Analysis

  • max time kernel
    149s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    02-05-2024 01:12

General

  • Target

    0d12a528e41c9bd514307170f65dd49d_JaffaCakes118.exe

  • Size

    646KB

  • MD5

    0d12a528e41c9bd514307170f65dd49d

  • SHA1

    a6105559a61be183e0b4902669c775c1cb147b22

  • SHA256

    c931a86f11c0462b350943c7719a8c1484a8855c6afe06c2562f6bc25cc73456

  • SHA512

    7832a063e7ae5cafe637457d14cd33ee92e7de4975bfaf5d93920e8600de9530978fe7fb43eb2770d2667d8ef562f0e2b44bc076eff75486de8a83a03dd0dfe2

  • SSDEEP

    12288:fs4y9lkO5EiXEuA4bFnq+oCn/PY9W9k3nlWW:E1d2iX9vFxN/QN

Malware Config

Signatures

  • BetaBot

    Beta Bot is a Trojan that infects computers and disables Antivirus.

  • Modifies firewall policy service 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 4 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
  • Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 28 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1056
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1100
        • C:\Users\Admin\AppData\Local\Temp\0d12a528e41c9bd514307170f65dd49d_JaffaCakes118.exe
          "C:\Users\Admin\AppData\Local\Temp\0d12a528e41c9bd514307170f65dd49d_JaffaCakes118.exe"
          2⤵
          • Sets file execution options in registry
          • Checks whether UAC is enabled
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Checks processor information in registry
          • Suspicious behavior: MapViewOfSection
          • Suspicious behavior: RenamesItself
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1756
          • C:\Windows\SysWOW64\explorer.exe
            C:\Windows\SysWOW64\explorer.exe
            3⤵
            • Modifies firewall policy service
            • Sets file execution options in registry
            • Checks BIOS information in registry
            • Adds Run key to start application
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Checks processor information in registry
            • Enumerates system info in registry
            • Modifies Internet Explorer Protected Mode
            • Modifies Internet Explorer Protected Mode Banner
            • Modifies Internet Explorer settings
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2928
      • C:\Windows\system32\DllHost.exe
        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
        1⤵
          PID:2180

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Persistence

        Create or Modify System Process

        1
        T1543

        Windows Service

        1
        T1543.003

        Boot or Logon Autostart Execution

        2
        T1547

        Registry Run Keys / Startup Folder

        2
        T1547.001

        Privilege Escalation

        Create or Modify System Process

        1
        T1543

        Windows Service

        1
        T1543.003

        Boot or Logon Autostart Execution

        2
        T1547

        Registry Run Keys / Startup Folder

        2
        T1547.001

        Defense Evasion

        Modify Registry

        6
        T1112

        Discovery

        Query Registry

        3
        T1012

        System Information Discovery

        4
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1100-41-0x0000000077301000-0x0000000077302000-memory.dmp
          Filesize

          4KB

        • memory/1756-23-0x0000000002750000-0x0000000002751000-memory.dmp
          Filesize

          4KB

        • memory/1756-1-0x0000000000320000-0x0000000000321000-memory.dmp
          Filesize

          4KB

        • memory/1756-2-0x0000000000400000-0x0000000000435000-memory.dmp
          Filesize

          212KB

        • memory/1756-3-0x0000000000400000-0x00000000004C5000-memory.dmp
          Filesize

          788KB

        • memory/1756-4-0x0000000000400000-0x00000000004C5000-memory.dmp
          Filesize

          788KB

        • memory/1756-5-0x0000000001EA0000-0x0000000001F06000-memory.dmp
          Filesize

          408KB

        • memory/1756-0-0x0000000001CF0000-0x0000000001D84000-memory.dmp
          Filesize

          592KB

        • memory/1756-24-0x0000000000400000-0x0000000000435000-memory.dmp
          Filesize

          212KB

        • memory/2180-42-0x0000000077301000-0x0000000077302000-memory.dmp
          Filesize

          4KB

        • memory/2928-25-0x0000000077490000-0x0000000077611000-memory.dmp
          Filesize

          1.5MB

        • memory/2928-30-0x0000000077490000-0x0000000077611000-memory.dmp
          Filesize

          1.5MB

        • memory/2928-7-0x0000000077490000-0x0000000077611000-memory.dmp
          Filesize

          1.5MB

        • memory/2928-14-0x0000000077490000-0x0000000077611000-memory.dmp
          Filesize

          1.5MB

        • memory/2928-16-0x00000000004D0000-0x00000000005DB000-memory.dmp
          Filesize

          1.0MB

        • memory/2928-15-0x0000000077490000-0x0000000077611000-memory.dmp
          Filesize

          1.5MB

        • memory/2928-21-0x00000000004D0000-0x00000000005DB000-memory.dmp
          Filesize

          1.0MB

        • memory/2928-20-0x0000000000770000-0x000000000077C000-memory.dmp
          Filesize

          48KB

        • memory/2928-19-0x0000000000470000-0x0000000000471000-memory.dmp
          Filesize

          4KB

        • memory/2928-18-0x0000000077490000-0x0000000077611000-memory.dmp
          Filesize

          1.5MB

        • memory/2928-9-0x0000000077490000-0x0000000077611000-memory.dmp
          Filesize

          1.5MB

        • memory/2928-10-0x00000000004D0000-0x00000000005DB000-memory.dmp
          Filesize

          1.0MB

        • memory/2928-11-0x0000000000380000-0x000000000038D000-memory.dmp
          Filesize

          52KB

        • memory/2928-26-0x0000000077490000-0x0000000077611000-memory.dmp
          Filesize

          1.5MB

        • memory/2928-27-0x0000000077490000-0x0000000077611000-memory.dmp
          Filesize

          1.5MB

        • memory/2928-28-0x0000000077490000-0x0000000077611000-memory.dmp
          Filesize

          1.5MB

        • memory/2928-29-0x0000000077490000-0x0000000077611000-memory.dmp
          Filesize

          1.5MB

        • memory/2928-8-0x0000000077490000-0x0000000077611000-memory.dmp
          Filesize

          1.5MB

        • memory/2928-32-0x0000000077490000-0x0000000077611000-memory.dmp
          Filesize

          1.5MB

        • memory/2928-31-0x0000000077490000-0x0000000077611000-memory.dmp
          Filesize

          1.5MB

        • memory/2928-33-0x0000000077490000-0x0000000077611000-memory.dmp
          Filesize

          1.5MB

        • memory/2928-34-0x00000000009C0000-0x00000000009C2000-memory.dmp
          Filesize

          8KB

        • memory/2928-35-0x00000000004D0000-0x00000000005DB000-memory.dmp
          Filesize

          1.0MB

        • memory/2928-36-0x0000000077490000-0x0000000077611000-memory.dmp
          Filesize

          1.5MB

        • memory/2928-37-0x0000000077490000-0x0000000077611000-memory.dmp
          Filesize

          1.5MB

        • memory/2928-38-0x0000000000370000-0x0000000000376000-memory.dmp
          Filesize

          24KB

        • memory/2928-39-0x0000000077490000-0x0000000077611000-memory.dmp
          Filesize

          1.5MB

        • memory/2928-13-0x0000000077490000-0x0000000077611000-memory.dmp
          Filesize

          1.5MB

        • memory/2928-40-0x00000000004D0000-0x00000000005DB000-memory.dmp
          Filesize

          1.0MB

        • memory/2928-12-0x0000000000370000-0x0000000000376000-memory.dmp
          Filesize

          24KB

        • memory/2928-43-0x00000000009C0000-0x00000000009C2000-memory.dmp
          Filesize

          8KB

        • memory/2928-44-0x0000000077490000-0x0000000077611000-memory.dmp
          Filesize

          1.5MB

        • memory/2928-45-0x0000000077490000-0x0000000077611000-memory.dmp
          Filesize

          1.5MB

        • memory/2928-47-0x0000000077490000-0x0000000077611000-memory.dmp
          Filesize

          1.5MB