Analysis

  • max time kernel
    181s
  • max time network
    175s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 17:37

General

  • Target

    285126b79a1f3e3dd5a474ae648cebee8b0da388b09414f8196c9a6349cb7536.exe

  • Size

    285KB

  • MD5

    01daf4f618eac4c7379b4d1f8046deaa

  • SHA1

    c73db227644dc6cc6d9b7fb91468014572507b4d

  • SHA256

    285126b79a1f3e3dd5a474ae648cebee8b0da388b09414f8196c9a6349cb7536

  • SHA512

    435380deca7baf660e8a6b673d02ff6478bc6d823ca416b04a4ff758ffb7c821d5495f9870e9a8bbe513bde229ad5a114e44283160146e205e49d9489fbad465

  • SSDEEP

    6144:JAsBZACyfs1vYtn9BqNmJ5y52jzm2YYrTASZ:YCyfsYBT5yEqM7Z

Malware Config

Signatures

  • BetaBot

    Beta Bot is a Trojan that infects computers and disables Antivirus.

  • Modifies firewall policy service 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 4 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
  • Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 28 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1168
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1204
        • C:\Users\Admin\AppData\Local\Temp\285126b79a1f3e3dd5a474ae648cebee8b0da388b09414f8196c9a6349cb7536.exe
          "C:\Users\Admin\AppData\Local\Temp\285126b79a1f3e3dd5a474ae648cebee8b0da388b09414f8196c9a6349cb7536.exe"
          2⤵
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:944
          • C:\Users\Admin\AppData\Local\Temp\285126b79a1f3e3dd5a474ae648cebee8b0da388b09414f8196c9a6349cb7536.exe
            "C:\Users\Admin\AppData\Local\Temp\285126b79a1f3e3dd5a474ae648cebee8b0da388b09414f8196c9a6349cb7536.exe"
            3⤵
            • Sets file execution options in registry
            • Checks whether UAC is enabled
            • Drops desktop.ini file(s)
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Checks processor information in registry
            • Suspicious behavior: MapViewOfSection
            • Suspicious behavior: RenamesItself
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:576
            • C:\Windows\SysWOW64\explorer.exe
              C:\Windows\SysWOW64\explorer.exe
              4⤵
              • Modifies firewall policy service
              • Sets file execution options in registry
              • Checks BIOS information in registry
              • Adds Run key to start application
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Checks processor information in registry
              • Enumerates system info in registry
              • Modifies Internet Explorer Protected Mode
              • Modifies Internet Explorer Protected Mode Banner
              • Modifies Internet Explorer settings
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:1336
      • C:\Windows\system32\DllHost.exe
        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
        1⤵
          PID:1924

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Modify Existing Service

        1
        T1031

        Registry Run Keys / Startup Folder

        2
        T1060

        Defense Evasion

        Modify Registry

        6
        T1112

        Discovery

        Query Registry

        3
        T1012

        System Information Discovery

        5
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • \Users\Admin\AppData\Local\Temp\nsoA834.tmp\skiers.dll
          Filesize

          228KB

          MD5

          fc7a721c4e3c90b9598d7c81fe77e726

          SHA1

          fe84f4d480c5da5e55c09842b74d502b03736770

          SHA256

          d059347af564675db2b15bf372282457e4c4b829712ef67c1aa2864b8c706c6d

          SHA512

          7bcc246a883e12c4f8965e99f2288e13d8a754600159240df6f881818d54a611b6cbdbe7364aa992405388f8b6b68fa6ad369f53f2fe1bba724cec699e2a0f8a

        • memory/576-70-0x0000000000350000-0x00000000003B0000-memory.dmp
          Filesize

          384KB

        • memory/576-57-0x0000000000400000-0x0000000000432000-memory.dmp
          Filesize

          200KB

        • memory/576-73-0x0000000000300000-0x000000000030D000-memory.dmp
          Filesize

          52KB

        • memory/576-74-0x0000000000830000-0x000000000083C000-memory.dmp
          Filesize

          48KB

        • memory/576-59-0x0000000000400000-0x0000000000432000-memory.dmp
          Filesize

          200KB

        • memory/576-60-0x0000000000400000-0x0000000000432000-memory.dmp
          Filesize

          200KB

        • memory/576-62-0x0000000000400000-0x0000000000432000-memory.dmp
          Filesize

          200KB

        • memory/576-63-0x0000000000400000-0x0000000000432000-memory.dmp
          Filesize

          200KB

        • memory/576-64-0x00000000004015C6-mapping.dmp
        • memory/576-66-0x0000000000400000-0x0000000000432000-memory.dmp
          Filesize

          200KB

        • memory/576-67-0x0000000000400000-0x0000000000432000-memory.dmp
          Filesize

          200KB

        • memory/576-72-0x0000000000350000-0x00000000003B0000-memory.dmp
          Filesize

          384KB

        • memory/576-79-0x0000000000350000-0x00000000003B0000-memory.dmp
          Filesize

          384KB

        • memory/576-56-0x0000000000400000-0x0000000000432000-memory.dmp
          Filesize

          200KB

        • memory/576-58-0x0000000000400000-0x0000000000432000-memory.dmp
          Filesize

          200KB

        • memory/576-78-0x0000000000400000-0x0000000000432000-memory.dmp
          Filesize

          200KB

        • memory/944-54-0x00000000761E1000-0x00000000761E3000-memory.dmp
          Filesize

          8KB

        • memory/1204-85-0x0000000002600000-0x0000000002606000-memory.dmp
          Filesize

          24KB

        • memory/1336-77-0x0000000075401000-0x0000000075403000-memory.dmp
          Filesize

          8KB

        • memory/1336-75-0x0000000000000000-mapping.dmp
        • memory/1336-80-0x0000000077DD0000-0x0000000077F50000-memory.dmp
          Filesize

          1.5MB

        • memory/1336-81-0x0000000000090000-0x000000000013B000-memory.dmp
          Filesize

          684KB

        • memory/1336-82-0x0000000000550000-0x000000000055C000-memory.dmp
          Filesize

          48KB

        • memory/1336-83-0x0000000077DD0000-0x0000000077F50000-memory.dmp
          Filesize

          1.5MB

        • memory/1336-84-0x0000000000090000-0x000000000013B000-memory.dmp
          Filesize

          684KB

        • memory/1924-86-0x0000000000100000-0x0000000000106000-memory.dmp
          Filesize

          24KB