Analysis

  • max time kernel
    298s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    15-01-2024 04:59

General

  • Target

    f62e3df884bb3d145652dda9f81b28d10a8a5047879568ac22eba899c5ecf194.exe

  • Size

    360KB

  • MD5

    49c53c376d7ccb9391f4f75f20fba18a

  • SHA1

    581e38a0331173c4638d2e536916a7a2805c9bc4

  • SHA256

    f62e3df884bb3d145652dda9f81b28d10a8a5047879568ac22eba899c5ecf194

  • SHA512

    865894203a5a70e893cae92bd40c241fd08681eb890890a4a866c6042afe67fb76755e981ebc8d8cdee91988cee33f718b662f8b554237b74d8cf0a55a6b1e84

  • SSDEEP

    6144:AFlWqd4FksgTOzEV6zs1hfk8MIcG1Zb7d+0PuSCU4CzmJkdVds:clWXFkRTOzEV6zs1hfk8oYVd+Dj4mYV+

Malware Config

Signatures

  • BetaBot

    Beta Bot is a Trojan that infects computers and disables Antivirus.

  • Modifies firewall policy service 2 TTPs 8 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Disables taskbar notifications via registry modification
  • Disables use of System Restore points 1 TTPs
  • Sets file execution options in registry 2 TTPs 20 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
  • Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • NTFS ADS 2 IoCs
  • Runs regedit.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 35 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 60 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f62e3df884bb3d145652dda9f81b28d10a8a5047879568ac22eba899c5ecf194.exe
    "C:\Users\Admin\AppData\Local\Temp\f62e3df884bb3d145652dda9f81b28d10a8a5047879568ac22eba899c5ecf194.exe"
    1⤵
    • Sets file execution options in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: MapViewOfSection
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2724
    • C:\Windows\SysWOW64\explorer.exe
      C:\Windows\SysWOW64\explorer.exe
      2⤵
      • Modifies firewall policy service
      • Sets file execution options in registry
      • Checks BIOS information in registry
      • Loads dropped DLL
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Checks processor information in registry
      • Enumerates system info in registry
      • Modifies Internet Explorer Protected Mode
      • Modifies Internet Explorer Protected Mode Banner
      • Modifies Internet Explorer settings
      • NTFS ADS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1876
      • C:\Users\Admin\AppData\Local\Temp\mg1c31ko17o_1.exe
        /suac
        3⤵
        • Modifies firewall policy service
        • Sets file execution options in registry
        • Executes dropped EXE
        • Checks for any installed AV software in registry
        • Checks whether UAC is enabled
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Checks processor information in registry
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2532
        • C:\Windows\SysWOW64\regedit.exe
          "C:\Windows\SysWOW64\regedit.exe"
          4⤵
          • Modifies security service
          • Sets file execution options in registry
          • Sets service image path in registry
          • Runs regedit.exe
          • Suspicious use of AdjustPrivilegeToken
          PID:948
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /CREATE /SC ONLOGON /TN "Windows Update Check - 0x1BB70478" /TR "C:\PROGRA~3\JAVAUP~1\MG1C31~1.EXE" /RL HIGHEST
          4⤵
          • Creates scheduled task(s)
          PID:1328
  • C:\Windows\system32\DllHost.exe
    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
    1⤵
      PID:904
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1276
      • C:\Windows\system32\Dwm.exe
        "C:\Windows\system32\Dwm.exe"
        1⤵
          PID:1224
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:2596

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Scheduled Task/Job

          1
          T1053

          Persistence

          Create or Modify System Process

          2
          T1543

          Windows Service

          2
          T1543.003

          Boot or Logon Autostart Execution

          3
          T1547

          Registry Run Keys / Startup Folder

          3
          T1547.001

          Scheduled Task/Job

          1
          T1053

          Privilege Escalation

          Create or Modify System Process

          2
          T1543

          Windows Service

          2
          T1543.003

          Boot or Logon Autostart Execution

          3
          T1547

          Registry Run Keys / Startup Folder

          3
          T1547.001

          Scheduled Task/Job

          1
          T1053

          Defense Evasion

          Modify Registry

          8
          T1112

          Discovery

          Query Registry

          3
          T1012

          System Information Discovery

          4
          T1082

          Software Discovery

          1
          T1518

          Security Software Discovery

          1
          T1518.001

          Impact

          Inhibit System Recovery

          1
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\mg1c31ko17o_1.exe
            Filesize

            190KB

            MD5

            7880a582389adfa36a15f47491c54064

            SHA1

            4655539ad6d1b0f5528b6550f8fd51bda000ff82

            SHA256

            5e205a7d00492f9a71310b74ac92f91f8e4b710476ef53b3689e20df45f7fb55

            SHA512

            2558a88b21f8a8f1999e330541632346325ab3bb2fbefd4aeb3f338e4e8fadb9644b83c649a4196fb79ab3dc07dd35225a2982dc60aaa09fd381358aaa9a2862

          • C:\Users\Admin\AppData\Local\Temp\mg1c31ko17o_1.exe
            Filesize

            144KB

            MD5

            e4bec837d501e2512475a7a7490765b3

            SHA1

            ccf0e36037d9c911b279edd24abaa3f4c1c19814

            SHA256

            2197315c818355817d3a3c56745582c9b0f88981eae36410b8ab06ff0c598676

            SHA512

            fb4bdc903c653656a77ea0c0e8c9d4c6528d683fa300687ffd8076d322220b3fff102b05a8308e1757aac7f4dabcfd2ab47ad9d7668b42d0883d0ca0277c4819

          • \Users\Admin\AppData\Local\Temp\mg1c31ko17o_1.exe
            Filesize

            177KB

            MD5

            98e5c34e3a86bebfbee29d43d9a2cb90

            SHA1

            c0cca725f80cfb3cce5f3e96bff935d7803c284d

            SHA256

            fb093d46523d609814f30a169349c3a82270aa79b307a5fec7cd6c729e6307af

            SHA512

            2ff1a292e018446caf5c7c708385fde8c9117e2f1429977b79bf9e0e04bf4a529aba00317d648cda8fc0fcd0ec502e3a753b2242857836af0a7490ab3167d199

          • memory/904-64-0x0000000076F71000-0x0000000076F72000-memory.dmp
            Filesize

            4KB

          • memory/948-66-0x0000000000730000-0x0000000000796000-memory.dmp
            Filesize

            408KB

          • memory/948-68-0x0000000000730000-0x0000000000795000-memory.dmp
            Filesize

            404KB

          • memory/948-69-0x0000000000090000-0x000000000009B000-memory.dmp
            Filesize

            44KB

          • memory/948-65-0x0000000000730000-0x0000000000796000-memory.dmp
            Filesize

            408KB

          • memory/1276-33-0x0000000076F71000-0x0000000076F72000-memory.dmp
            Filesize

            4KB

          • memory/1276-43-0x0000000002D10000-0x0000000002D16000-memory.dmp
            Filesize

            24KB

          • memory/1876-35-0x0000000077100000-0x0000000077281000-memory.dmp
            Filesize

            1.5MB

          • memory/1876-29-0x0000000077100000-0x0000000077281000-memory.dmp
            Filesize

            1.5MB

          • memory/1876-20-0x0000000000160000-0x0000000000224000-memory.dmp
            Filesize

            784KB

          • memory/1876-24-0x0000000000160000-0x0000000000224000-memory.dmp
            Filesize

            784KB

          • memory/1876-23-0x0000000000480000-0x000000000048C000-memory.dmp
            Filesize

            48KB

          • memory/1876-14-0x0000000077100000-0x0000000077281000-memory.dmp
            Filesize

            1.5MB

          • memory/1876-12-0x0000000077100000-0x0000000077281000-memory.dmp
            Filesize

            1.5MB

          • memory/1876-77-0x0000000077100000-0x0000000077281000-memory.dmp
            Filesize

            1.5MB

          • memory/1876-75-0x0000000077100000-0x0000000077281000-memory.dmp
            Filesize

            1.5MB

          • memory/1876-16-0x0000000000160000-0x0000000000224000-memory.dmp
            Filesize

            784KB

          • memory/1876-18-0x0000000077100000-0x0000000077281000-memory.dmp
            Filesize

            1.5MB

          • memory/1876-19-0x0000000077100000-0x0000000077281000-memory.dmp
            Filesize

            1.5MB

          • memory/1876-17-0x0000000000110000-0x0000000000116000-memory.dmp
            Filesize

            24KB

          • memory/1876-63-0x0000000077100000-0x0000000077281000-memory.dmp
            Filesize

            1.5MB

          • memory/1876-28-0x0000000077100000-0x0000000077281000-memory.dmp
            Filesize

            1.5MB

          • memory/1876-21-0x0000000077100000-0x0000000077281000-memory.dmp
            Filesize

            1.5MB

          • memory/1876-30-0x0000000077100000-0x0000000077281000-memory.dmp
            Filesize

            1.5MB

          • memory/1876-31-0x0000000077100000-0x0000000077281000-memory.dmp
            Filesize

            1.5MB

          • memory/1876-32-0x0000000077100000-0x0000000077281000-memory.dmp
            Filesize

            1.5MB

          • memory/1876-15-0x0000000077100000-0x0000000077281000-memory.dmp
            Filesize

            1.5MB

          • memory/1876-13-0x0000000077100000-0x0000000077281000-memory.dmp
            Filesize

            1.5MB

          • memory/1876-34-0x0000000077100000-0x0000000077281000-memory.dmp
            Filesize

            1.5MB

          • memory/1876-38-0x0000000002400000-0x0000000002402000-memory.dmp
            Filesize

            8KB

          • memory/1876-37-0x0000000000110000-0x0000000000116000-memory.dmp
            Filesize

            24KB

          • memory/1876-36-0x0000000000160000-0x0000000000224000-memory.dmp
            Filesize

            784KB

          • memory/1876-39-0x0000000000160000-0x0000000000224000-memory.dmp
            Filesize

            784KB

          • memory/1876-41-0x0000000077100000-0x0000000077281000-memory.dmp
            Filesize

            1.5MB

          • memory/1876-40-0x0000000077100000-0x0000000077281000-memory.dmp
            Filesize

            1.5MB

          • memory/1876-55-0x0000000077100000-0x0000000077281000-memory.dmp
            Filesize

            1.5MB

          • memory/1876-42-0x0000000000160000-0x0000000000224000-memory.dmp
            Filesize

            784KB

          • memory/1876-44-0x0000000077100000-0x0000000077281000-memory.dmp
            Filesize

            1.5MB

          • memory/2532-59-0x00000000002A0000-0x0000000000306000-memory.dmp
            Filesize

            408KB

          • memory/2532-72-0x0000000000320000-0x0000000000326000-memory.dmp
            Filesize

            24KB

          • memory/2532-73-0x00000000002A0000-0x0000000000306000-memory.dmp
            Filesize

            408KB

          • memory/2532-58-0x0000000000320000-0x0000000000326000-memory.dmp
            Filesize

            24KB

          • memory/2532-62-0x00000000002A0000-0x0000000000306000-memory.dmp
            Filesize

            408KB

          • memory/2532-61-0x0000000001D80000-0x0000000001D8C000-memory.dmp
            Filesize

            48KB

          • memory/2532-71-0x0000000000010000-0x000000000006D000-memory.dmp
            Filesize

            372KB

          • memory/2532-57-0x00000000002A0000-0x0000000000306000-memory.dmp
            Filesize

            408KB

          • memory/2596-46-0x0000000076F71000-0x0000000076F72000-memory.dmp
            Filesize

            4KB

          • memory/2724-2-0x0000000001D00000-0x0000000001D66000-memory.dmp
            Filesize

            408KB

          • memory/2724-27-0x0000000000480000-0x0000000000481000-memory.dmp
            Filesize

            4KB

          • memory/2724-1-0x0000000000010000-0x000000000006D000-memory.dmp
            Filesize

            372KB

          • memory/2724-26-0x0000000001D00000-0x0000000001D66000-memory.dmp
            Filesize

            408KB

          • memory/2724-5-0x0000000001D00000-0x0000000001D66000-memory.dmp
            Filesize

            408KB

          • memory/2724-7-0x0000000077110000-0x0000000077111000-memory.dmp
            Filesize

            4KB

          • memory/2724-11-0x0000000001D00000-0x0000000001D66000-memory.dmp
            Filesize

            408KB

          • memory/2724-10-0x0000000001D00000-0x0000000001D66000-memory.dmp
            Filesize

            408KB

          • memory/2724-4-0x0000000000230000-0x000000000023D000-memory.dmp
            Filesize

            52KB

          • memory/2724-3-0x0000000001D00000-0x0000000001D66000-memory.dmp
            Filesize

            408KB

          • memory/2724-8-0x0000000000460000-0x0000000000461000-memory.dmp
            Filesize

            4KB

          • memory/2724-9-0x0000000002500000-0x000000000250C000-memory.dmp
            Filesize

            48KB