Program crash
PID:680
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 652 -ip 6521⤵PID:2412
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51
-
Filesize
58B
MD5f8e2f71e123c5a848f2a83d2a7aef11e
SHA15e7a9a2937fa4f06fdf3e33d7def7de431c159b4
SHA25679dae8edfddb5a748fb1ed83c87081b245aeff9178c95dcf5fbaaed6baf82121
SHA5128d34a80d335ee5be5d899b19b385aeaeb6bc5480fd72d3d9e96269da2f544ccc13b30fd23111980de736a612b8beb24ff062f6bed2eb2d252dbe07a2ffeb701e
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84