Analysis

  • max time kernel
    149s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    12-05-2024 04:28

General

  • Target

    3842232d06e9bbad23c68e9befa445ae_JaffaCakes118.exe

  • Size

    598KB

  • MD5

    3842232d06e9bbad23c68e9befa445ae

  • SHA1

    6283bd8489cf75dedc3d1489ccf93b5acc0c3492

  • SHA256

    9eddb5fc86d355f6c10e5e450f3fde24ff070e4e93fe9218f10dc660b36c46d0

  • SHA512

    11f9114dce081e2efea4cccbdfee21aa6ee4abab2acf7ae492b0448ca715b719334ad6a83570fde9caf4fd94fcbd767b94aba12054fdc7d1e2a73d1d96ee27c2

  • SSDEEP

    6144:9ZDusLVUUnjDNfESZeGY9XsBFy56fgmVj1otMcUEwphR/35SI4AZgAwsT:94s5Uk5HZeMDHj1wM8UDN4qgbe

Malware Config

Signatures

  • BetaBot

    Beta Bot is a Trojan that infects computers and disables Antivirus.

  • Modifies firewall policy service 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 4 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
  • Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 28 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1184
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1208
        • C:\Users\Admin\AppData\Local\Temp\3842232d06e9bbad23c68e9befa445ae_JaffaCakes118.exe
          "C:\Users\Admin\AppData\Local\Temp\3842232d06e9bbad23c68e9befa445ae_JaffaCakes118.exe"
          2⤵
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:3016
          • C:\Users\Admin\AppData\Local\Temp\3842232d06e9bbad23c68e9befa445ae_JaffaCakes118.exe
            "C:\Users\Admin\AppData\Local\Temp\3842232d06e9bbad23c68e9befa445ae_JaffaCakes118.exe"
            3⤵
            • Sets file execution options in registry
            • Checks whether UAC is enabled
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Checks processor information in registry
            • Suspicious behavior: MapViewOfSection
            • Suspicious behavior: RenamesItself
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1968
            • C:\Windows\SysWOW64\explorer.exe
              C:\Windows\SysWOW64\explorer.exe
              4⤵
              • Modifies firewall policy service
              • Sets file execution options in registry
              • Checks BIOS information in registry
              • Adds Run key to start application
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Checks processor information in registry
              • Enumerates system info in registry
              • Modifies Internet Explorer Protected Mode
              • Modifies Internet Explorer Protected Mode Banner
              • Modifies Internet Explorer settings
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:1136
      • C:\Windows\system32\DllHost.exe
        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
        1⤵
          PID:1028
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:2976

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Boot or Logon Autostart Execution

          2
          T1547

          Registry Run Keys / Startup Folder

          2
          T1547.001

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Boot or Logon Autostart Execution

          2
          T1547

          Registry Run Keys / Startup Folder

          2
          T1547.001

          Defense Evasion

          Modify Registry

          6
          T1112

          Discovery

          Query Registry

          3
          T1012

          System Information Discovery

          4
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/1028-37-0x0000000077451000-0x0000000077452000-memory.dmp
            Filesize

            4KB

          • memory/1136-30-0x00000000775E0000-0x0000000077761000-memory.dmp
            Filesize

            1.5MB

          • memory/1136-53-0x00000000775E0000-0x0000000077761000-memory.dmp
            Filesize

            1.5MB

          • memory/1136-54-0x00000000775E0000-0x0000000077761000-memory.dmp
            Filesize

            1.5MB

          • memory/1136-31-0x0000000000340000-0x0000000000341000-memory.dmp
            Filesize

            4KB

          • memory/1136-32-0x00000000775E0000-0x0000000077761000-memory.dmp
            Filesize

            1.5MB

          • memory/1136-50-0x00000000775E0000-0x0000000077761000-memory.dmp
            Filesize

            1.5MB

          • memory/1136-49-0x00000000775E0000-0x0000000077761000-memory.dmp
            Filesize

            1.5MB

          • memory/1136-13-0x00000000775E0000-0x0000000077761000-memory.dmp
            Filesize

            1.5MB

          • memory/1136-14-0x00000000775E0000-0x0000000077761000-memory.dmp
            Filesize

            1.5MB

          • memory/1136-18-0x00000000775E0000-0x0000000077761000-memory.dmp
            Filesize

            1.5MB

          • memory/1136-20-0x00000000775E0000-0x0000000077761000-memory.dmp
            Filesize

            1.5MB

          • memory/1136-21-0x00000000775E0000-0x0000000077761000-memory.dmp
            Filesize

            1.5MB

          • memory/1136-22-0x00000000775E0000-0x0000000077761000-memory.dmp
            Filesize

            1.5MB

          • memory/1136-19-0x00000000001A0000-0x00000000001AD000-memory.dmp
            Filesize

            52KB

          • memory/1136-23-0x0000000000220000-0x000000000031F000-memory.dmp
            Filesize

            1020KB

          • memory/1136-27-0x0000000000220000-0x000000000031F000-memory.dmp
            Filesize

            1020KB

          • memory/1136-26-0x00000000003D0000-0x00000000003DC000-memory.dmp
            Filesize

            48KB

          • memory/1136-33-0x00000000775E0000-0x0000000077761000-memory.dmp
            Filesize

            1.5MB

          • memory/1136-17-0x00000000000C0000-0x00000000000C6000-memory.dmp
            Filesize

            24KB

          • memory/1136-16-0x0000000000220000-0x000000000031F000-memory.dmp
            Filesize

            1020KB

          • memory/1136-15-0x00000000775E0000-0x0000000077761000-memory.dmp
            Filesize

            1.5MB

          • memory/1136-47-0x0000000000220000-0x000000000031F000-memory.dmp
            Filesize

            1020KB

          • memory/1136-46-0x00000000775E0000-0x0000000077761000-memory.dmp
            Filesize

            1.5MB

          • memory/1136-44-0x0000000000220000-0x000000000031F000-memory.dmp
            Filesize

            1020KB

          • memory/1136-25-0x0000000000320000-0x0000000000321000-memory.dmp
            Filesize

            4KB

          • memory/1136-35-0x00000000775E0000-0x0000000077761000-memory.dmp
            Filesize

            1.5MB

          • memory/1136-34-0x00000000775E0000-0x0000000077761000-memory.dmp
            Filesize

            1.5MB

          • memory/1136-36-0x00000000775E0000-0x0000000077761000-memory.dmp
            Filesize

            1.5MB

          • memory/1136-45-0x00000000000C0000-0x00000000000C6000-memory.dmp
            Filesize

            24KB

          • memory/1136-38-0x00000000775E0000-0x0000000077761000-memory.dmp
            Filesize

            1.5MB

          • memory/1136-39-0x00000000775E0000-0x0000000077761000-memory.dmp
            Filesize

            1.5MB

          • memory/1136-40-0x00000000007B0000-0x00000000007B2000-memory.dmp
            Filesize

            8KB

          • memory/1136-41-0x00000000775E0000-0x0000000077761000-memory.dmp
            Filesize

            1.5MB

          • memory/1136-42-0x00000000775E0000-0x0000000077761000-memory.dmp
            Filesize

            1.5MB

          • memory/1136-43-0x00000000775E0000-0x0000000077761000-memory.dmp
            Filesize

            1.5MB

          • memory/1208-48-0x0000000077451000-0x0000000077452000-memory.dmp
            Filesize

            4KB

          • memory/1968-4-0x0000000000400000-0x0000000000435000-memory.dmp
            Filesize

            212KB

          • memory/1968-7-0x0000000000400000-0x0000000000435000-memory.dmp
            Filesize

            212KB

          • memory/1968-0-0x0000000000400000-0x0000000000435000-memory.dmp
            Filesize

            212KB

          • memory/1968-11-0x0000000000230000-0x0000000000296000-memory.dmp
            Filesize

            408KB

          • memory/1968-10-0x0000000000400000-0x0000000000435000-memory.dmp
            Filesize

            212KB

          • memory/1968-8-0x0000000000400000-0x0000000000435000-memory.dmp
            Filesize

            212KB

          • memory/1968-2-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
            Filesize

            4KB

          • memory/2976-51-0x0000000077451000-0x0000000077452000-memory.dmp
            Filesize

            4KB

          • memory/3016-5-0x0000000000400000-0x000000000049B000-memory.dmp
            Filesize

            620KB