Analysis

  • max time kernel
    150s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    10-03-2021 09:25

General

  • Target

    3fad84ee18e4583656019ae08b317607.exe

  • Size

    709KB

  • MD5

    3fad84ee18e4583656019ae08b317607

  • SHA1

    fb719a92039d2892fc6a7d91de15454554215543

  • SHA256

    273811e7b3de14abc8cfbbb28be4ab3c39922ff09c869f1a4b6b357577f0d374

  • SHA512

    496d0359641b844042af175ce4bda3801150af9ee720fad8d43a6a7cdf6ab4de96ac263525aa1c36dec89be71a71ce9f28b5a0017798b5c40ef8d2602bf66378

Malware Config

Signatures

  • BetaBot

    Beta Bot is a Trojan that infects computers and disables Antivirus.

  • Modifies firewall policy service 2 TTPs 4 IoCs
  • Executes dropped EXE 3 IoCs
  • Sets file execution options in registry 2 TTPs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
  • Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 28 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1196
      • C:\Users\Admin\AppData\Local\Temp\3fad84ee18e4583656019ae08b317607.exe
        "C:\Users\Admin\AppData\Local\Temp\3fad84ee18e4583656019ae08b317607.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1340
        • C:\Users\Admin\AppData\Local\Temp\3fad84ee18e4583656019ae08b317607.exe
          "C:\Users\Admin\AppData\Local\Temp\3fad84ee18e4583656019ae08b317607.exe"
          3⤵
          • Checks whether UAC is enabled
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Checks processor information in registry
          • Suspicious behavior: MapViewOfSection
          • Suspicious behavior: RenamesItself
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1240
          • C:\Windows\SysWOW64\explorer.exe
            C:\Windows\SysWOW64\explorer.exe
            4⤵
            • Modifies firewall policy service
            • Checks BIOS information in registry
            • Loads dropped DLL
            • Adds Run key to start application
            • Drops desktop.ini file(s)
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Checks processor information in registry
            • Enumerates system info in registry
            • Modifies Internet Explorer Protected Mode
            • Modifies Internet Explorer Protected Mode Banner
            • Modifies Internet Explorer settings
            • NTFS ADS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1540
            • C:\Users\Admin\AppData\Local\Temp\u5yo171gs9_1.exe
              /suac
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              PID:336
            • C:\Users\Admin\AppData\Local\Temp\smgokaswoci577.exe
              "C:\Users\Admin\AppData\Local\Temp\smgokaswoci577.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:1112
            • C:\Users\Admin\AppData\Local\Temp\m79oi5c5sw79ysa.exe
              "C:\Users\Admin\AppData\Local\Temp\m79oi5c5sw79ysa.exe"
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:1612
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1164

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      2
      T1060

      Defense Evasion

      Modify Registry

      6
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      3
      T1012

      System Information Discovery

      4
      T1082

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\m79oi5c5sw79ysa.exe
        MD5

        50803bdba827e6ae4600da26b5e81800

        SHA1

        e3650665dd57b79514d33fe8e8d8ff8429b52c55

        SHA256

        02dce269070bfec91e4f01a67d774167f8208f17211e8027d8a7fe3dc62a356b

        SHA512

        c641b6937d93b76e592f69b35d8e0f8236c985a56bae41b78fca29a1b6f16f2c75fb25941d6957a1e761a64d66acbdf9673cf13434d3cc6f7901904105e19c50

      • C:\Users\Admin\AppData\Local\Temp\m79oi5c5sw79ysa.exe
        MD5

        50803bdba827e6ae4600da26b5e81800

        SHA1

        e3650665dd57b79514d33fe8e8d8ff8429b52c55

        SHA256

        02dce269070bfec91e4f01a67d774167f8208f17211e8027d8a7fe3dc62a356b

        SHA512

        c641b6937d93b76e592f69b35d8e0f8236c985a56bae41b78fca29a1b6f16f2c75fb25941d6957a1e761a64d66acbdf9673cf13434d3cc6f7901904105e19c50

      • C:\Users\Admin\AppData\Local\Temp\smgokaswoci577.exe
        MD5

        08cdfd0d3a406601c42f087da16ec6c8

        SHA1

        48fd8eef568d2372e2a883283e58e5def81fef07

        SHA256

        eb7cea525ecef555356c13b6948c21ddad4b8a622ff4c027f285c0c096570253

        SHA512

        d522fc9c5815c93a1dc114c63db53879346e435397cad79a105a412cb18459335a1bfc3cfc9e7f6469cd703e2014538aa3c649442b80214a945e76ed50d26940

      • C:\Users\Admin\AppData\Local\Temp\u5yo171gs9_1.exe
        MD5

        3fad84ee18e4583656019ae08b317607

        SHA1

        fb719a92039d2892fc6a7d91de15454554215543

        SHA256

        273811e7b3de14abc8cfbbb28be4ab3c39922ff09c869f1a4b6b357577f0d374

        SHA512

        496d0359641b844042af175ce4bda3801150af9ee720fad8d43a6a7cdf6ab4de96ac263525aa1c36dec89be71a71ce9f28b5a0017798b5c40ef8d2602bf66378

      • C:\Users\Admin\AppData\Local\Temp\u5yo171gs9_1.exe
        MD5

        3fad84ee18e4583656019ae08b317607

        SHA1

        fb719a92039d2892fc6a7d91de15454554215543

        SHA256

        273811e7b3de14abc8cfbbb28be4ab3c39922ff09c869f1a4b6b357577f0d374

        SHA512

        496d0359641b844042af175ce4bda3801150af9ee720fad8d43a6a7cdf6ab4de96ac263525aa1c36dec89be71a71ce9f28b5a0017798b5c40ef8d2602bf66378

      • \Users\Admin\AppData\Local\Temp\Costura\1ACF592E7018DA88DDC32B96D203A4BE\32\sqlite3.dll
        MD5

        0a855f27a1e48991d14c593cb930d2b2

        SHA1

        01935b77a59ab90be4af37bb4e8bc57fbdcf23a1

        SHA256

        43d11ddfa64be9a2eeb94574f21fd45334e4598506f3d5ae1446c7a0add10300

        SHA512

        bfc680d50d043c438c0c4bc97f7830010bf302e9e81296c57b1a06e3e87a2000444e44fadec20ca2025260bf745629971bfca02ff59469085fc7eada7912e873

      • \Users\Admin\AppData\Local\Temp\m79oi5c5sw79ysa.exe
        MD5

        50803bdba827e6ae4600da26b5e81800

        SHA1

        e3650665dd57b79514d33fe8e8d8ff8429b52c55

        SHA256

        02dce269070bfec91e4f01a67d774167f8208f17211e8027d8a7fe3dc62a356b

        SHA512

        c641b6937d93b76e592f69b35d8e0f8236c985a56bae41b78fca29a1b6f16f2c75fb25941d6957a1e761a64d66acbdf9673cf13434d3cc6f7901904105e19c50

      • \Users\Admin\AppData\Local\Temp\smgokaswoci577.exe
        MD5

        08cdfd0d3a406601c42f087da16ec6c8

        SHA1

        48fd8eef568d2372e2a883283e58e5def81fef07

        SHA256

        eb7cea525ecef555356c13b6948c21ddad4b8a622ff4c027f285c0c096570253

        SHA512

        d522fc9c5815c93a1dc114c63db53879346e435397cad79a105a412cb18459335a1bfc3cfc9e7f6469cd703e2014538aa3c649442b80214a945e76ed50d26940

      • \Users\Admin\AppData\Local\Temp\u5yo171gs9_1.exe
        MD5

        3fad84ee18e4583656019ae08b317607

        SHA1

        fb719a92039d2892fc6a7d91de15454554215543

        SHA256

        273811e7b3de14abc8cfbbb28be4ab3c39922ff09c869f1a4b6b357577f0d374

        SHA512

        496d0359641b844042af175ce4bda3801150af9ee720fad8d43a6a7cdf6ab4de96ac263525aa1c36dec89be71a71ce9f28b5a0017798b5c40ef8d2602bf66378

      • memory/336-25-0x0000000000000000-mapping.dmp
      • memory/1112-29-0x0000000000000000-mapping.dmp
      • memory/1196-40-0x0000000002A50000-0x0000000002A56000-memory.dmp
        Filesize

        24KB

      • memory/1240-8-0x00000000002A0000-0x00000000002A1000-memory.dmp
        Filesize

        4KB

      • memory/1240-6-0x00000000005B0000-0x00000000005BC000-memory.dmp
        Filesize

        48KB

      • memory/1240-20-0x0000000000520000-0x0000000000521000-memory.dmp
        Filesize

        4KB

      • memory/1240-3-0x00000000004015C6-mapping.dmp
      • memory/1240-4-0x0000000076691000-0x0000000076693000-memory.dmp
        Filesize

        8KB

      • memory/1240-5-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/1240-9-0x00000000002B0000-0x00000000002BD000-memory.dmp
        Filesize

        52KB

      • memory/1240-10-0x0000000000500000-0x0000000000501000-memory.dmp
        Filesize

        4KB

      • memory/1240-2-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/1240-7-0x0000000000230000-0x0000000000296000-memory.dmp
        Filesize

        408KB

      • memory/1540-11-0x0000000000000000-mapping.dmp
      • memory/1540-13-0x0000000075061000-0x0000000075063000-memory.dmp
        Filesize

        8KB

      • memory/1540-14-0x0000000077A30000-0x0000000077BB1000-memory.dmp
        Filesize

        1.5MB

      • memory/1540-19-0x00000000003B0000-0x00000000003BC000-memory.dmp
        Filesize

        48KB

      • memory/1540-15-0x00000000001D0000-0x00000000002EB000-memory.dmp
        Filesize

        1.1MB

      • memory/1540-22-0x0000000000680000-0x0000000000682000-memory.dmp
        Filesize

        8KB

      • memory/1612-34-0x0000000000000000-mapping.dmp
      • memory/1612-39-0x0000000000B50000-0x0000000000B51000-memory.dmp
        Filesize

        4KB

      • memory/1876-23-0x000007FEF7D20000-0x000007FEF7F9A000-memory.dmp
        Filesize

        2.5MB