Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
26-05-2024 06:20
Static task
static1
Behavioral task
behavioral1
Sample
74945d9cbd7e2c6a1114fabf43228b9f_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
74945d9cbd7e2c6a1114fabf43228b9f_JaffaCakes118.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
befaabjeea.exe
Resource
win7-20240215-en
Behavioral task
behavioral4
Sample
befaabjeea.exe
Resource
win10v2004-20240508-en
General
-
Target
befaabjeea.exe
-
Size
631KB
-
MD5
f174c96aee1ee285a250d0baa31f3913
-
SHA1
47c6ff70da2d3db65e98c6c0d13ddd9cb91b5293
-
SHA256
0568ae96cd023f6abac5b973292166373ecf9a4d8869a422ab4764aea62f820f
-
SHA512
27941721c80b6df06d33d01951ec5fcd4049871cb22a2e603136d3657a901257c70a046da6671724257e1d538c6517e12dd79c10286c89e9993c6550045e37f0
-
SSDEEP
12288:VXhaJs5mJ3kCclfuo6xvFhfllOtGKQi8aV741+b47H7M054YAAZ1dFkvl24RBzMv:VXhhhJ6xv3f7OAKQi8aV741+b47H7M0R
Malware Config
Signatures
-
Program crash 1 IoCs
pid pid_target Process procid_target 2360 2108 WerFault.exe 27 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2304 wmic.exe Token: SeSecurityPrivilege 2304 wmic.exe Token: SeTakeOwnershipPrivilege 2304 wmic.exe Token: SeLoadDriverPrivilege 2304 wmic.exe Token: SeSystemProfilePrivilege 2304 wmic.exe Token: SeSystemtimePrivilege 2304 wmic.exe Token: SeProfSingleProcessPrivilege 2304 wmic.exe Token: SeIncBasePriorityPrivilege 2304 wmic.exe Token: SeCreatePagefilePrivilege 2304 wmic.exe Token: SeBackupPrivilege 2304 wmic.exe Token: SeRestorePrivilege 2304 wmic.exe Token: SeShutdownPrivilege 2304 wmic.exe Token: SeDebugPrivilege 2304 wmic.exe Token: SeSystemEnvironmentPrivilege 2304 wmic.exe Token: SeRemoteShutdownPrivilege 2304 wmic.exe Token: SeUndockPrivilege 2304 wmic.exe Token: SeManageVolumePrivilege 2304 wmic.exe Token: 33 2304 wmic.exe Token: 34 2304 wmic.exe Token: 35 2304 wmic.exe Token: SeIncreaseQuotaPrivilege 2304 wmic.exe Token: SeSecurityPrivilege 2304 wmic.exe Token: SeTakeOwnershipPrivilege 2304 wmic.exe Token: SeLoadDriverPrivilege 2304 wmic.exe Token: SeSystemProfilePrivilege 2304 wmic.exe Token: SeSystemtimePrivilege 2304 wmic.exe Token: SeProfSingleProcessPrivilege 2304 wmic.exe Token: SeIncBasePriorityPrivilege 2304 wmic.exe Token: SeCreatePagefilePrivilege 2304 wmic.exe Token: SeBackupPrivilege 2304 wmic.exe Token: SeRestorePrivilege 2304 wmic.exe Token: SeShutdownPrivilege 2304 wmic.exe Token: SeDebugPrivilege 2304 wmic.exe Token: SeSystemEnvironmentPrivilege 2304 wmic.exe Token: SeRemoteShutdownPrivilege 2304 wmic.exe Token: SeUndockPrivilege 2304 wmic.exe Token: SeManageVolumePrivilege 2304 wmic.exe Token: 33 2304 wmic.exe Token: 34 2304 wmic.exe Token: 35 2304 wmic.exe Token: SeIncreaseQuotaPrivilege 2576 wmic.exe Token: SeSecurityPrivilege 2576 wmic.exe Token: SeTakeOwnershipPrivilege 2576 wmic.exe Token: SeLoadDriverPrivilege 2576 wmic.exe Token: SeSystemProfilePrivilege 2576 wmic.exe Token: SeSystemtimePrivilege 2576 wmic.exe Token: SeProfSingleProcessPrivilege 2576 wmic.exe Token: SeIncBasePriorityPrivilege 2576 wmic.exe Token: SeCreatePagefilePrivilege 2576 wmic.exe Token: SeBackupPrivilege 2576 wmic.exe Token: SeRestorePrivilege 2576 wmic.exe Token: SeShutdownPrivilege 2576 wmic.exe Token: SeDebugPrivilege 2576 wmic.exe Token: SeSystemEnvironmentPrivilege 2576 wmic.exe Token: SeRemoteShutdownPrivilege 2576 wmic.exe Token: SeUndockPrivilege 2576 wmic.exe Token: SeManageVolumePrivilege 2576 wmic.exe Token: 33 2576 wmic.exe Token: 34 2576 wmic.exe Token: 35 2576 wmic.exe Token: SeIncreaseQuotaPrivilege 2172 wmic.exe Token: SeSecurityPrivilege 2172 wmic.exe Token: SeTakeOwnershipPrivilege 2172 wmic.exe Token: SeLoadDriverPrivilege 2172 wmic.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2108 wrote to memory of 2304 2108 befaabjeea.exe 28 PID 2108 wrote to memory of 2304 2108 befaabjeea.exe 28 PID 2108 wrote to memory of 2304 2108 befaabjeea.exe 28 PID 2108 wrote to memory of 2304 2108 befaabjeea.exe 28 PID 2108 wrote to memory of 2576 2108 befaabjeea.exe 31 PID 2108 wrote to memory of 2576 2108 befaabjeea.exe 31 PID 2108 wrote to memory of 2576 2108 befaabjeea.exe 31 PID 2108 wrote to memory of 2576 2108 befaabjeea.exe 31 PID 2108 wrote to memory of 2172 2108 befaabjeea.exe 33 PID 2108 wrote to memory of 2172 2108 befaabjeea.exe 33 PID 2108 wrote to memory of 2172 2108 befaabjeea.exe 33 PID 2108 wrote to memory of 2172 2108 befaabjeea.exe 33 PID 2108 wrote to memory of 2592 2108 befaabjeea.exe 35 PID 2108 wrote to memory of 2592 2108 befaabjeea.exe 35 PID 2108 wrote to memory of 2592 2108 befaabjeea.exe 35 PID 2108 wrote to memory of 2592 2108 befaabjeea.exe 35 PID 2108 wrote to memory of 2152 2108 befaabjeea.exe 37 PID 2108 wrote to memory of 2152 2108 befaabjeea.exe 37 PID 2108 wrote to memory of 2152 2108 befaabjeea.exe 37 PID 2108 wrote to memory of 2152 2108 befaabjeea.exe 37 PID 2108 wrote to memory of 2360 2108 befaabjeea.exe 39 PID 2108 wrote to memory of 2360 2108 befaabjeea.exe 39 PID 2108 wrote to memory of 2360 2108 befaabjeea.exe 39 PID 2108 wrote to memory of 2360 2108 befaabjeea.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\befaabjeea.exe"C:\Users\Admin\AppData\Local\Temp\befaabjeea.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81716704421.txt bios get serialnumber2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2304
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81716704421.txt bios get version2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2576
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81716704421.txt bios get version2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2172
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81716704421.txt bios get version2⤵PID:2592
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81716704421.txt bios get version2⤵PID:2152
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2108 -s 3722⤵
- Program crash
PID:2360
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51