Analysis
-
max time kernel
119s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
24-08-2024 09:43
Static task
static1
Behavioral task
behavioral1
Sample
be542a141bd6f242131ffb4bc464c1c4_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
be542a141bd6f242131ffb4bc464c1c4_JaffaCakes118.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
beejabibcc.exe
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
beejabibcc.exe
Resource
win10v2004-20240802-en
General
-
Target
beejabibcc.exe
-
Size
538KB
-
MD5
9648fb410684a46434b45268a4a14cd6
-
SHA1
f26837d9166ddb623447707cfb7829df31b8b5c6
-
SHA256
aabba5eb840a7f53dfe681b7efe970ae096f65d02b6a39b77425d617089a004d
-
SHA512
52543440fa9fbaa2a21b3632a5ec4c3918d18e0b51927dd352b5240dbc7e3721bf3eaf8432c891d9f94e23ff3b7c946ac490aeab982c3678bac2243b43453c1d
-
SSDEEP
12288:gMsC52PFX/jbF/h/7b+a0bJ96XQFpSFoxhPzMd0I:gpC52PhX7b+a0bBFpKChPK
Malware Config
Signatures
-
Program crash 1 IoCs
pid pid_target Process procid_target 2636 2632 WerFault.exe 30 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language beejabibcc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 764 wmic.exe Token: SeSecurityPrivilege 764 wmic.exe Token: SeTakeOwnershipPrivilege 764 wmic.exe Token: SeLoadDriverPrivilege 764 wmic.exe Token: SeSystemProfilePrivilege 764 wmic.exe Token: SeSystemtimePrivilege 764 wmic.exe Token: SeProfSingleProcessPrivilege 764 wmic.exe Token: SeIncBasePriorityPrivilege 764 wmic.exe Token: SeCreatePagefilePrivilege 764 wmic.exe Token: SeBackupPrivilege 764 wmic.exe Token: SeRestorePrivilege 764 wmic.exe Token: SeShutdownPrivilege 764 wmic.exe Token: SeDebugPrivilege 764 wmic.exe Token: SeSystemEnvironmentPrivilege 764 wmic.exe Token: SeRemoteShutdownPrivilege 764 wmic.exe Token: SeUndockPrivilege 764 wmic.exe Token: SeManageVolumePrivilege 764 wmic.exe Token: 33 764 wmic.exe Token: 34 764 wmic.exe Token: 35 764 wmic.exe Token: SeIncreaseQuotaPrivilege 764 wmic.exe Token: SeSecurityPrivilege 764 wmic.exe Token: SeTakeOwnershipPrivilege 764 wmic.exe Token: SeLoadDriverPrivilege 764 wmic.exe Token: SeSystemProfilePrivilege 764 wmic.exe Token: SeSystemtimePrivilege 764 wmic.exe Token: SeProfSingleProcessPrivilege 764 wmic.exe Token: SeIncBasePriorityPrivilege 764 wmic.exe Token: SeCreatePagefilePrivilege 764 wmic.exe Token: SeBackupPrivilege 764 wmic.exe Token: SeRestorePrivilege 764 wmic.exe Token: SeShutdownPrivilege 764 wmic.exe Token: SeDebugPrivilege 764 wmic.exe Token: SeSystemEnvironmentPrivilege 764 wmic.exe Token: SeRemoteShutdownPrivilege 764 wmic.exe Token: SeUndockPrivilege 764 wmic.exe Token: SeManageVolumePrivilege 764 wmic.exe Token: 33 764 wmic.exe Token: 34 764 wmic.exe Token: 35 764 wmic.exe Token: SeIncreaseQuotaPrivilege 2264 wmic.exe Token: SeSecurityPrivilege 2264 wmic.exe Token: SeTakeOwnershipPrivilege 2264 wmic.exe Token: SeLoadDriverPrivilege 2264 wmic.exe Token: SeSystemProfilePrivilege 2264 wmic.exe Token: SeSystemtimePrivilege 2264 wmic.exe Token: SeProfSingleProcessPrivilege 2264 wmic.exe Token: SeIncBasePriorityPrivilege 2264 wmic.exe Token: SeCreatePagefilePrivilege 2264 wmic.exe Token: SeBackupPrivilege 2264 wmic.exe Token: SeRestorePrivilege 2264 wmic.exe Token: SeShutdownPrivilege 2264 wmic.exe Token: SeDebugPrivilege 2264 wmic.exe Token: SeSystemEnvironmentPrivilege 2264 wmic.exe Token: SeRemoteShutdownPrivilege 2264 wmic.exe Token: SeUndockPrivilege 2264 wmic.exe Token: SeManageVolumePrivilege 2264 wmic.exe Token: 33 2264 wmic.exe Token: 34 2264 wmic.exe Token: 35 2264 wmic.exe Token: SeIncreaseQuotaPrivilege 2848 wmic.exe Token: SeSecurityPrivilege 2848 wmic.exe Token: SeTakeOwnershipPrivilege 2848 wmic.exe Token: SeLoadDriverPrivilege 2848 wmic.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2632 wrote to memory of 764 2632 beejabibcc.exe 31 PID 2632 wrote to memory of 764 2632 beejabibcc.exe 31 PID 2632 wrote to memory of 764 2632 beejabibcc.exe 31 PID 2632 wrote to memory of 764 2632 beejabibcc.exe 31 PID 2632 wrote to memory of 2264 2632 beejabibcc.exe 34 PID 2632 wrote to memory of 2264 2632 beejabibcc.exe 34 PID 2632 wrote to memory of 2264 2632 beejabibcc.exe 34 PID 2632 wrote to memory of 2264 2632 beejabibcc.exe 34 PID 2632 wrote to memory of 2848 2632 beejabibcc.exe 36 PID 2632 wrote to memory of 2848 2632 beejabibcc.exe 36 PID 2632 wrote to memory of 2848 2632 beejabibcc.exe 36 PID 2632 wrote to memory of 2848 2632 beejabibcc.exe 36 PID 2632 wrote to memory of 2684 2632 beejabibcc.exe 38 PID 2632 wrote to memory of 2684 2632 beejabibcc.exe 38 PID 2632 wrote to memory of 2684 2632 beejabibcc.exe 38 PID 2632 wrote to memory of 2684 2632 beejabibcc.exe 38 PID 2632 wrote to memory of 2808 2632 beejabibcc.exe 40 PID 2632 wrote to memory of 2808 2632 beejabibcc.exe 40 PID 2632 wrote to memory of 2808 2632 beejabibcc.exe 40 PID 2632 wrote to memory of 2808 2632 beejabibcc.exe 40 PID 2632 wrote to memory of 2636 2632 beejabibcc.exe 42 PID 2632 wrote to memory of 2636 2632 beejabibcc.exe 42 PID 2632 wrote to memory of 2636 2632 beejabibcc.exe 42 PID 2632 wrote to memory of 2636 2632 beejabibcc.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\beejabibcc.exe"C:\Users\Admin\AppData\Local\Temp\beejabibcc.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81724492587.txt bios get serialnumber2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:764
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81724492587.txt bios get version2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2264
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81724492587.txt bios get version2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2848
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81724492587.txt bios get version2⤵
- System Location Discovery: System Language Discovery
PID:2684
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81724492587.txt bios get version2⤵
- System Location Discovery: System Language Discovery
PID:2808
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2632 -s 3722⤵
- Program crash
PID:2636
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51