Analysis

  • max time kernel
    151s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    26-06-2022 22:50

General

  • Target

    35dcdcfad8597316dd956f96fd78261cc5ef4b86c9483c94e0376884c78c5911.exe

  • Size

    197KB

  • MD5

    ac3d1720ef9b8517cf48e025dbc7a047

  • SHA1

    d6cdafb29fd0c03d74a142e764a40022820cde6f

  • SHA256

    35dcdcfad8597316dd956f96fd78261cc5ef4b86c9483c94e0376884c78c5911

  • SHA512

    f27780c5a6d96c0b101109fe421cbaa2a68141405f82db6de00780c090fa8997c9b4ebeb6a1ff2382c76227b7227fe05c757a3ce3dfab2e01418b21045825ddc

Malware Config

Signatures

  • BetaBot

    Beta Bot is a Trojan that infects computers and disables Antivirus.

  • Modifies firewall policy service 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 4 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
  • Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 28 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1196
      • C:\Users\Admin\AppData\Local\Temp\35dcdcfad8597316dd956f96fd78261cc5ef4b86c9483c94e0376884c78c5911.exe
        "C:\Users\Admin\AppData\Local\Temp\35dcdcfad8597316dd956f96fd78261cc5ef4b86c9483c94e0376884c78c5911.exe"
        2⤵
        • Sets file execution options in registry
        • Checks whether UAC is enabled
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Checks processor information in registry
        • Suspicious behavior: MapViewOfSection
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1860
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          3⤵
          • Modifies firewall policy service
          • Sets file execution options in registry
          • Checks BIOS information in registry
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Checks processor information in registry
          • Enumerates system info in registry
          • Modifies Internet Explorer Protected Mode
          • Modifies Internet Explorer Protected Mode Banner
          • Modifies Internet Explorer settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1748
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1164

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      2
      T1060

      Defense Evasion

      Modify Registry

      6
      T1112

      Discovery

      Query Registry

      3
      T1012

      System Information Discovery

      4
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1196-69-0x0000000002690000-0x0000000002696000-memory.dmp
        Filesize

        24KB

      • memory/1748-65-0x00000000000D0000-0x000000000016B000-memory.dmp
        Filesize

        620KB

      • memory/1748-60-0x0000000000000000-mapping.dmp
      • memory/1748-62-0x00000000746E1000-0x00000000746E3000-memory.dmp
        Filesize

        8KB

      • memory/1748-64-0x00000000771B0000-0x0000000077330000-memory.dmp
        Filesize

        1.5MB

      • memory/1748-66-0x0000000000640000-0x000000000064C000-memory.dmp
        Filesize

        48KB

      • memory/1748-67-0x00000000771B0000-0x0000000077330000-memory.dmp
        Filesize

        1.5MB

      • memory/1748-68-0x00000000000D0000-0x000000000016B000-memory.dmp
        Filesize

        620KB

      • memory/1860-57-0x0000000000410000-0x0000000000476000-memory.dmp
        Filesize

        408KB

      • memory/1860-58-0x0000000000210000-0x000000000021D000-memory.dmp
        Filesize

        52KB

      • memory/1860-59-0x0000000000480000-0x000000000048C000-memory.dmp
        Filesize

        48KB

      • memory/1860-63-0x0000000000410000-0x0000000000476000-memory.dmp
        Filesize

        408KB

      • memory/1860-54-0x0000000075E41000-0x0000000075E43000-memory.dmp
        Filesize

        8KB

      • memory/1860-55-0x0000000000410000-0x0000000000476000-memory.dmp
        Filesize

        408KB