Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
23-05-2024 01:20
Static task
static1
Behavioral task
behavioral1
Sample
694462b8c8bbd475fbff6552975566a3_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
694462b8c8bbd475fbff6552975566a3_JaffaCakes118.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
beeheebchc.exe
Resource
win7-20240220-en
Behavioral task
behavioral4
Sample
beeheebchc.exe
Resource
win10v2004-20240508-en
General
-
Target
beeheebchc.exe
-
Size
563KB
-
MD5
5618deb16dcfd81c10ee60af4ddb72ee
-
SHA1
feef617f04364b7f2723611d959f6b7d80b36fd9
-
SHA256
a471054ed41d3794b3f2222ab849f3f192a63e26560068c736051454a895b9c4
-
SHA512
75d656aedd88061ae05f3f507184fd7ae8f87dd794704b27d4b1a10871fdda35a3bacd56c20b63f9d375ddfa1d19a0587fd4028d224aa0ea26eea36019f8aae2
-
SSDEEP
12288:FCsn5OejVsQwDgLMUB5vIXbyVxbHFoVlbOzKBztyAH4W:FCyPB+D8MUB5vIXbyVxbHFKl62Bz4AHj
Malware Config
Signatures
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2396 3036 WerFault.exe beeheebchc.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
wmic.exewmic.exewmic.exedescription pid process Token: SeIncreaseQuotaPrivilege 3044 wmic.exe Token: SeSecurityPrivilege 3044 wmic.exe Token: SeTakeOwnershipPrivilege 3044 wmic.exe Token: SeLoadDriverPrivilege 3044 wmic.exe Token: SeSystemProfilePrivilege 3044 wmic.exe Token: SeSystemtimePrivilege 3044 wmic.exe Token: SeProfSingleProcessPrivilege 3044 wmic.exe Token: SeIncBasePriorityPrivilege 3044 wmic.exe Token: SeCreatePagefilePrivilege 3044 wmic.exe Token: SeBackupPrivilege 3044 wmic.exe Token: SeRestorePrivilege 3044 wmic.exe Token: SeShutdownPrivilege 3044 wmic.exe Token: SeDebugPrivilege 3044 wmic.exe Token: SeSystemEnvironmentPrivilege 3044 wmic.exe Token: SeRemoteShutdownPrivilege 3044 wmic.exe Token: SeUndockPrivilege 3044 wmic.exe Token: SeManageVolumePrivilege 3044 wmic.exe Token: 33 3044 wmic.exe Token: 34 3044 wmic.exe Token: 35 3044 wmic.exe Token: SeIncreaseQuotaPrivilege 3044 wmic.exe Token: SeSecurityPrivilege 3044 wmic.exe Token: SeTakeOwnershipPrivilege 3044 wmic.exe Token: SeLoadDriverPrivilege 3044 wmic.exe Token: SeSystemProfilePrivilege 3044 wmic.exe Token: SeSystemtimePrivilege 3044 wmic.exe Token: SeProfSingleProcessPrivilege 3044 wmic.exe Token: SeIncBasePriorityPrivilege 3044 wmic.exe Token: SeCreatePagefilePrivilege 3044 wmic.exe Token: SeBackupPrivilege 3044 wmic.exe Token: SeRestorePrivilege 3044 wmic.exe Token: SeShutdownPrivilege 3044 wmic.exe Token: SeDebugPrivilege 3044 wmic.exe Token: SeSystemEnvironmentPrivilege 3044 wmic.exe Token: SeRemoteShutdownPrivilege 3044 wmic.exe Token: SeUndockPrivilege 3044 wmic.exe Token: SeManageVolumePrivilege 3044 wmic.exe Token: 33 3044 wmic.exe Token: 34 3044 wmic.exe Token: 35 3044 wmic.exe Token: SeIncreaseQuotaPrivilege 2632 wmic.exe Token: SeSecurityPrivilege 2632 wmic.exe Token: SeTakeOwnershipPrivilege 2632 wmic.exe Token: SeLoadDriverPrivilege 2632 wmic.exe Token: SeSystemProfilePrivilege 2632 wmic.exe Token: SeSystemtimePrivilege 2632 wmic.exe Token: SeProfSingleProcessPrivilege 2632 wmic.exe Token: SeIncBasePriorityPrivilege 2632 wmic.exe Token: SeCreatePagefilePrivilege 2632 wmic.exe Token: SeBackupPrivilege 2632 wmic.exe Token: SeRestorePrivilege 2632 wmic.exe Token: SeShutdownPrivilege 2632 wmic.exe Token: SeDebugPrivilege 2632 wmic.exe Token: SeSystemEnvironmentPrivilege 2632 wmic.exe Token: SeRemoteShutdownPrivilege 2632 wmic.exe Token: SeUndockPrivilege 2632 wmic.exe Token: SeManageVolumePrivilege 2632 wmic.exe Token: 33 2632 wmic.exe Token: 34 2632 wmic.exe Token: 35 2632 wmic.exe Token: SeIncreaseQuotaPrivilege 2600 wmic.exe Token: SeSecurityPrivilege 2600 wmic.exe Token: SeTakeOwnershipPrivilege 2600 wmic.exe Token: SeLoadDriverPrivilege 2600 wmic.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
beeheebchc.exedescription pid process target process PID 3036 wrote to memory of 3044 3036 beeheebchc.exe wmic.exe PID 3036 wrote to memory of 3044 3036 beeheebchc.exe wmic.exe PID 3036 wrote to memory of 3044 3036 beeheebchc.exe wmic.exe PID 3036 wrote to memory of 3044 3036 beeheebchc.exe wmic.exe PID 3036 wrote to memory of 2632 3036 beeheebchc.exe wmic.exe PID 3036 wrote to memory of 2632 3036 beeheebchc.exe wmic.exe PID 3036 wrote to memory of 2632 3036 beeheebchc.exe wmic.exe PID 3036 wrote to memory of 2632 3036 beeheebchc.exe wmic.exe PID 3036 wrote to memory of 2600 3036 beeheebchc.exe wmic.exe PID 3036 wrote to memory of 2600 3036 beeheebchc.exe wmic.exe PID 3036 wrote to memory of 2600 3036 beeheebchc.exe wmic.exe PID 3036 wrote to memory of 2600 3036 beeheebchc.exe wmic.exe PID 3036 wrote to memory of 1972 3036 beeheebchc.exe wmic.exe PID 3036 wrote to memory of 1972 3036 beeheebchc.exe wmic.exe PID 3036 wrote to memory of 1972 3036 beeheebchc.exe wmic.exe PID 3036 wrote to memory of 1972 3036 beeheebchc.exe wmic.exe PID 3036 wrote to memory of 2552 3036 beeheebchc.exe wmic.exe PID 3036 wrote to memory of 2552 3036 beeheebchc.exe wmic.exe PID 3036 wrote to memory of 2552 3036 beeheebchc.exe wmic.exe PID 3036 wrote to memory of 2552 3036 beeheebchc.exe wmic.exe PID 3036 wrote to memory of 2396 3036 beeheebchc.exe WerFault.exe PID 3036 wrote to memory of 2396 3036 beeheebchc.exe WerFault.exe PID 3036 wrote to memory of 2396 3036 beeheebchc.exe WerFault.exe PID 3036 wrote to memory of 2396 3036 beeheebchc.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\beeheebchc.exe"C:\Users\Admin\AppData\Local\Temp\beeheebchc.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81716427248.txt bios get serialnumber2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3044 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81716427248.txt bios get version2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2632 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81716427248.txt bios get version2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2600 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81716427248.txt bios get version2⤵PID:1972
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81716427248.txt bios get version2⤵PID:2552
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3036 -s 3722⤵
- Program crash
PID:2396
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51