Analysis

  • max time kernel
    301s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    21-01-2024 22:28

General

  • Target

    d4d6dd0ba8770b4bd114c6a5397dc8ad8ede7bd49fa1fb9f3e1a32fbba26f986.exe

  • Size

    360KB

  • MD5

    a5a12a44f068a3ae332eabc8d24b551e

  • SHA1

    bba10f454c03d83ccfadcff66366f899ca1f889f

  • SHA256

    d4d6dd0ba8770b4bd114c6a5397dc8ad8ede7bd49fa1fb9f3e1a32fbba26f986

  • SHA512

    f152a7428bd1030da101c4fda243f0e184b414f09b911120138a4816504684444aa094d4feee989d9558dc242619d8c21e2102a5fefbf8bd840b18c400322196

  • SSDEEP

    6144:Dbl49BFksgTOzEV6zs1hfk8MIcG1Zb7d+0PuSCU4CzmJkdVds:ngBFkRTOzEV6zs1hfk8oYVd+Dj4mYVds

Malware Config

Signatures

  • BetaBot

    Beta Bot is a Trojan that infects computers and disables Antivirus.

  • Modifies firewall policy service 2 TTPs 8 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Disables taskbar notifications via registry modification
  • Disables use of System Restore points 1 TTPs
  • Sets file execution options in registry 2 TTPs 20 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
  • Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • NTFS ADS 2 IoCs
  • Runs regedit.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 35 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 60 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1244
      • C:\Users\Admin\AppData\Local\Temp\d4d6dd0ba8770b4bd114c6a5397dc8ad8ede7bd49fa1fb9f3e1a32fbba26f986.exe
        "C:\Users\Admin\AppData\Local\Temp\d4d6dd0ba8770b4bd114c6a5397dc8ad8ede7bd49fa1fb9f3e1a32fbba26f986.exe"
        2⤵
        • Sets file execution options in registry
        • Checks whether UAC is enabled
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Checks processor information in registry
        • Suspicious behavior: MapViewOfSection
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2212
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          3⤵
          • Modifies firewall policy service
          • Sets file execution options in registry
          • Checks BIOS information in registry
          • Loads dropped DLL
          • Adds Run key to start application
          • Drops desktop.ini file(s)
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Checks processor information in registry
          • Enumerates system info in registry
          • Modifies Internet Explorer Protected Mode
          • Modifies Internet Explorer Protected Mode Banner
          • Modifies Internet Explorer settings
          • NTFS ADS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1976
          • C:\Users\Admin\AppData\Local\Temp\1eoegceqek_1.exe
            /suac
            4⤵
            • Modifies firewall policy service
            • Sets file execution options in registry
            • Executes dropped EXE
            • Checks for any installed AV software in registry
            • Checks whether UAC is enabled
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Checks processor information in registry
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1304
            • C:\Windows\SysWOW64\regedit.exe
              "C:\Windows\SysWOW64\regedit.exe"
              5⤵
              • Modifies security service
              • Sets file execution options in registry
              • Sets service image path in registry
              • Runs regedit.exe
              • Suspicious use of AdjustPrivilegeToken
              PID:2944
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\System32\schtasks.exe" /CREATE /SC ONLOGON /TN "Windows Update Check - 0x1BB70478" /TR "C:\PROGRA~3\JAVAUP~1\1EOEGC~1.EXE" /RL HIGHEST
              5⤵
              • Creates scheduled task(s)
              PID:3056
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1184
      • C:\Windows\system32\DllHost.exe
        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
        1⤵
          PID:2552

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Scheduled Task/Job

        1
        T1053

        Persistence

        Create or Modify System Process

        2
        T1543

        Windows Service

        2
        T1543.003

        Boot or Logon Autostart Execution

        3
        T1547

        Registry Run Keys / Startup Folder

        3
        T1547.001

        Scheduled Task/Job

        1
        T1053

        Privilege Escalation

        Create or Modify System Process

        2
        T1543

        Windows Service

        2
        T1543.003

        Boot or Logon Autostart Execution

        3
        T1547

        Registry Run Keys / Startup Folder

        3
        T1547.001

        Scheduled Task/Job

        1
        T1053

        Defense Evasion

        Modify Registry

        8
        T1112

        Discovery

        Query Registry

        3
        T1012

        System Information Discovery

        4
        T1082

        Software Discovery

        1
        T1518

        Security Software Discovery

        1
        T1518.001

        Impact

        Inhibit System Recovery

        1
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • \Users\Admin\AppData\Local\Temp\1eoegceqek_1.exe
          Filesize

          360KB

          MD5

          a5a12a44f068a3ae332eabc8d24b551e

          SHA1

          bba10f454c03d83ccfadcff66366f899ca1f889f

          SHA256

          d4d6dd0ba8770b4bd114c6a5397dc8ad8ede7bd49fa1fb9f3e1a32fbba26f986

          SHA512

          f152a7428bd1030da101c4fda243f0e184b414f09b911120138a4816504684444aa094d4feee989d9558dc242619d8c21e2102a5fefbf8bd840b18c400322196

        • memory/1244-81-0x0000000002A00000-0x0000000002A06000-memory.dmp
          Filesize

          24KB

        • memory/1244-70-0x0000000077171000-0x0000000077172000-memory.dmp
          Filesize

          4KB

        • memory/1304-74-0x00000000002A0000-0x00000000002A6000-memory.dmp
          Filesize

          24KB

        • memory/1304-73-0x0000000000380000-0x00000000003E6000-memory.dmp
          Filesize

          408KB

        • memory/1304-72-0x0000000000010000-0x000000000006D000-memory.dmp
          Filesize

          372KB

        • memory/1304-63-0x0000000000380000-0x00000000003E6000-memory.dmp
          Filesize

          408KB

        • memory/1304-59-0x0000000000380000-0x00000000003E6000-memory.dmp
          Filesize

          408KB

        • memory/1304-62-0x0000000001F00000-0x0000000001F0C000-memory.dmp
          Filesize

          48KB

        • memory/1304-58-0x00000000002A0000-0x00000000002A6000-memory.dmp
          Filesize

          24KB

        • memory/1304-57-0x0000000000380000-0x00000000003E6000-memory.dmp
          Filesize

          408KB

        • memory/1976-16-0x0000000077300000-0x0000000077481000-memory.dmp
          Filesize

          1.5MB

        • memory/1976-42-0x0000000077300000-0x0000000077481000-memory.dmp
          Filesize

          1.5MB

        • memory/1976-13-0x00000000004B0000-0x0000000000574000-memory.dmp
          Filesize

          784KB

        • memory/1976-18-0x0000000077300000-0x0000000077481000-memory.dmp
          Filesize

          1.5MB

        • memory/1976-17-0x0000000077300000-0x0000000077481000-memory.dmp
          Filesize

          1.5MB

        • memory/1976-80-0x0000000077300000-0x0000000077481000-memory.dmp
          Filesize

          1.5MB

        • memory/1976-19-0x00000000004B0000-0x0000000000574000-memory.dmp
          Filesize

          784KB

        • memory/1976-20-0x0000000077300000-0x0000000077481000-memory.dmp
          Filesize

          1.5MB

        • memory/1976-22-0x0000000000640000-0x000000000064C000-memory.dmp
          Filesize

          48KB

        • memory/1976-79-0x0000000077300000-0x0000000077481000-memory.dmp
          Filesize

          1.5MB

        • memory/1976-26-0x00000000004B0000-0x0000000000574000-memory.dmp
          Filesize

          784KB

        • memory/1976-78-0x0000000077300000-0x0000000077481000-memory.dmp
          Filesize

          1.5MB

        • memory/1976-27-0x00000000004B0000-0x0000000000574000-memory.dmp
          Filesize

          784KB

        • memory/1976-28-0x0000000077300000-0x0000000077481000-memory.dmp
          Filesize

          1.5MB

        • memory/1976-29-0x0000000077300000-0x0000000077481000-memory.dmp
          Filesize

          1.5MB

        • memory/1976-30-0x0000000077300000-0x0000000077481000-memory.dmp
          Filesize

          1.5MB

        • memory/1976-31-0x0000000077300000-0x0000000077481000-memory.dmp
          Filesize

          1.5MB

        • memory/1976-32-0x0000000077300000-0x0000000077481000-memory.dmp
          Filesize

          1.5MB

        • memory/1976-33-0x0000000077300000-0x0000000077481000-memory.dmp
          Filesize

          1.5MB

        • memory/1976-34-0x0000000077300000-0x0000000077481000-memory.dmp
          Filesize

          1.5MB

        • memory/1976-35-0x0000000077300000-0x0000000077481000-memory.dmp
          Filesize

          1.5MB

        • memory/1976-36-0x0000000077300000-0x0000000077481000-memory.dmp
          Filesize

          1.5MB

        • memory/1976-37-0x0000000077300000-0x0000000077481000-memory.dmp
          Filesize

          1.5MB

        • memory/1976-38-0x0000000077300000-0x0000000077481000-memory.dmp
          Filesize

          1.5MB

        • memory/1976-39-0x0000000077300000-0x0000000077481000-memory.dmp
          Filesize

          1.5MB

        • memory/1976-40-0x0000000077300000-0x0000000077481000-memory.dmp
          Filesize

          1.5MB

        • memory/1976-41-0x00000000004B0000-0x0000000000574000-memory.dmp
          Filesize

          784KB

        • memory/1976-15-0x0000000000420000-0x0000000000426000-memory.dmp
          Filesize

          24KB

        • memory/1976-44-0x0000000077300000-0x0000000077481000-memory.dmp
          Filesize

          1.5MB

        • memory/1976-45-0x0000000000420000-0x0000000000426000-memory.dmp
          Filesize

          24KB

        • memory/1976-76-0x0000000077300000-0x0000000077481000-memory.dmp
          Filesize

          1.5MB

        • memory/1976-14-0x0000000077300000-0x0000000077481000-memory.dmp
          Filesize

          1.5MB

        • memory/1976-54-0x0000000077300000-0x0000000077481000-memory.dmp
          Filesize

          1.5MB

        • memory/1976-12-0x0000000077300000-0x0000000077481000-memory.dmp
          Filesize

          1.5MB

        • memory/1976-11-0x0000000077300000-0x0000000077481000-memory.dmp
          Filesize

          1.5MB

        • memory/1976-60-0x00000000004B0000-0x0000000000574000-memory.dmp
          Filesize

          784KB

        • memory/1976-64-0x0000000077300000-0x0000000077481000-memory.dmp
          Filesize

          1.5MB

        • memory/2212-25-0x0000000001C40000-0x0000000001CA6000-memory.dmp
          Filesize

          408KB

        • memory/2212-3-0x0000000000220000-0x0000000000221000-memory.dmp
          Filesize

          4KB

        • memory/2212-6-0x0000000077310000-0x0000000077311000-memory.dmp
          Filesize

          4KB

        • memory/2212-2-0x0000000001C40000-0x0000000001CA6000-memory.dmp
          Filesize

          408KB

        • memory/2212-10-0x0000000001C40000-0x0000000001CA6000-memory.dmp
          Filesize

          408KB

        • memory/2212-1-0x0000000000010000-0x000000000006D000-memory.dmp
          Filesize

          372KB

        • memory/2212-8-0x0000000000330000-0x0000000000331000-memory.dmp
          Filesize

          4KB

        • memory/2212-24-0x0000000000690000-0x0000000000691000-memory.dmp
          Filesize

          4KB

        • memory/2212-5-0x0000000001C40000-0x0000000001CA6000-memory.dmp
          Filesize

          408KB

        • memory/2212-4-0x0000000000230000-0x000000000023D000-memory.dmp
          Filesize

          52KB

        • memory/2212-9-0x0000000001DF0000-0x0000000001DFC000-memory.dmp
          Filesize

          48KB

        • memory/2552-46-0x0000000077171000-0x0000000077172000-memory.dmp
          Filesize

          4KB

        • memory/2944-66-0x0000000000D60000-0x0000000000DC6000-memory.dmp
          Filesize

          408KB

        • memory/2944-69-0x0000000000090000-0x000000000009B000-memory.dmp
          Filesize

          44KB

        • memory/2944-68-0x0000000000D60000-0x0000000000DC5000-memory.dmp
          Filesize

          404KB

        • memory/2944-65-0x0000000000D60000-0x0000000000DC6000-memory.dmp
          Filesize

          408KB