Analysis

  • max time kernel
    319s
  • max time network
    320s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    21-01-2024 22:26

General

  • Target

    ae088798b181a2bf822fcd3bec3a11779f45a8e3b83cb6c75c5ffbffc3c3d5b2.exe

  • Size

    360KB

  • MD5

    0c819dd27a128d9234daa3d772fb8c20

  • SHA1

    d5d36492818872da8e70dc28cc85389b8e0f3819

  • SHA256

    ae088798b181a2bf822fcd3bec3a11779f45a8e3b83cb6c75c5ffbffc3c3d5b2

  • SHA512

    f502ddb79703297cf0592e68c3f1f964584725d7aa670272998f174ffa108bb7340c0d65d38d69e1b3f7f1217628dadda108fa2d5fe1eab73b7b3302b9f769b7

  • SSDEEP

    6144:oTEEmSQlsdFksgTOzEV6zs1hfk8MIcG1Zb7d+0PuSCU4CzmJkdVds:EpjFkRTOzEV6zs1hfk8oYVd+Dj4mYVds

Malware Config

Signatures

  • BetaBot

    Beta Bot is a Trojan that infects computers and disables Antivirus.

  • Modifies firewall policy service 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 4 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 11 IoCs
  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
  • Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 34 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 28 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1188
      • C:\Users\Admin\AppData\Local\Temp\ae088798b181a2bf822fcd3bec3a11779f45a8e3b83cb6c75c5ffbffc3c3d5b2.exe
        "C:\Users\Admin\AppData\Local\Temp\ae088798b181a2bf822fcd3bec3a11779f45a8e3b83cb6c75c5ffbffc3c3d5b2.exe"
        2⤵
        • Sets file execution options in registry
        • Checks whether UAC is enabled
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Checks processor information in registry
        • Suspicious behavior: MapViewOfSection
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1224
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          3⤵
          • Modifies firewall policy service
          • Sets file execution options in registry
          • Checks BIOS information in registry
          • Loads dropped DLL
          • Adds Run key to start application
          • Drops desktop.ini file(s)
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Checks processor information in registry
          • Enumerates system info in registry
          • Modifies Internet Explorer Protected Mode
          • Modifies Internet Explorer Protected Mode Banner
          • Modifies Internet Explorer settings
          • NTFS ADS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2900
          • C:\Users\Admin\AppData\Local\Temp\g9iw15s5iyaa_1.exe
            /suac
            4⤵
            • Executes dropped EXE
            PID:864
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1152
      • C:\Windows\system32\DllHost.exe
        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
        1⤵
          PID:2920

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Persistence

        Create or Modify System Process

        1
        T1543

        Windows Service

        1
        T1543.003

        Boot or Logon Autostart Execution

        2
        T1547

        Registry Run Keys / Startup Folder

        2
        T1547.001

        Privilege Escalation

        Create or Modify System Process

        1
        T1543

        Windows Service

        1
        T1543.003

        Boot or Logon Autostart Execution

        2
        T1547

        Registry Run Keys / Startup Folder

        2
        T1547.001

        Defense Evasion

        Modify Registry

        6
        T1112

        Discovery

        Query Registry

        3
        T1012

        System Information Discovery

        4
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • \Users\Admin\AppData\Local\Temp\g9iw15s5iyaa_1.exe
          Filesize

          360KB

          MD5

          0c819dd27a128d9234daa3d772fb8c20

          SHA1

          d5d36492818872da8e70dc28cc85389b8e0f3819

          SHA256

          ae088798b181a2bf822fcd3bec3a11779f45a8e3b83cb6c75c5ffbffc3c3d5b2

          SHA512

          f502ddb79703297cf0592e68c3f1f964584725d7aa670272998f174ffa108bb7340c0d65d38d69e1b3f7f1217628dadda108fa2d5fe1eab73b7b3302b9f769b7

        • memory/864-57-0x0000000000440000-0x0000000000504000-memory.dmp
          Filesize

          784KB

        • memory/864-58-0x0000000077DED000-0x0000000077DEE000-memory.dmp
          Filesize

          4KB

        • memory/864-59-0x0000000000440000-0x0000000000504000-memory.dmp
          Filesize

          784KB

        • memory/864-63-0x0000000001EA0000-0x0000000001F06000-memory.dmp
          Filesize

          408KB

        • memory/864-62-0x0000000000010000-0x000000000006D000-memory.dmp
          Filesize

          372KB

        • memory/1188-65-0x0000000002730000-0x0000000002736000-memory.dmp
          Filesize

          24KB

        • memory/1188-32-0x0000000077C31000-0x0000000077C32000-memory.dmp
          Filesize

          4KB

        • memory/1224-6-0x0000000001CE0000-0x0000000001D46000-memory.dmp
          Filesize

          408KB

        • memory/1224-9-0x0000000002500000-0x000000000250C000-memory.dmp
          Filesize

          48KB

        • memory/1224-10-0x0000000001CE0000-0x0000000001D46000-memory.dmp
          Filesize

          408KB

        • memory/1224-7-0x0000000000340000-0x0000000000341000-memory.dmp
          Filesize

          4KB

        • memory/1224-5-0x0000000077DD0000-0x0000000077DD1000-memory.dmp
          Filesize

          4KB

        • memory/1224-25-0x0000000001CE0000-0x0000000001D46000-memory.dmp
          Filesize

          408KB

        • memory/1224-4-0x0000000000230000-0x000000000023D000-memory.dmp
          Filesize

          52KB

        • memory/1224-3-0x0000000000220000-0x0000000000221000-memory.dmp
          Filesize

          4KB

        • memory/1224-2-0x0000000001CE0000-0x0000000001D46000-memory.dmp
          Filesize

          408KB

        • memory/1224-1-0x0000000000010000-0x000000000006D000-memory.dmp
          Filesize

          372KB

        • memory/1224-24-0x00000000024F0000-0x00000000024F1000-memory.dmp
          Filesize

          4KB

        • memory/2900-31-0x0000000077DC0000-0x0000000077F41000-memory.dmp
          Filesize

          1.5MB

        • memory/2900-42-0x0000000077DC0000-0x0000000077F41000-memory.dmp
          Filesize

          1.5MB

        • memory/2900-20-0x0000000077DC0000-0x0000000077F41000-memory.dmp
          Filesize

          1.5MB

        • memory/2900-26-0x0000000000190000-0x0000000000254000-memory.dmp
          Filesize

          784KB

        • memory/2900-27-0x0000000077DC0000-0x0000000077F41000-memory.dmp
          Filesize

          1.5MB

        • memory/2900-28-0x0000000077DC0000-0x0000000077F41000-memory.dmp
          Filesize

          1.5MB

        • memory/2900-29-0x0000000077DC0000-0x0000000077F41000-memory.dmp
          Filesize

          1.5MB

        • memory/2900-30-0x0000000077DC0000-0x0000000077F41000-memory.dmp
          Filesize

          1.5MB

        • memory/2900-22-0x0000000000330000-0x000000000033C000-memory.dmp
          Filesize

          48KB

        • memory/2900-18-0x0000000077DC0000-0x0000000077F41000-memory.dmp
          Filesize

          1.5MB

        • memory/2900-34-0x0000000000190000-0x0000000000254000-memory.dmp
          Filesize

          784KB

        • memory/2900-33-0x0000000077DC0000-0x0000000077F41000-memory.dmp
          Filesize

          1.5MB

        • memory/2900-35-0x0000000077BE0000-0x0000000077D89000-memory.dmp
          Filesize

          1.7MB

        • memory/2900-36-0x0000000077DC0000-0x0000000077F41000-memory.dmp
          Filesize

          1.5MB

        • memory/2900-37-0x0000000077DC0000-0x0000000077F41000-memory.dmp
          Filesize

          1.5MB

        • memory/2900-38-0x00000000000E0000-0x00000000000E6000-memory.dmp
          Filesize

          24KB

        • memory/2900-39-0x0000000077DC0000-0x0000000077F41000-memory.dmp
          Filesize

          1.5MB

        • memory/2900-40-0x0000000000190000-0x0000000000254000-memory.dmp
          Filesize

          784KB

        • memory/2900-41-0x0000000077DC0000-0x0000000077F41000-memory.dmp
          Filesize

          1.5MB

        • memory/2900-19-0x0000000000190000-0x0000000000254000-memory.dmp
          Filesize

          784KB

        • memory/2900-43-0x0000000077DC0000-0x0000000077F41000-memory.dmp
          Filesize

          1.5MB

        • memory/2900-44-0x0000000077DC0000-0x0000000077F41000-memory.dmp
          Filesize

          1.5MB

        • memory/2900-45-0x0000000077DC0000-0x0000000077F41000-memory.dmp
          Filesize

          1.5MB

        • memory/2900-17-0x0000000077DC0000-0x0000000077F41000-memory.dmp
          Filesize

          1.5MB

        • memory/2900-55-0x0000000077DC0000-0x0000000077F41000-memory.dmp
          Filesize

          1.5MB

        • memory/2900-16-0x0000000077DC0000-0x0000000077F41000-memory.dmp
          Filesize

          1.5MB

        • memory/2900-13-0x0000000077DC0000-0x0000000077F41000-memory.dmp
          Filesize

          1.5MB

        • memory/2900-15-0x00000000000E0000-0x00000000000E6000-memory.dmp
          Filesize

          24KB

        • memory/2900-14-0x0000000000190000-0x0000000000254000-memory.dmp
          Filesize

          784KB

        • memory/2900-12-0x0000000077DC0000-0x0000000077F41000-memory.dmp
          Filesize

          1.5MB

        • memory/2900-72-0x0000000077DC0000-0x0000000077F41000-memory.dmp
          Filesize

          1.5MB

        • memory/2900-11-0x0000000077DC0000-0x0000000077F41000-memory.dmp
          Filesize

          1.5MB

        • memory/2900-66-0x0000000077DC0000-0x0000000077F41000-memory.dmp
          Filesize

          1.5MB

        • memory/2900-68-0x0000000077DC0000-0x0000000077F41000-memory.dmp
          Filesize

          1.5MB

        • memory/2900-70-0x0000000077DC0000-0x0000000077F41000-memory.dmp
          Filesize

          1.5MB

        • memory/2900-71-0x0000000077DC0000-0x0000000077F41000-memory.dmp
          Filesize

          1.5MB

        • memory/2920-64-0x0000000077C31000-0x0000000077C32000-memory.dmp
          Filesize

          4KB