Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    31-05-2024 15:07

General

  • Target

    876d4e472819852adb793c64f6f98465_JaffaCakes118.exe

  • Size

    513KB

  • MD5

    876d4e472819852adb793c64f6f98465

  • SHA1

    0ed669c766f82e6a883860214db6466b0a0d5a90

  • SHA256

    50f1d4e05670ea629d4fc8d04525cfc2fdaaa2a8d185cd61d8f902bad9914307

  • SHA512

    2f871229f2f07196f1b2a97f68b1dc0f9b9dad9a547a2893cae324e245eb5452758b1f551ad2340c9d63f811bea62a954775c42d4598bb2ff2f9bd58416ea8ac

  • SSDEEP

    12288:+qv1zH5ZYiPRGj7b6SDUBNXTmRZIJsMZNk86GOtOf:+qviikv60Ax4CE8tYOf

Malware Config

Signatures

  • BetaBot

    Beta Bot is a Trojan that infects computers and disables Antivirus.

  • Modifies firewall policy service 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 4 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
  • Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 28 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1164
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1212
        • C:\Users\Admin\AppData\Local\Temp\876d4e472819852adb793c64f6f98465_JaffaCakes118.exe
          "C:\Users\Admin\AppData\Local\Temp\876d4e472819852adb793c64f6f98465_JaffaCakes118.exe"
          2⤵
          • Sets file execution options in registry
          • Checks whether UAC is enabled
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious behavior: RenamesItself
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1808
          • C:\Windows\SysWOW64\explorer.exe
            C:\Windows\SysWOW64\explorer.exe
            3⤵
            • Modifies firewall policy service
            • Sets file execution options in registry
            • Checks BIOS information in registry
            • Adds Run key to start application
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Checks processor information in registry
            • Enumerates system info in registry
            • Modifies Internet Explorer Protected Mode
            • Modifies Internet Explorer Protected Mode Banner
            • Modifies Internet Explorer settings
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2712

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      2
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Privilege Escalation

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      2
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Defense Evasion

      Modify Registry

      6
      T1112

      Discovery

      Query Registry

      3
      T1012

      System Information Discovery

      4
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1808-0-0x0000000000260000-0x0000000000261000-memory.dmp
        Filesize

        4KB

      • memory/1808-1-0x0000000001CD0000-0x0000000001CE0000-memory.dmp
        Filesize

        64KB

      • memory/1808-2-0x0000000002200000-0x0000000002201000-memory.dmp
        Filesize

        4KB

      • memory/1808-3-0x0000000002200000-0x0000000002201000-memory.dmp
        Filesize

        4KB

      • memory/1808-5-0x0000000002200000-0x0000000002201000-memory.dmp
        Filesize

        4KB

      • memory/1808-4-0x0000000002200000-0x0000000002201000-memory.dmp
        Filesize

        4KB

      • memory/1808-8-0x0000000002200000-0x0000000002201000-memory.dmp
        Filesize

        4KB

      • memory/1808-7-0x0000000002200000-0x0000000002201000-memory.dmp
        Filesize

        4KB

      • memory/1808-6-0x0000000002200000-0x0000000002201000-memory.dmp
        Filesize

        4KB

      • memory/1808-11-0x0000000002200000-0x0000000002201000-memory.dmp
        Filesize

        4KB

      • memory/1808-10-0x0000000002200000-0x0000000002201000-memory.dmp
        Filesize

        4KB

      • memory/1808-9-0x0000000002200000-0x0000000002201000-memory.dmp
        Filesize

        4KB

      • memory/1808-15-0x0000000002200000-0x0000000002201000-memory.dmp
        Filesize

        4KB

      • memory/1808-14-0x0000000002200000-0x0000000002201000-memory.dmp
        Filesize

        4KB

      • memory/1808-13-0x0000000002200000-0x0000000002201000-memory.dmp
        Filesize

        4KB

      • memory/1808-12-0x0000000001CD0000-0x0000000001CE0000-memory.dmp
        Filesize

        64KB

      • memory/1808-16-0x0000000000400000-0x0000000000485000-memory.dmp
        Filesize

        532KB

      • memory/1808-17-0x0000000002B10000-0x0000000002B76000-memory.dmp
        Filesize

        408KB

      • memory/1808-19-0x0000000002220000-0x0000000002221000-memory.dmp
        Filesize

        4KB

      • memory/1808-18-0x0000000002200000-0x0000000002201000-memory.dmp
        Filesize

        4KB

      • memory/1808-20-0x0000000002230000-0x000000000223D000-memory.dmp
        Filesize

        52KB

      • memory/1808-23-0x0000000077450000-0x0000000077451000-memory.dmp
        Filesize

        4KB

      • memory/1808-25-0x0000000002480000-0x000000000248C000-memory.dmp
        Filesize

        48KB

      • memory/1808-24-0x0000000002400000-0x0000000002401000-memory.dmp
        Filesize

        4KB

      • memory/1808-21-0x0000000002B10000-0x0000000002B76000-memory.dmp
        Filesize

        408KB

      • memory/1808-39-0x0000000000400000-0x0000000000485000-memory.dmp
        Filesize

        532KB

      • memory/1808-40-0x0000000002B10000-0x0000000002B76000-memory.dmp
        Filesize

        408KB

      • memory/2712-26-0x0000000077440000-0x00000000775C1000-memory.dmp
        Filesize

        1.5MB

      • memory/2712-27-0x0000000077440000-0x00000000775C1000-memory.dmp
        Filesize

        1.5MB

      • memory/2712-28-0x0000000077440000-0x00000000775C1000-memory.dmp
        Filesize

        1.5MB

      • memory/2712-30-0x00000000002C0000-0x00000000002C6000-memory.dmp
        Filesize

        24KB

      • memory/2712-31-0x0000000077440000-0x00000000775C1000-memory.dmp
        Filesize

        1.5MB

      • memory/2712-29-0x0000000000110000-0x00000000001FA000-memory.dmp
        Filesize

        936KB

      • memory/2712-32-0x0000000077440000-0x00000000775C1000-memory.dmp
        Filesize

        1.5MB

      • memory/2712-34-0x0000000000110000-0x00000000001FA000-memory.dmp
        Filesize

        936KB

      • memory/2712-38-0x0000000000110000-0x00000000001FA000-memory.dmp
        Filesize

        936KB

      • memory/2712-37-0x00000000003D0000-0x00000000003DC000-memory.dmp
        Filesize

        48KB

      • memory/2712-36-0x0000000077440000-0x00000000775C1000-memory.dmp
        Filesize

        1.5MB

      • memory/2712-33-0x0000000077440000-0x00000000775C1000-memory.dmp
        Filesize

        1.5MB

      • memory/2712-41-0x0000000000340000-0x0000000000341000-memory.dmp
        Filesize

        4KB

      • memory/2712-42-0x0000000077440000-0x00000000775C1000-memory.dmp
        Filesize

        1.5MB

      • memory/2712-43-0x0000000077440000-0x00000000775C1000-memory.dmp
        Filesize

        1.5MB

      • memory/2712-44-0x0000000077440000-0x00000000775C1000-memory.dmp
        Filesize

        1.5MB

      • memory/2712-45-0x0000000077440000-0x00000000775C1000-memory.dmp
        Filesize

        1.5MB

      • memory/2712-46-0x0000000077440000-0x00000000775C1000-memory.dmp
        Filesize

        1.5MB

      • memory/2712-48-0x0000000077440000-0x00000000775C1000-memory.dmp
        Filesize

        1.5MB

      • memory/2712-47-0x0000000077440000-0x00000000775C1000-memory.dmp
        Filesize

        1.5MB

      • memory/2712-50-0x0000000077440000-0x00000000775C1000-memory.dmp
        Filesize

        1.5MB

      • memory/2712-49-0x0000000077440000-0x00000000775C1000-memory.dmp
        Filesize

        1.5MB

      • memory/2712-51-0x0000000077440000-0x00000000775C1000-memory.dmp
        Filesize

        1.5MB

      • memory/2712-52-0x0000000000110000-0x00000000001FA000-memory.dmp
        Filesize

        936KB

      • memory/2712-53-0x00000000002C0000-0x00000000002C6000-memory.dmp
        Filesize

        24KB

      • memory/2712-54-0x0000000077440000-0x00000000775C1000-memory.dmp
        Filesize

        1.5MB

      • memory/2712-55-0x0000000077440000-0x00000000775C1000-memory.dmp
        Filesize

        1.5MB