Analysis

  • max time kernel
    300s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    15-01-2024 04:51

General

  • Target

    4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe

  • Size

    360KB

  • MD5

    34505b8c7b36b13e6f0861c6626f4e59

  • SHA1

    d88c66638a7b99fad8df704c88ceb143cb75ddf1

  • SHA256

    4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e

  • SHA512

    c2bce916ab34ff31cc06d32afa72d0bdd45ce83b7b6d98a40066800fd66acc62ef46647d65a1271e6c11eb13f363f5160bbacad8ce9c7406bd8e0c727c37d8ca

  • SSDEEP

    6144:9/+Rtc4FksgTOzEV6zs1hfk8MIcG1Zb7d+0PuSCU4CzmJkdVds:Vh4FkRTOzEV6zs1hfk8oYVd+Dj4mYVds

Malware Config

Signatures

  • BetaBot

    Beta Bot is a Trojan that infects computers and disables Antivirus.

  • Modifies firewall policy service 2 TTPs 8 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Disables taskbar notifications via registry modification
  • Disables use of System Restore points 1 TTPs
  • Sets file execution options in registry 2 TTPs 20 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
  • Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • NTFS ADS 2 IoCs
  • Runs regedit.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 35 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 60 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs

Processes

  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1228
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1320
        • C:\Users\Admin\AppData\Local\Temp\4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe
          "C:\Users\Admin\AppData\Local\Temp\4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e.exe"
          2⤵
          • Sets file execution options in registry
          • Checks whether UAC is enabled
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Checks processor information in registry
          • Suspicious behavior: MapViewOfSection
          • Suspicious behavior: RenamesItself
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1876
          • C:\Windows\SysWOW64\explorer.exe
            C:\Windows\SysWOW64\explorer.exe
            3⤵
            • Modifies firewall policy service
            • Sets file execution options in registry
            • Checks BIOS information in registry
            • Loads dropped DLL
            • Adds Run key to start application
            • Drops desktop.ini file(s)
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Checks processor information in registry
            • Enumerates system info in registry
            • Modifies Internet Explorer Protected Mode
            • Modifies Internet Explorer Protected Mode Banner
            • Modifies Internet Explorer settings
            • NTFS ADS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2072
            • C:\Users\Admin\AppData\Local\Temp\133179913o3w_1.exe
              /suac
              4⤵
              • Modifies firewall policy service
              • Sets file execution options in registry
              • Executes dropped EXE
              • Checks for any installed AV software in registry
              • Checks whether UAC is enabled
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Checks processor information in registry
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:1344
              • C:\Windows\SysWOW64\regedit.exe
                "C:\Windows\SysWOW64\regedit.exe"
                5⤵
                • Modifies security service
                • Sets file execution options in registry
                • Sets service image path in registry
                • Runs regedit.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:2940
              • C:\Windows\SysWOW64\schtasks.exe
                "C:\Windows\System32\schtasks.exe" /CREATE /SC ONLOGON /TN "Windows Update Check - 0x1BB70478" /TR "C:\PROGRA~3\JAVAUP~1\133179~1.EXE" /RL HIGHEST
                5⤵
                • Creates scheduled task(s)
                PID:2964
      • C:\Windows\system32\DllHost.exe
        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
        1⤵
          PID:2592

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\133179913o3w_1.exe
          Filesize

          64KB

          MD5

          5fdc17f1278610f768497e22eeb76d61

          SHA1

          da5478cd0056b736dd840a25c94e97bb5f8c394d

          SHA256

          6b3d66798c37c4867e7ff8b2bba761b6203749c1c6c85d5800470733bde2d5ad

          SHA512

          aed5da53d3c937bf1b50d3a0b1e9ce7bd3e1a9179cbb826d31acc6210701b69e3192d65f4a4ba4f8753ee4895bd619178e8a9db082b83a647002681dab6832aa

        • C:\Users\Admin\AppData\Local\Temp\133179913o3w_1.exe
          Filesize

          29KB

          MD5

          2ad0de580c7fa1c2d81210c1580a2ca8

          SHA1

          d6387e008b2a62a1d68f254b1da0d17ef58da7bf

          SHA256

          0a76f0887c6c49a905ba2b4f07e08c632efd57c26125401bdec735e8b26b56d2

          SHA512

          e2eb0365c77e35af27a7ae068e3fd32c621713700933b10fc7c4a590a0b38930df04505fa048a9a4eadf7ca6a6bb394fa71decf7832087b35c7ed6e993f5dbcc

        • \Users\Admin\AppData\Local\Temp\133179913o3w_1.exe
          Filesize

          360KB

          MD5

          34505b8c7b36b13e6f0861c6626f4e59

          SHA1

          d88c66638a7b99fad8df704c88ceb143cb75ddf1

          SHA256

          4f6475164641a853d65d964c6f5aa3743d8360f1ab70ecfdefa693f9375cfc3e

          SHA512

          c2bce916ab34ff31cc06d32afa72d0bdd45ce83b7b6d98a40066800fd66acc62ef46647d65a1271e6c11eb13f363f5160bbacad8ce9c7406bd8e0c727c37d8ca

        • memory/1320-81-0x0000000002130000-0x0000000002136000-memory.dmp
          Filesize

          24KB

        • memory/1320-41-0x0000000077621000-0x0000000077622000-memory.dmp
          Filesize

          4KB

        • memory/1344-59-0x0000000001CD0000-0x0000000001D36000-memory.dmp
          Filesize

          408KB

        • memory/1344-60-0x0000000001D80000-0x0000000001D8C000-memory.dmp
          Filesize

          48KB

        • memory/1344-57-0x0000000001CD0000-0x0000000001D36000-memory.dmp
          Filesize

          408KB

        • memory/1344-58-0x0000000000230000-0x0000000000236000-memory.dmp
          Filesize

          24KB

        • memory/1344-63-0x0000000001CD0000-0x0000000001D36000-memory.dmp
          Filesize

          408KB

        • memory/1344-72-0x0000000000230000-0x0000000000236000-memory.dmp
          Filesize

          24KB

        • memory/1344-71-0x0000000000010000-0x000000000006D000-memory.dmp
          Filesize

          372KB

        • memory/1876-15-0x0000000000290000-0x00000000002F6000-memory.dmp
          Filesize

          408KB

        • memory/1876-7-0x0000000000290000-0x00000000002F6000-memory.dmp
          Filesize

          408KB

        • memory/1876-8-0x0000000002500000-0x000000000250C000-memory.dmp
          Filesize

          48KB

        • memory/1876-5-0x00000000777C0000-0x00000000777C1000-memory.dmp
          Filesize

          4KB

        • memory/1876-1-0x0000000000010000-0x000000000006D000-memory.dmp
          Filesize

          372KB

        • memory/1876-10-0x0000000000290000-0x00000000002F6000-memory.dmp
          Filesize

          408KB

        • memory/1876-22-0x0000000000300000-0x0000000000301000-memory.dmp
          Filesize

          4KB

        • memory/1876-6-0x0000000001CC0000-0x0000000001CC1000-memory.dmp
          Filesize

          4KB

        • memory/1876-4-0x0000000000450000-0x000000000045D000-memory.dmp
          Filesize

          52KB

        • memory/1876-3-0x0000000000300000-0x0000000000301000-memory.dmp
          Filesize

          4KB

        • memory/1876-2-0x0000000000290000-0x00000000002F6000-memory.dmp
          Filesize

          408KB

        • memory/2072-18-0x00000000777B0000-0x0000000077931000-memory.dmp
          Filesize

          1.5MB

        • memory/2072-26-0x00000000001F0000-0x00000000002B4000-memory.dmp
          Filesize

          784KB

        • memory/2072-29-0x00000000777B0000-0x0000000077931000-memory.dmp
          Filesize

          1.5MB

        • memory/2072-30-0x00000000777B0000-0x0000000077931000-memory.dmp
          Filesize

          1.5MB

        • memory/2072-31-0x00000000777B0000-0x0000000077931000-memory.dmp
          Filesize

          1.5MB

        • memory/2072-32-0x00000000777B0000-0x0000000077931000-memory.dmp
          Filesize

          1.5MB

        • memory/2072-33-0x00000000777B0000-0x0000000077931000-memory.dmp
          Filesize

          1.5MB

        • memory/2072-34-0x00000000777B0000-0x0000000077931000-memory.dmp
          Filesize

          1.5MB

        • memory/2072-35-0x00000000777B0000-0x0000000077931000-memory.dmp
          Filesize

          1.5MB

        • memory/2072-36-0x00000000777B0000-0x0000000077931000-memory.dmp
          Filesize

          1.5MB

        • memory/2072-37-0x00000000777B0000-0x0000000077931000-memory.dmp
          Filesize

          1.5MB

        • memory/2072-38-0x00000000777B0000-0x0000000077931000-memory.dmp
          Filesize

          1.5MB

        • memory/2072-39-0x00000000777B0000-0x0000000077931000-memory.dmp
          Filesize

          1.5MB

        • memory/2072-40-0x00000000001F0000-0x00000000002B4000-memory.dmp
          Filesize

          784KB

        • memory/2072-27-0x00000000777B0000-0x0000000077931000-memory.dmp
          Filesize

          1.5MB

        • memory/2072-42-0x00000000777B0000-0x0000000077931000-memory.dmp
          Filesize

          1.5MB

        • memory/2072-44-0x0000000000190000-0x0000000000196000-memory.dmp
          Filesize

          24KB

        • memory/2072-11-0x00000000777B0000-0x0000000077931000-memory.dmp
          Filesize

          1.5MB

        • memory/2072-21-0x00000000001F0000-0x00000000002B4000-memory.dmp
          Filesize

          784KB

        • memory/2072-25-0x00000000006C0000-0x00000000006CC000-memory.dmp
          Filesize

          48KB

        • memory/2072-54-0x00000000777B0000-0x0000000077931000-memory.dmp
          Filesize

          1.5MB

        • memory/2072-28-0x0000000000390000-0x0000000000391000-memory.dmp
          Filesize

          4KB

        • memory/2072-56-0x00000000777B0000-0x0000000077931000-memory.dmp
          Filesize

          1.5MB

        • memory/2072-24-0x00000000777B0000-0x0000000077931000-memory.dmp
          Filesize

          1.5MB

        • memory/2072-19-0x00000000777B0000-0x0000000077931000-memory.dmp
          Filesize

          1.5MB

        • memory/2072-16-0x0000000000190000-0x0000000000196000-memory.dmp
          Filesize

          24KB

        • memory/2072-17-0x00000000777B0000-0x0000000077931000-memory.dmp
          Filesize

          1.5MB

        • memory/2072-62-0x00000000001F0000-0x00000000002B4000-memory.dmp
          Filesize

          784KB

        • memory/2072-13-0x00000000001F0000-0x00000000002B4000-memory.dmp
          Filesize

          784KB

        • memory/2072-64-0x00000000777B0000-0x0000000077931000-memory.dmp
          Filesize

          1.5MB

        • memory/2072-80-0x00000000777B0000-0x0000000077931000-memory.dmp
          Filesize

          1.5MB

        • memory/2072-79-0x00000000777B0000-0x0000000077931000-memory.dmp
          Filesize

          1.5MB

        • memory/2072-78-0x00000000777B0000-0x0000000077931000-memory.dmp
          Filesize

          1.5MB

        • memory/2072-77-0x00000000777B0000-0x0000000077931000-memory.dmp
          Filesize

          1.5MB

        • memory/2072-14-0x00000000777B0000-0x0000000077931000-memory.dmp
          Filesize

          1.5MB

        • memory/2072-12-0x00000000777B0000-0x0000000077931000-memory.dmp
          Filesize

          1.5MB

        • memory/2072-74-0x00000000777B0000-0x0000000077931000-memory.dmp
          Filesize

          1.5MB

        • memory/2072-75-0x00000000777B0000-0x0000000077931000-memory.dmp
          Filesize

          1.5MB

        • memory/2592-45-0x0000000077621000-0x0000000077622000-memory.dmp
          Filesize

          4KB

        • memory/2940-69-0x0000000000740000-0x00000000007A5000-memory.dmp
          Filesize

          404KB

        • memory/2940-68-0x00000000000D0000-0x00000000000DB000-memory.dmp
          Filesize

          44KB

        • memory/2940-66-0x0000000000740000-0x00000000007A6000-memory.dmp
          Filesize

          408KB

        • memory/2940-65-0x0000000000740000-0x00000000007A6000-memory.dmp
          Filesize

          408KB