Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    13-06-2024 06:01

General

  • Target

    a41a425b9aa3dcb50ea244ff90cef59d_JaffaCakes118.exe

  • Size

    331KB

  • MD5

    a41a425b9aa3dcb50ea244ff90cef59d

  • SHA1

    2d1c8cfba8e5ef11a2a5144346f8102c3c9db805

  • SHA256

    928d06ae692be5a216946aa53308e34b920cdd65eb1eb1f7aad9d4edf779c8b6

  • SHA512

    6b82375eb4645cc8e615c4699fb4eeada8b4a0f50b89bd512810c9c1d643977ae1e5472ee2ea2d8cfb69133381120267db5cd863a10746843bed79e0d5a88334

  • SSDEEP

    6144:R6tnHIghzbAam9iliAotWWfUwwQWzyq2L9OATfzSskQBi:+HrhzW3Jq49zfGQBi

Malware Config

Signatures

  • BetaBot

    Beta Bot is a Trojan that infects computers and disables Antivirus.

  • Modifies firewall policy service 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 4 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
  • Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 29 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1144
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1192
        • C:\Users\Admin\AppData\Local\Temp\a41a425b9aa3dcb50ea244ff90cef59d_JaffaCakes118.exe
          "C:\Users\Admin\AppData\Local\Temp\a41a425b9aa3dcb50ea244ff90cef59d_JaffaCakes118.exe"
          2⤵
          • Suspicious use of SetThreadContext
          • Modifies system certificate store
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1932
          • C:\Users\Admin\AppData\Local\Temp\a41a425b9aa3dcb50ea244ff90cef59d_JaffaCakes118.exe
            "C:\Users\Admin\AppData\Local\Temp\a41a425b9aa3dcb50ea244ff90cef59d_JaffaCakes118.exe"
            3⤵
            • Sets file execution options in registry
            • Checks whether UAC is enabled
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Checks processor information in registry
            • Suspicious behavior: MapViewOfSection
            • Suspicious behavior: RenamesItself
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2100
            • C:\Windows\SysWOW64\explorer.exe
              C:\Windows\SysWOW64\explorer.exe
              4⤵
              • Modifies firewall policy service
              • Sets file execution options in registry
              • Checks BIOS information in registry
              • Adds Run key to start application
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Checks processor information in registry
              • Enumerates system info in registry
              • Modifies Internet Explorer Protected Mode
              • Modifies Internet Explorer Protected Mode Banner
              • Modifies Internet Explorer settings
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:2236

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      2
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Privilege Escalation

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      2
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Defense Evasion

      Modify Registry

      7
      T1112

      Subvert Trust Controls

      1
      T1553

      Install Root Certificate

      1
      T1553.004

      Discovery

      Query Registry

      3
      T1012

      System Information Discovery

      4
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        2a21ddc43e313d2b2807f103393d5048

        SHA1

        1eebdb62390d68955b7779c855759994201c0cea

        SHA256

        79752b4b92aa5d7109efe82c922bac396509e60e0847b686c98307341f3c5488

        SHA512

        b5575d0f1bb70cf4bdc66467dad025c1d527d7f33a3dc94b4ef9145cff9f8895ca4db0c843855388672bedf1e60a6dcb8804a5833ccf1b0e90eaae8c1f54d775

      • C:\Users\Admin\AppData\Local\Temp\Cab4F6A.tmp
        Filesize

        68KB

        MD5

        29f65ba8e88c063813cc50a4ea544e93

        SHA1

        05a7040d5c127e68c25d81cc51271ffb8bef3568

        SHA256

        1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

        SHA512

        e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

      • C:\Users\Admin\AppData\Local\Temp\Tar4F7C.tmp
        Filesize

        177KB

        MD5

        435a9ac180383f9fa094131b173a2f7b

        SHA1

        76944ea657a9db94f9a4bef38f88c46ed4166983

        SHA256

        67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

        SHA512

        1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

      • memory/1932-64-0x0000000074DE0000-0x000000007538B000-memory.dmp
        Filesize

        5.7MB

      • memory/1932-1-0x0000000074DE0000-0x000000007538B000-memory.dmp
        Filesize

        5.7MB

      • memory/1932-2-0x0000000074DE0000-0x000000007538B000-memory.dmp
        Filesize

        5.7MB

      • memory/1932-0-0x0000000074DE1000-0x0000000074DE2000-memory.dmp
        Filesize

        4KB

      • memory/2100-55-0x0000000000260000-0x00000000002C6000-memory.dmp
        Filesize

        408KB

      • memory/2100-63-0x0000000000260000-0x00000000002C6000-memory.dmp
        Filesize

        408KB

      • memory/2100-56-0x0000000000190000-0x0000000000191000-memory.dmp
        Filesize

        4KB

      • memory/2100-74-0x0000000000460000-0x0000000000461000-memory.dmp
        Filesize

        4KB

      • memory/2100-57-0x00000000001A0000-0x00000000001AD000-memory.dmp
        Filesize

        52KB

      • memory/2100-58-0x0000000077C90000-0x0000000077C91000-memory.dmp
        Filesize

        4KB

      • memory/2100-59-0x0000000000260000-0x00000000002C6000-memory.dmp
        Filesize

        408KB

      • memory/2100-53-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/2100-62-0x0000000000470000-0x000000000047C000-memory.dmp
        Filesize

        48KB

      • memory/2100-61-0x0000000000440000-0x0000000000441000-memory.dmp
        Filesize

        4KB

      • memory/2100-52-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/2100-75-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/2100-76-0x0000000000260000-0x00000000002C6000-memory.dmp
        Filesize

        408KB

      • memory/2100-50-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/2236-67-0x00000000000F0000-0x00000000001AC000-memory.dmp
        Filesize

        752KB

      • memory/2236-68-0x0000000077C80000-0x0000000077E01000-memory.dmp
        Filesize

        1.5MB

      • memory/2236-70-0x0000000077C80000-0x0000000077E01000-memory.dmp
        Filesize

        1.5MB

      • memory/2236-72-0x00000000000F0000-0x00000000001AC000-memory.dmp
        Filesize

        752KB

      • memory/2236-71-0x0000000077C80000-0x0000000077E01000-memory.dmp
        Filesize

        1.5MB

      • memory/2236-69-0x0000000077C80000-0x0000000077E01000-memory.dmp
        Filesize

        1.5MB

      • memory/2236-66-0x0000000077C80000-0x0000000077E01000-memory.dmp
        Filesize

        1.5MB

      • memory/2236-65-0x0000000077C80000-0x0000000077E01000-memory.dmp
        Filesize

        1.5MB

      • memory/2236-77-0x0000000077C80000-0x0000000077E01000-memory.dmp
        Filesize

        1.5MB

      • memory/2236-78-0x0000000077C80000-0x0000000077E01000-memory.dmp
        Filesize

        1.5MB

      • memory/2236-79-0x0000000077C80000-0x0000000077E01000-memory.dmp
        Filesize

        1.5MB

      • memory/2236-80-0x0000000077C80000-0x0000000077E01000-memory.dmp
        Filesize

        1.5MB

      • memory/2236-81-0x0000000077C80000-0x0000000077E01000-memory.dmp
        Filesize

        1.5MB

      • memory/2236-82-0x0000000077C80000-0x0000000077E01000-memory.dmp
        Filesize

        1.5MB

      • memory/2236-83-0x0000000077C80000-0x0000000077E01000-memory.dmp
        Filesize

        1.5MB

      • memory/2236-84-0x0000000077C80000-0x0000000077E01000-memory.dmp
        Filesize

        1.5MB

      • memory/2236-85-0x0000000077C80000-0x0000000077E01000-memory.dmp
        Filesize

        1.5MB

      • memory/2236-86-0x00000000000F0000-0x00000000001AC000-memory.dmp
        Filesize

        752KB

      • memory/2236-87-0x0000000077C80000-0x0000000077E01000-memory.dmp
        Filesize

        1.5MB