Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    24-07-2022 20:24

General

  • Target

    c3757309489b02fcf7c63fab593e8c7e28f51ee08a837e4dd72875406bc83e98.exe

  • Size

    310KB

  • MD5

    adb2bc6fcdf4c4be6d6fc40c2a4fb741

  • SHA1

    2079091af6ab817a2ba60b3b2ac85284139bbfba

  • SHA256

    c3757309489b02fcf7c63fab593e8c7e28f51ee08a837e4dd72875406bc83e98

  • SHA512

    ca34b22a39fc3d708fd7ade90c80dab181aa26b1c9f007390099aa2c799e6f3c36af1f5bb9f9c736caa00959cc334524ac67d8163e1c5c17a1762d94915b2a8e

Malware Config

Signatures

  • BetaBot

    Beta Bot is a Trojan that infects computers and disables Antivirus.

  • Modifies firewall policy service 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 4 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
  • Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 28 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs

Processes

  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1236
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1284
        • C:\Users\Admin\AppData\Local\Temp\c3757309489b02fcf7c63fab593e8c7e28f51ee08a837e4dd72875406bc83e98.exe
          "C:\Users\Admin\AppData\Local\Temp\c3757309489b02fcf7c63fab593e8c7e28f51ee08a837e4dd72875406bc83e98.exe"
          2⤵
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:976
          • C:\Windows\SysWOW64\msiexec.exe
            C:\Windows\SysWOW64\msiexec.exe
            3⤵
              PID:1912
            • C:\Users\Admin\AppData\Local\Temp\c3757309489b02fcf7c63fab593e8c7e28f51ee08a837e4dd72875406bc83e98.exe
              "C:\Users\Admin\AppData\Local\Temp\c3757309489b02fcf7c63fab593e8c7e28f51ee08a837e4dd72875406bc83e98.exe"
              3⤵
              • Sets file execution options in registry
              • Checks whether UAC is enabled
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Checks processor information in registry
              • Suspicious behavior: MapViewOfSection
              • Suspicious behavior: RenamesItself
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:952
              • C:\Windows\SysWOW64\explorer.exe
                C:\Windows\SysWOW64\explorer.exe
                4⤵
                • Modifies firewall policy service
                • Sets file execution options in registry
                • Checks BIOS information in registry
                • Adds Run key to start application
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Checks processor information in registry
                • Enumerates system info in registry
                • Modifies Internet Explorer Protected Mode
                • Modifies Internet Explorer Protected Mode Banner
                • Modifies Internet Explorer settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:1536
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1404

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Modify Existing Service

          1
          T1031

          Registry Run Keys / Startup Folder

          2
          T1060

          Defense Evasion

          Modify Registry

          6
          T1112

          Discovery

          Query Registry

          3
          T1012

          System Information Discovery

          5
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • \Users\Admin\AppData\Local\Temp\headship.dll
            Filesize

            96KB

            MD5

            456c3c4a96b02ca29fd9327335c40dac

            SHA1

            45cbedbf6bb0e841ea140b0b01d5fe5b3b5d3dc9

            SHA256

            3935f3cd8ed3ca7d6e207c2691b24674b25e90ea401a6651df90395f68bf225d

            SHA512

            f11bb2ba6fb640049f82355bf483f8457d8d8a03d088bd10f9afb8b5d09b623dd88e7e562ab2304c9270de375676e8e6317680610866c17a82c76d2fe65d0bdc

          • \Users\Admin\AppData\Local\Temp\nsd1F74.tmp\System.dll
            Filesize

            11KB

            MD5

            3f176d1ee13b0d7d6bd92e1c7a0b9bae

            SHA1

            fe582246792774c2c9dd15639ffa0aca90d6fd0b

            SHA256

            fa4ab1d6f79fd677433a31ada7806373a789d34328da46ccb0449bbf347bd73e

            SHA512

            0a69124819b7568d0dea4e9e85ce8fe61c7ba697c934e3a95e2dcfb9f252b1d9da7faf8774b6e8efd614885507acc94987733eba09a2f5e7098b774dfc8524b6

          • \Users\Admin\AppData\Local\Temp\nsd1F74.tmp\System.dll
            Filesize

            11KB

            MD5

            3f176d1ee13b0d7d6bd92e1c7a0b9bae

            SHA1

            fe582246792774c2c9dd15639ffa0aca90d6fd0b

            SHA256

            fa4ab1d6f79fd677433a31ada7806373a789d34328da46ccb0449bbf347bd73e

            SHA512

            0a69124819b7568d0dea4e9e85ce8fe61c7ba697c934e3a95e2dcfb9f252b1d9da7faf8774b6e8efd614885507acc94987733eba09a2f5e7098b774dfc8524b6

          • \Users\Admin\AppData\Local\Temp\nsd1F74.tmp\System.dll
            Filesize

            11KB

            MD5

            3f176d1ee13b0d7d6bd92e1c7a0b9bae

            SHA1

            fe582246792774c2c9dd15639ffa0aca90d6fd0b

            SHA256

            fa4ab1d6f79fd677433a31ada7806373a789d34328da46ccb0449bbf347bd73e

            SHA512

            0a69124819b7568d0dea4e9e85ce8fe61c7ba697c934e3a95e2dcfb9f252b1d9da7faf8774b6e8efd614885507acc94987733eba09a2f5e7098b774dfc8524b6

          • memory/952-70-0x00000000004015C6-mapping.dmp
          • memory/952-75-0x0000000000610000-0x0000000000676000-memory.dmp
            Filesize

            408KB

          • memory/952-87-0x0000000000610000-0x0000000000676000-memory.dmp
            Filesize

            408KB

          • memory/952-63-0x0000000000400000-0x0000000000435000-memory.dmp
            Filesize

            212KB

          • memory/952-62-0x0000000000400000-0x0000000000435000-memory.dmp
            Filesize

            212KB

          • memory/952-64-0x0000000000400000-0x0000000000435000-memory.dmp
            Filesize

            212KB

          • memory/952-66-0x0000000000400000-0x0000000000435000-memory.dmp
            Filesize

            212KB

          • memory/952-67-0x0000000000400000-0x0000000000435000-memory.dmp
            Filesize

            212KB

          • memory/952-68-0x0000000000400000-0x0000000000435000-memory.dmp
            Filesize

            212KB

          • memory/952-69-0x0000000000400000-0x0000000000435000-memory.dmp
            Filesize

            212KB

          • memory/952-80-0x0000000000500000-0x000000000050C000-memory.dmp
            Filesize

            48KB

          • memory/952-72-0x0000000000400000-0x0000000000435000-memory.dmp
            Filesize

            212KB

          • memory/952-74-0x0000000000400000-0x0000000000435000-memory.dmp
            Filesize

            212KB

          • memory/952-77-0x0000000000400000-0x0000000000435000-memory.dmp
            Filesize

            212KB

          • memory/952-78-0x0000000000610000-0x0000000000676000-memory.dmp
            Filesize

            408KB

          • memory/952-79-0x0000000000250000-0x000000000025D000-memory.dmp
            Filesize

            52KB

          • memory/976-59-0x00000000004F0000-0x0000000000508000-memory.dmp
            Filesize

            96KB

          • memory/976-54-0x0000000076631000-0x0000000076633000-memory.dmp
            Filesize

            8KB

          • memory/1284-90-0x0000000001D10000-0x0000000001D16000-memory.dmp
            Filesize

            24KB

          • memory/1536-81-0x0000000000000000-mapping.dmp
          • memory/1536-83-0x0000000074CB1000-0x0000000074CB3000-memory.dmp
            Filesize

            8KB

          • memory/1536-84-0x0000000077680000-0x0000000077800000-memory.dmp
            Filesize

            1.5MB

          • memory/1536-86-0x00000000006B0000-0x00000000006BC000-memory.dmp
            Filesize

            48KB

          • memory/1536-85-0x0000000000090000-0x0000000000147000-memory.dmp
            Filesize

            732KB

          • memory/1536-88-0x0000000077680000-0x0000000077800000-memory.dmp
            Filesize

            1.5MB

          • memory/1536-89-0x0000000000090000-0x0000000000147000-memory.dmp
            Filesize

            732KB

          • memory/1912-60-0x0000000000000000-mapping.dmp