General

  • Target

    3dad9b4bab250ac2b613d2976439ba3affc0af117247c152b9fe672ab02b879d

  • Size

    327KB

  • Sample

    220701-sfy5pshdbl

  • MD5

    eab510e11134f46561322a4d9aced505

  • SHA1

    1543faad2926152a3f3a43c825795b5bf1f2ecae

  • SHA256

    3dad9b4bab250ac2b613d2976439ba3affc0af117247c152b9fe672ab02b879d

  • SHA512

    0a05680363bc97fd7768f081ef49f007e7989a62a21dfa42eb63a60b2dfdc7be64a95bf0ca23f801c606fdbfa06394948c165116a79ba5aa076253f584815a40

Malware Config

Targets

    • Target

      3dad9b4bab250ac2b613d2976439ba3affc0af117247c152b9fe672ab02b879d

    • Size

      327KB

    • MD5

      eab510e11134f46561322a4d9aced505

    • SHA1

      1543faad2926152a3f3a43c825795b5bf1f2ecae

    • SHA256

      3dad9b4bab250ac2b613d2976439ba3affc0af117247c152b9fe672ab02b879d

    • SHA512

      0a05680363bc97fd7768f081ef49f007e7989a62a21dfa42eb63a60b2dfdc7be64a95bf0ca23f801c606fdbfa06394948c165116a79ba5aa076253f584815a40

    • BetaBot

      Beta Bot is a Trojan that infects computers and disables Antivirus.

    • Modifies firewall policy service

    • suricata: ET MALWARE Win32/Neurevt.A/Betabot Check-in 4

      suricata: ET MALWARE Win32/Neurevt.A/Betabot Check-in 4

    • Sets file execution options in registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

6
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

5
T1082

Tasks