Analysis
-
max time kernel
121s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
22-05-2024 01:21
Static task
static1
Behavioral task
behavioral1
Sample
6580c0371a34ebed37cefb25e9f7f551_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
6580c0371a34ebed37cefb25e9f7f551_JaffaCakes118.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
beeiffdhdh.exe
Resource
win7-20240508-en
Behavioral task
behavioral4
Sample
beeiffdhdh.exe
Resource
win10v2004-20240508-en
General
-
Target
beeiffdhdh.exe
-
Size
538KB
-
MD5
c50bdf61ab68976774e9726190c8f495
-
SHA1
24ce506a98047760c959fdbbee800a97faff6ce4
-
SHA256
8e32f667c333e0019b771d17a622dfa4107103db20acebf17742d8742fdad9e7
-
SHA512
e91be4e6cb198e163b96aaec4cbd5fa28c76c69d520d8c0539d2643ae9f384cc1cb689b66bc22bb74ac46887a2d295f9210e085e07a13cd7509532c077a02b06
-
SSDEEP
12288:c8KFgRZGE6jN0rlIAFczYzV5GHCQIjptYKTYIPK6yVFE:cfFgRZGEI+czYzVKgDYuvPZ2e
Malware Config
Signatures
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2488 1844 WerFault.exe beeiffdhdh.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
wmic.exewmic.exewmic.exedescription pid process Token: SeIncreaseQuotaPrivilege 2236 wmic.exe Token: SeSecurityPrivilege 2236 wmic.exe Token: SeTakeOwnershipPrivilege 2236 wmic.exe Token: SeLoadDriverPrivilege 2236 wmic.exe Token: SeSystemProfilePrivilege 2236 wmic.exe Token: SeSystemtimePrivilege 2236 wmic.exe Token: SeProfSingleProcessPrivilege 2236 wmic.exe Token: SeIncBasePriorityPrivilege 2236 wmic.exe Token: SeCreatePagefilePrivilege 2236 wmic.exe Token: SeBackupPrivilege 2236 wmic.exe Token: SeRestorePrivilege 2236 wmic.exe Token: SeShutdownPrivilege 2236 wmic.exe Token: SeDebugPrivilege 2236 wmic.exe Token: SeSystemEnvironmentPrivilege 2236 wmic.exe Token: SeRemoteShutdownPrivilege 2236 wmic.exe Token: SeUndockPrivilege 2236 wmic.exe Token: SeManageVolumePrivilege 2236 wmic.exe Token: 33 2236 wmic.exe Token: 34 2236 wmic.exe Token: 35 2236 wmic.exe Token: SeIncreaseQuotaPrivilege 2236 wmic.exe Token: SeSecurityPrivilege 2236 wmic.exe Token: SeTakeOwnershipPrivilege 2236 wmic.exe Token: SeLoadDriverPrivilege 2236 wmic.exe Token: SeSystemProfilePrivilege 2236 wmic.exe Token: SeSystemtimePrivilege 2236 wmic.exe Token: SeProfSingleProcessPrivilege 2236 wmic.exe Token: SeIncBasePriorityPrivilege 2236 wmic.exe Token: SeCreatePagefilePrivilege 2236 wmic.exe Token: SeBackupPrivilege 2236 wmic.exe Token: SeRestorePrivilege 2236 wmic.exe Token: SeShutdownPrivilege 2236 wmic.exe Token: SeDebugPrivilege 2236 wmic.exe Token: SeSystemEnvironmentPrivilege 2236 wmic.exe Token: SeRemoteShutdownPrivilege 2236 wmic.exe Token: SeUndockPrivilege 2236 wmic.exe Token: SeManageVolumePrivilege 2236 wmic.exe Token: 33 2236 wmic.exe Token: 34 2236 wmic.exe Token: 35 2236 wmic.exe Token: SeIncreaseQuotaPrivilege 2740 wmic.exe Token: SeSecurityPrivilege 2740 wmic.exe Token: SeTakeOwnershipPrivilege 2740 wmic.exe Token: SeLoadDriverPrivilege 2740 wmic.exe Token: SeSystemProfilePrivilege 2740 wmic.exe Token: SeSystemtimePrivilege 2740 wmic.exe Token: SeProfSingleProcessPrivilege 2740 wmic.exe Token: SeIncBasePriorityPrivilege 2740 wmic.exe Token: SeCreatePagefilePrivilege 2740 wmic.exe Token: SeBackupPrivilege 2740 wmic.exe Token: SeRestorePrivilege 2740 wmic.exe Token: SeShutdownPrivilege 2740 wmic.exe Token: SeDebugPrivilege 2740 wmic.exe Token: SeSystemEnvironmentPrivilege 2740 wmic.exe Token: SeRemoteShutdownPrivilege 2740 wmic.exe Token: SeUndockPrivilege 2740 wmic.exe Token: SeManageVolumePrivilege 2740 wmic.exe Token: 33 2740 wmic.exe Token: 34 2740 wmic.exe Token: 35 2740 wmic.exe Token: SeIncreaseQuotaPrivilege 2672 wmic.exe Token: SeSecurityPrivilege 2672 wmic.exe Token: SeTakeOwnershipPrivilege 2672 wmic.exe Token: SeLoadDriverPrivilege 2672 wmic.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
beeiffdhdh.exedescription pid process target process PID 1844 wrote to memory of 2236 1844 beeiffdhdh.exe wmic.exe PID 1844 wrote to memory of 2236 1844 beeiffdhdh.exe wmic.exe PID 1844 wrote to memory of 2236 1844 beeiffdhdh.exe wmic.exe PID 1844 wrote to memory of 2236 1844 beeiffdhdh.exe wmic.exe PID 1844 wrote to memory of 2740 1844 beeiffdhdh.exe wmic.exe PID 1844 wrote to memory of 2740 1844 beeiffdhdh.exe wmic.exe PID 1844 wrote to memory of 2740 1844 beeiffdhdh.exe wmic.exe PID 1844 wrote to memory of 2740 1844 beeiffdhdh.exe wmic.exe PID 1844 wrote to memory of 2672 1844 beeiffdhdh.exe wmic.exe PID 1844 wrote to memory of 2672 1844 beeiffdhdh.exe wmic.exe PID 1844 wrote to memory of 2672 1844 beeiffdhdh.exe wmic.exe PID 1844 wrote to memory of 2672 1844 beeiffdhdh.exe wmic.exe PID 1844 wrote to memory of 2664 1844 beeiffdhdh.exe wmic.exe PID 1844 wrote to memory of 2664 1844 beeiffdhdh.exe wmic.exe PID 1844 wrote to memory of 2664 1844 beeiffdhdh.exe wmic.exe PID 1844 wrote to memory of 2664 1844 beeiffdhdh.exe wmic.exe PID 1844 wrote to memory of 2620 1844 beeiffdhdh.exe wmic.exe PID 1844 wrote to memory of 2620 1844 beeiffdhdh.exe wmic.exe PID 1844 wrote to memory of 2620 1844 beeiffdhdh.exe wmic.exe PID 1844 wrote to memory of 2620 1844 beeiffdhdh.exe wmic.exe PID 1844 wrote to memory of 2488 1844 beeiffdhdh.exe WerFault.exe PID 1844 wrote to memory of 2488 1844 beeiffdhdh.exe WerFault.exe PID 1844 wrote to memory of 2488 1844 beeiffdhdh.exe WerFault.exe PID 1844 wrote to memory of 2488 1844 beeiffdhdh.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\beeiffdhdh.exe"C:\Users\Admin\AppData\Local\Temp\beeiffdhdh.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1844 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81716340886.txt bios get serialnumber2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2236 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81716340886.txt bios get version2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2740 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81716340886.txt bios get version2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2672 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81716340886.txt bios get version2⤵PID:2664
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81716340886.txt bios get version2⤵PID:2620
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1844 -s 3722⤵
- Program crash
PID:2488
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51