Analysis

  • max time kernel
    299s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    21-01-2024 22:31

General

  • Target

    ed41bf0e94275b364eccc74b8eed5e91e15a75626065df7b603e4fbfe4b0ac75.exe

  • Size

    360KB

  • MD5

    822298c86b347ea8c598ead38c83b7f8

  • SHA1

    66fccf252b4e4311686c0e2221001b73b1f5d478

  • SHA256

    ed41bf0e94275b364eccc74b8eed5e91e15a75626065df7b603e4fbfe4b0ac75

  • SHA512

    3f0fe462e5e4756dfa2eace2feb979c9c1064a4a7787c415b72ce83de06a7e607fe70edeabd0c799c6e4f63682123f3dc6e478dafaf8d5ae9d8f0c589fbf9528

  • SSDEEP

    6144:O0lAHFksgTOzEV6zs1hfk8MIcG1Zb7d+0PuSCU4CzmJkdVds:UFkRTOzEV6zs1hfk8oYVd+Dj4mYVds

Malware Config

Signatures

  • BetaBot

    Beta Bot is a Trojan that infects computers and disables Antivirus.

  • Modifies firewall policy service 2 TTPs 8 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Disables taskbar notifications via registry modification
  • Disables use of System Restore points 1 TTPs
  • Sets file execution options in registry 2 TTPs 20 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
  • Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • NTFS ADS 2 IoCs
  • Runs regedit.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 35 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 60 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ed41bf0e94275b364eccc74b8eed5e91e15a75626065df7b603e4fbfe4b0ac75.exe
    "C:\Users\Admin\AppData\Local\Temp\ed41bf0e94275b364eccc74b8eed5e91e15a75626065df7b603e4fbfe4b0ac75.exe"
    1⤵
    • Sets file execution options in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: MapViewOfSection
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1204
    • C:\Windows\SysWOW64\explorer.exe
      C:\Windows\SysWOW64\explorer.exe
      2⤵
      • Modifies firewall policy service
      • Sets file execution options in registry
      • Checks BIOS information in registry
      • Loads dropped DLL
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Checks processor information in registry
      • Enumerates system info in registry
      • Modifies Internet Explorer Protected Mode
      • Modifies Internet Explorer Protected Mode Banner
      • Modifies Internet Explorer settings
      • NTFS ADS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2720
      • C:\Users\Admin\AppData\Local\Temp\y1s5517139k_1.exe
        /suac
        3⤵
        • Modifies firewall policy service
        • Sets file execution options in registry
        • Executes dropped EXE
        • Checks for any installed AV software in registry
        • Checks whether UAC is enabled
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Checks processor information in registry
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:800
        • C:\Windows\SysWOW64\regedit.exe
          "C:\Windows\SysWOW64\regedit.exe"
          4⤵
          • Modifies security service
          • Sets file execution options in registry
          • Sets service image path in registry
          • Runs regedit.exe
          • Suspicious use of AdjustPrivilegeToken
          PID:1684
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /CREATE /SC ONLOGON /TN "Windows Update Check - 0x1BB70478" /TR "C:\PROGRA~3\JAVAUP~1\Y1S551~1.EXE" /RL HIGHEST
          4⤵
          • Creates scheduled task(s)
          PID:2188
  • C:\Windows\system32\DllHost.exe
    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
    1⤵
      PID:1940
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1324
      • C:\Windows\system32\Dwm.exe
        "C:\Windows\system32\Dwm.exe"
        1⤵
          PID:1280
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:2652

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Scheduled Task/Job

          1
          T1053

          Persistence

          Create or Modify System Process

          2
          T1543

          Windows Service

          2
          T1543.003

          Boot or Logon Autostart Execution

          3
          T1547

          Registry Run Keys / Startup Folder

          3
          T1547.001

          Scheduled Task/Job

          1
          T1053

          Privilege Escalation

          Create or Modify System Process

          2
          T1543

          Windows Service

          2
          T1543.003

          Boot or Logon Autostart Execution

          3
          T1547

          Registry Run Keys / Startup Folder

          3
          T1547.001

          Scheduled Task/Job

          1
          T1053

          Defense Evasion

          Modify Registry

          8
          T1112

          Discovery

          Query Registry

          3
          T1012

          System Information Discovery

          4
          T1082

          Software Discovery

          1
          T1518

          Security Software Discovery

          1
          T1518.001

          Impact

          Inhibit System Recovery

          1
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\y1s5517139k_1.exe
            Filesize

            163KB

            MD5

            2cee15efd6227401551cb84f6b199ac5

            SHA1

            eb3c3aa6003f3cfcfe71ca3161687f45fcf6018c

            SHA256

            98614bbeea86f638ced86a01db5353bd0f1d187d795f8b3f5fc5704ef258d115

            SHA512

            6bb20322382a26e835e656988e0d4b2678ee6c33d7a662a149bbb8b4deb09dadced9bda0af90cad89d5cf7a393eb8bcd09cec979f451ee367bbf0fd4e16f95a2

          • C:\Users\Admin\AppData\Local\Temp\y1s5517139k_1.exe
            Filesize

            129KB

            MD5

            184e653bed114c6578595fe92dc8608e

            SHA1

            6d116db146ce3e0b3d602df8e684deb3eb224b18

            SHA256

            634373cdc3005f8709912be321a6cdf397ae283736ad1f14e06e8c824e332060

            SHA512

            d8e8069a50011eb49754ec3f730a5575a254c9b42addd0c5b58e5df6f32e658608f02de2f4225aee9824c942bac1680f8cbe53698f2a9f0b38eddabab80882b9

          • \Users\Admin\AppData\Local\Temp\y1s5517139k_1.exe
            Filesize

            135KB

            MD5

            008b0bb94946050aae22843aaf1a7b4b

            SHA1

            e526ace6f86cf98845e933685547cfd24c3c76a7

            SHA256

            1807df60f25e88ab7bda36176092936d0e467294b54c91f769ab98e907e037c7

            SHA512

            26a0e3dd8c4d2120b6bf5c2a1e27b7e68b4eb723c5e5e72985265d474cf8c15c86752ffddf4b55d5c5243110274a8f8cad332ce266e57e9a2fd0a7993441bb04

          • memory/800-74-0x0000000000010000-0x000000000006D000-memory.dmp
            Filesize

            372KB

          • memory/800-61-0x0000000000380000-0x00000000003E6000-memory.dmp
            Filesize

            408KB

          • memory/800-63-0x0000000001E00000-0x0000000001E0C000-memory.dmp
            Filesize

            48KB

          • memory/800-60-0x0000000000380000-0x00000000003E6000-memory.dmp
            Filesize

            408KB

          • memory/800-65-0x00000000002A0000-0x00000000002A6000-memory.dmp
            Filesize

            24KB

          • memory/800-66-0x0000000000380000-0x00000000003E6000-memory.dmp
            Filesize

            408KB

          • memory/800-64-0x0000000000380000-0x00000000003E6000-memory.dmp
            Filesize

            408KB

          • memory/800-76-0x0000000000380000-0x00000000003E6000-memory.dmp
            Filesize

            408KB

          • memory/800-75-0x00000000002A0000-0x00000000002A6000-memory.dmp
            Filesize

            24KB

          • memory/1204-5-0x0000000077BF0000-0x0000000077BF1000-memory.dmp
            Filesize

            4KB

          • memory/1204-10-0x0000000002500000-0x000000000250C000-memory.dmp
            Filesize

            48KB

          • memory/1204-48-0x00000000024F0000-0x00000000024F1000-memory.dmp
            Filesize

            4KB

          • memory/1204-2-0x0000000000330000-0x0000000000396000-memory.dmp
            Filesize

            408KB

          • memory/1204-1-0x0000000000010000-0x000000000006D000-memory.dmp
            Filesize

            372KB

          • memory/1204-4-0x00000000003A0000-0x00000000003AD000-memory.dmp
            Filesize

            52KB

          • memory/1204-26-0x0000000000330000-0x0000000000396000-memory.dmp
            Filesize

            408KB

          • memory/1204-25-0x00000000024F0000-0x00000000024F1000-memory.dmp
            Filesize

            4KB

          • memory/1204-3-0x00000000002A0000-0x00000000002A1000-memory.dmp
            Filesize

            4KB

          • memory/1204-6-0x0000000000330000-0x0000000000396000-memory.dmp
            Filesize

            408KB

          • memory/1204-8-0x0000000001EC0000-0x0000000001EC1000-memory.dmp
            Filesize

            4KB

          • memory/1204-9-0x0000000000330000-0x0000000000396000-memory.dmp
            Filesize

            408KB

          • memory/1324-43-0x0000000077A51000-0x0000000077A52000-memory.dmp
            Filesize

            4KB

          • memory/1324-44-0x00000000026A0000-0x00000000026A6000-memory.dmp
            Filesize

            24KB

          • memory/1684-71-0x0000000000090000-0x000000000009B000-memory.dmp
            Filesize

            44KB

          • memory/1684-68-0x00000000006D0000-0x0000000000736000-memory.dmp
            Filesize

            408KB

          • memory/1684-69-0x00000000006D0000-0x0000000000736000-memory.dmp
            Filesize

            408KB

          • memory/1684-72-0x00000000006D0000-0x0000000000735000-memory.dmp
            Filesize

            404KB

          • memory/1940-33-0x0000000077A51000-0x0000000077A52000-memory.dmp
            Filesize

            4KB

          • memory/2652-77-0x0000000077A51000-0x0000000077A52000-memory.dmp
            Filesize

            4KB

          • memory/2720-24-0x0000000000120000-0x00000000001E4000-memory.dmp
            Filesize

            784KB

          • memory/2720-29-0x0000000077BE0000-0x0000000077D61000-memory.dmp
            Filesize

            1.5MB

          • memory/2720-38-0x0000000077BE0000-0x0000000077D61000-memory.dmp
            Filesize

            1.5MB

          • memory/2720-39-0x0000000077BE0000-0x0000000077D61000-memory.dmp
            Filesize

            1.5MB

          • memory/2720-41-0x0000000077BE0000-0x0000000077D61000-memory.dmp
            Filesize

            1.5MB

          • memory/2720-40-0x0000000077BE0000-0x0000000077D61000-memory.dmp
            Filesize

            1.5MB

          • memory/2720-37-0x0000000000120000-0x00000000001E4000-memory.dmp
            Filesize

            784KB

          • memory/2720-42-0x00000000001F0000-0x00000000001F6000-memory.dmp
            Filesize

            24KB

          • memory/2720-35-0x0000000077A00000-0x0000000077BA9000-memory.dmp
            Filesize

            1.7MB

          • memory/2720-34-0x0000000077BE0000-0x0000000077D61000-memory.dmp
            Filesize

            1.5MB

          • memory/2720-46-0x0000000000120000-0x00000000001E4000-memory.dmp
            Filesize

            784KB

          • memory/2720-45-0x0000000077BE0000-0x0000000077D61000-memory.dmp
            Filesize

            1.5MB

          • memory/2720-32-0x0000000077BE0000-0x0000000077D61000-memory.dmp
            Filesize

            1.5MB

          • memory/2720-56-0x0000000077BE0000-0x0000000077D61000-memory.dmp
            Filesize

            1.5MB

          • memory/2720-59-0x0000000000120000-0x00000000001E4000-memory.dmp
            Filesize

            784KB

          • memory/2720-31-0x0000000077BE0000-0x0000000077D61000-memory.dmp
            Filesize

            1.5MB

          • memory/2720-30-0x0000000077BE0000-0x0000000077D61000-memory.dmp
            Filesize

            1.5MB

          • memory/2720-36-0x0000000077BE0000-0x0000000077D61000-memory.dmp
            Filesize

            1.5MB

          • memory/2720-28-0x0000000077BE0000-0x0000000077D61000-memory.dmp
            Filesize

            1.5MB

          • memory/2720-13-0x0000000077BE0000-0x0000000077D61000-memory.dmp
            Filesize

            1.5MB

          • memory/2720-15-0x0000000077BE0000-0x0000000077D61000-memory.dmp
            Filesize

            1.5MB

          • memory/2720-19-0x0000000000120000-0x00000000001E4000-memory.dmp
            Filesize

            784KB

          • memory/2720-22-0x0000000000640000-0x000000000064C000-memory.dmp
            Filesize

            48KB

          • memory/2720-67-0x0000000077BE0000-0x0000000077D61000-memory.dmp
            Filesize

            1.5MB

          • memory/2720-27-0x0000000000120000-0x00000000001E4000-memory.dmp
            Filesize

            784KB

          • memory/2720-20-0x0000000077BE0000-0x0000000077D61000-memory.dmp
            Filesize

            1.5MB

          • memory/2720-17-0x0000000077BE0000-0x0000000077D61000-memory.dmp
            Filesize

            1.5MB

          • memory/2720-18-0x0000000077BE0000-0x0000000077D61000-memory.dmp
            Filesize

            1.5MB

          • memory/2720-16-0x00000000001F0000-0x00000000001F6000-memory.dmp
            Filesize

            24KB

          • memory/2720-14-0x0000000000120000-0x00000000001E4000-memory.dmp
            Filesize

            784KB

          • memory/2720-12-0x0000000077BE0000-0x0000000077D61000-memory.dmp
            Filesize

            1.5MB

          • memory/2720-11-0x0000000077BE0000-0x0000000077D61000-memory.dmp
            Filesize

            1.5MB

          • memory/2720-79-0x0000000077BE0000-0x0000000077D61000-memory.dmp
            Filesize

            1.5MB

          • memory/2720-81-0x0000000077BE0000-0x0000000077D61000-memory.dmp
            Filesize

            1.5MB

          • memory/2720-82-0x0000000077BE0000-0x0000000077D61000-memory.dmp
            Filesize

            1.5MB

          • memory/2720-83-0x0000000077BE0000-0x0000000077D61000-memory.dmp
            Filesize

            1.5MB