Analysis

  • max time kernel
    300s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    24-12-2023 22:52

General

  • Target

    ed41bf0e94275b364eccc74b8eed5e91e15a75626065df7b603e4fbfe4b0ac75.exe

  • Size

    360KB

  • MD5

    822298c86b347ea8c598ead38c83b7f8

  • SHA1

    66fccf252b4e4311686c0e2221001b73b1f5d478

  • SHA256

    ed41bf0e94275b364eccc74b8eed5e91e15a75626065df7b603e4fbfe4b0ac75

  • SHA512

    3f0fe462e5e4756dfa2eace2feb979c9c1064a4a7787c415b72ce83de06a7e607fe70edeabd0c799c6e4f63682123f3dc6e478dafaf8d5ae9d8f0c589fbf9528

  • SSDEEP

    6144:O0lAHFksgTOzEV6zs1hfk8MIcG1Zb7d+0PuSCU4CzmJkdVds:UFkRTOzEV6zs1hfk8oYVd+Dj4mYVds

Malware Config

Signatures

  • BetaBot

    Beta Bot is a Trojan that infects computers and disables Antivirus.

  • Modifies firewall policy service 2 TTPs 8 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Disables taskbar notifications via registry modification
  • Disables use of System Restore points 1 TTPs
  • Sets file execution options in registry 2 TTPs 20 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
  • Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • NTFS ADS 2 IoCs
  • Runs regedit.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 35 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 60 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Windows\system32\DllHost.exe
    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
    1⤵
      PID:2008
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1224
        • C:\Users\Admin\AppData\Local\Temp\ed41bf0e94275b364eccc74b8eed5e91e15a75626065df7b603e4fbfe4b0ac75.exe
          "C:\Users\Admin\AppData\Local\Temp\ed41bf0e94275b364eccc74b8eed5e91e15a75626065df7b603e4fbfe4b0ac75.exe"
          2⤵
          • Sets file execution options in registry
          • Checks whether UAC is enabled
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Checks processor information in registry
          • Suspicious behavior: MapViewOfSection
          • Suspicious behavior: RenamesItself
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2672
          • C:\Windows\SysWOW64\explorer.exe
            C:\Windows\SysWOW64\explorer.exe
            3⤵
            • Modifies firewall policy service
            • Sets file execution options in registry
            • Checks BIOS information in registry
            • Loads dropped DLL
            • Adds Run key to start application
            • Drops desktop.ini file(s)
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Checks processor information in registry
            • Enumerates system info in registry
            • Modifies Internet Explorer Protected Mode
            • Modifies Internet Explorer Protected Mode Banner
            • Modifies Internet Explorer settings
            • NTFS ADS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2704
            • C:\Users\Admin\AppData\Local\Temp\3c397c53ssac577_1.exe
              /suac
              4⤵
              • Modifies firewall policy service
              • Sets file execution options in registry
              • Executes dropped EXE
              • Checks for any installed AV software in registry
              • Checks whether UAC is enabled
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Checks processor information in registry
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:884
              • C:\Windows\SysWOW64\regedit.exe
                "C:\Windows\SysWOW64\regedit.exe"
                5⤵
                • Modifies security service
                • Sets file execution options in registry
                • Sets service image path in registry
                • Runs regedit.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:2824
              • C:\Windows\SysWOW64\schtasks.exe
                "C:\Windows\System32\schtasks.exe" /CREATE /SC ONLOGON /TN "Windows Update Check - 0x1BB70478" /TR "C:\PROGRA~3\JAVAUP~1\3C397C~1.EXE" /RL HIGHEST
                5⤵
                • Creates scheduled task(s)
                PID:2692
      • C:\Windows\system32\Dwm.exe
        "C:\Windows\system32\Dwm.exe"
        1⤵
          PID:1192
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:2608

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Scheduled Task/Job

          1
          T1053

          Persistence

          Create or Modify System Process

          2
          T1543

          Windows Service

          2
          T1543.003

          Boot or Logon Autostart Execution

          3
          T1547

          Registry Run Keys / Startup Folder

          3
          T1547.001

          Scheduled Task/Job

          1
          T1053

          Privilege Escalation

          Create or Modify System Process

          2
          T1543

          Windows Service

          2
          T1543.003

          Boot or Logon Autostart Execution

          3
          T1547

          Registry Run Keys / Startup Folder

          3
          T1547.001

          Scheduled Task/Job

          1
          T1053

          Defense Evasion

          Modify Registry

          8
          T1112

          Discovery

          Query Registry

          3
          T1012

          System Information Discovery

          4
          T1082

          Software Discovery

          1
          T1518

          Security Software Discovery

          1
          T1518.001

          Impact

          Inhibit System Recovery

          1
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\3c397c53ssac577_1.exe
            Filesize

            177KB

            MD5

            0f1cf8811ce78de6c7f8635e818b2c49

            SHA1

            d43d67164df21a05ac0c37c15493d2539975ad84

            SHA256

            ddd4fc89904f57af41012ac46dfe9c80cca54de7eef24e577a3783f18f379394

            SHA512

            f399fd3b0f412da61a98294a98631b3bb32b27913fabdfdb4f51ffd440ca707536f8982c3683951618a5b92be66b48d5960a4cc7e5619020d82808facba3008d

          • C:\Users\Admin\AppData\Local\Temp\3c397c53ssac577_1.exe
            Filesize

            348KB

            MD5

            66f9d4812395154655eb4d21b745d1d0

            SHA1

            b4dd90c30b6ad9922240fc9bf7c6839cb078682f

            SHA256

            9cb7651670b4d52b207829a15df9687479d8adb5a61692dfba13a6982609c55f

            SHA512

            5d528bfff08e2fd367b64dfec7fcc3a89e30e34e113fb38b81c62c87c1713bc51d1e437199f1002b735cec4a356115efe6c05e452813a71c4f51458350c7bccb

          • \Users\Admin\AppData\Local\Temp\3c397c53ssac577_1.exe
            Filesize

            338KB

            MD5

            4955b085f144e4fa0c080ec01618a5c1

            SHA1

            9cec98ce5318c454a2ce963a70863ec00d2e0029

            SHA256

            a8ecdeafd28105259d2cc236f2907fe973dc43710e660157579fb38b8e5e5126

            SHA512

            91181d1320d4fbba3860c98f17966fdeb18003dd896ea60d339f3f5438bf251e6cde72d74a6749781d921f4db0d0e1f20ffeb0edf207865e5f0c81f0fc8a101e

          • memory/884-73-0x00000000002A0000-0x00000000002A6000-memory.dmp
            Filesize

            24KB

          • memory/884-74-0x00000000004B0000-0x0000000000516000-memory.dmp
            Filesize

            408KB

          • memory/884-58-0x00000000002A0000-0x00000000002A6000-memory.dmp
            Filesize

            24KB

          • memory/884-57-0x00000000004B0000-0x0000000000516000-memory.dmp
            Filesize

            408KB

          • memory/884-63-0x00000000004B0000-0x0000000000516000-memory.dmp
            Filesize

            408KB

          • memory/884-62-0x0000000001E00000-0x0000000001E0C000-memory.dmp
            Filesize

            48KB

          • memory/884-59-0x00000000004B0000-0x0000000000516000-memory.dmp
            Filesize

            408KB

          • memory/884-72-0x0000000000010000-0x000000000006D000-memory.dmp
            Filesize

            372KB

          • memory/1224-71-0x0000000077511000-0x0000000077512000-memory.dmp
            Filesize

            4KB

          • memory/1224-79-0x0000000002A60000-0x0000000002A66000-memory.dmp
            Filesize

            24KB

          • memory/2008-61-0x0000000077511000-0x0000000077512000-memory.dmp
            Filesize

            4KB

          • memory/2608-45-0x0000000077511000-0x0000000077512000-memory.dmp
            Filesize

            4KB

          • memory/2672-3-0x0000000000290000-0x0000000000291000-memory.dmp
            Filesize

            4KB

          • memory/2672-4-0x0000000000390000-0x000000000039D000-memory.dmp
            Filesize

            52KB

          • memory/2672-23-0x0000000000320000-0x0000000000386000-memory.dmp
            Filesize

            408KB

          • memory/2672-1-0x0000000000010000-0x000000000006D000-memory.dmp
            Filesize

            372KB

          • memory/2672-11-0x0000000000320000-0x0000000000386000-memory.dmp
            Filesize

            408KB

          • memory/2672-6-0x0000000000320000-0x0000000000386000-memory.dmp
            Filesize

            408KB

          • memory/2672-10-0x0000000002500000-0x000000000250C000-memory.dmp
            Filesize

            48KB

          • memory/2672-9-0x0000000000320000-0x0000000000386000-memory.dmp
            Filesize

            408KB

          • memory/2672-8-0x0000000001DC0000-0x0000000001DC1000-memory.dmp
            Filesize

            4KB

          • memory/2672-5-0x00000000776B0000-0x00000000776B1000-memory.dmp
            Filesize

            4KB

          • memory/2672-2-0x0000000000320000-0x0000000000386000-memory.dmp
            Filesize

            408KB

          • memory/2704-18-0x00000000776A0000-0x0000000077821000-memory.dmp
            Filesize

            1.5MB

          • memory/2704-56-0x00000000000E0000-0x00000000001A4000-memory.dmp
            Filesize

            784KB

          • memory/2704-32-0x00000000776A0000-0x0000000077821000-memory.dmp
            Filesize

            1.5MB

          • memory/2704-33-0x00000000776A0000-0x0000000077821000-memory.dmp
            Filesize

            1.5MB

          • memory/2704-35-0x0000000000790000-0x0000000000792000-memory.dmp
            Filesize

            8KB

          • memory/2704-34-0x00000000000E0000-0x00000000001A4000-memory.dmp
            Filesize

            784KB

          • memory/2704-36-0x00000000002A0000-0x00000000002A6000-memory.dmp
            Filesize

            24KB

          • memory/2704-37-0x00000000776A0000-0x0000000077821000-memory.dmp
            Filesize

            1.5MB

          • memory/2704-38-0x00000000776A0000-0x0000000077821000-memory.dmp
            Filesize

            1.5MB

          • memory/2704-39-0x00000000776A0000-0x0000000077821000-memory.dmp
            Filesize

            1.5MB

          • memory/2704-40-0x00000000776A0000-0x0000000077821000-memory.dmp
            Filesize

            1.5MB

          • memory/2704-41-0x00000000776A0000-0x0000000077821000-memory.dmp
            Filesize

            1.5MB

          • memory/2704-42-0x00000000776A0000-0x0000000077821000-memory.dmp
            Filesize

            1.5MB

          • memory/2704-43-0x00000000000E0000-0x00000000001A4000-memory.dmp
            Filesize

            784KB

          • memory/2704-30-0x00000000776A0000-0x0000000077821000-memory.dmp
            Filesize

            1.5MB

          • memory/2704-54-0x00000000776A0000-0x0000000077821000-memory.dmp
            Filesize

            1.5MB

          • memory/2704-28-0x0000000000420000-0x0000000000421000-memory.dmp
            Filesize

            4KB

          • memory/2704-29-0x00000000776A0000-0x0000000077821000-memory.dmp
            Filesize

            1.5MB

          • memory/2704-27-0x00000000776A0000-0x0000000077821000-memory.dmp
            Filesize

            1.5MB

          • memory/2704-31-0x00000000776A0000-0x0000000077821000-memory.dmp
            Filesize

            1.5MB

          • memory/2704-14-0x00000000000E0000-0x00000000001A4000-memory.dmp
            Filesize

            784KB

          • memory/2704-19-0x00000000776A0000-0x0000000077821000-memory.dmp
            Filesize

            1.5MB

          • memory/2704-25-0x0000000000430000-0x000000000043C000-memory.dmp
            Filesize

            48KB

          • memory/2704-26-0x00000000000E0000-0x00000000001A4000-memory.dmp
            Filesize

            784KB

          • memory/2704-21-0x00000000776A0000-0x0000000077821000-memory.dmp
            Filesize

            1.5MB

          • memory/2704-20-0x00000000000E0000-0x00000000001A4000-memory.dmp
            Filesize

            784KB

          • memory/2704-64-0x00000000776A0000-0x0000000077821000-memory.dmp
            Filesize

            1.5MB

          • memory/2704-12-0x00000000776A0000-0x0000000077821000-memory.dmp
            Filesize

            1.5MB

          • memory/2704-78-0x00000000776A0000-0x0000000077821000-memory.dmp
            Filesize

            1.5MB

          • memory/2704-76-0x00000000776A0000-0x0000000077821000-memory.dmp
            Filesize

            1.5MB

          • memory/2704-13-0x00000000776A0000-0x0000000077821000-memory.dmp
            Filesize

            1.5MB

          • memory/2704-15-0x00000000776A0000-0x0000000077821000-memory.dmp
            Filesize

            1.5MB

          • memory/2704-16-0x00000000002A0000-0x00000000002A6000-memory.dmp
            Filesize

            24KB

          • memory/2704-17-0x00000000776A0000-0x0000000077821000-memory.dmp
            Filesize

            1.5MB

          • memory/2824-66-0x0000000000B10000-0x0000000000B76000-memory.dmp
            Filesize

            408KB

          • memory/2824-68-0x0000000000090000-0x000000000009B000-memory.dmp
            Filesize

            44KB

          • memory/2824-69-0x0000000000B10000-0x0000000000B75000-memory.dmp
            Filesize

            404KB

          • memory/2824-65-0x0000000000B10000-0x0000000000B76000-memory.dmp
            Filesize

            408KB