Analysis

  • max time kernel
    297s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    21-01-2024 22:32

General

  • Target

    f62e3df884bb3d145652dda9f81b28d10a8a5047879568ac22eba899c5ecf194.exe

  • Size

    360KB

  • MD5

    49c53c376d7ccb9391f4f75f20fba18a

  • SHA1

    581e38a0331173c4638d2e536916a7a2805c9bc4

  • SHA256

    f62e3df884bb3d145652dda9f81b28d10a8a5047879568ac22eba899c5ecf194

  • SHA512

    865894203a5a70e893cae92bd40c241fd08681eb890890a4a866c6042afe67fb76755e981ebc8d8cdee91988cee33f718b662f8b554237b74d8cf0a55a6b1e84

  • SSDEEP

    6144:AFlWqd4FksgTOzEV6zs1hfk8MIcG1Zb7d+0PuSCU4CzmJkdVds:clWXFkRTOzEV6zs1hfk8oYVd+Dj4mYV+

Malware Config

Signatures

  • BetaBot

    Beta Bot is a Trojan that infects computers and disables Antivirus.

  • Modifies firewall policy service 2 TTPs 8 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Disables taskbar notifications via registry modification
  • Disables use of System Restore points 1 TTPs
  • Sets file execution options in registry 2 TTPs 20 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
  • Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • NTFS ADS 2 IoCs
  • Runs regedit.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 35 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 60 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Windows\system32\DllHost.exe
    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
    1⤵
      PID:2184
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1144
        • C:\Users\Admin\AppData\Local\Temp\f62e3df884bb3d145652dda9f81b28d10a8a5047879568ac22eba899c5ecf194.exe
          "C:\Users\Admin\AppData\Local\Temp\f62e3df884bb3d145652dda9f81b28d10a8a5047879568ac22eba899c5ecf194.exe"
          2⤵
          • Sets file execution options in registry
          • Checks whether UAC is enabled
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Checks processor information in registry
          • Suspicious behavior: MapViewOfSection
          • Suspicious behavior: RenamesItself
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1820
          • C:\Windows\SysWOW64\explorer.exe
            C:\Windows\SysWOW64\explorer.exe
            3⤵
            • Modifies firewall policy service
            • Sets file execution options in registry
            • Checks BIOS information in registry
            • Loads dropped DLL
            • Adds Run key to start application
            • Drops desktop.ini file(s)
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Checks processor information in registry
            • Enumerates system info in registry
            • Modifies Internet Explorer Protected Mode
            • Modifies Internet Explorer Protected Mode Banner
            • Modifies Internet Explorer settings
            • NTFS ADS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2112
            • C:\Users\Admin\AppData\Local\Temp\7111w51757_1.exe
              /suac
              4⤵
              • Modifies firewall policy service
              • Sets file execution options in registry
              • Executes dropped EXE
              • Checks for any installed AV software in registry
              • Checks whether UAC is enabled
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Checks processor information in registry
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:3036
              • C:\Windows\SysWOW64\regedit.exe
                "C:\Windows\SysWOW64\regedit.exe"
                5⤵
                • Modifies security service
                • Sets file execution options in registry
                • Sets service image path in registry
                • Runs regedit.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:1212
              • C:\Windows\SysWOW64\schtasks.exe
                "C:\Windows\System32\schtasks.exe" /CREATE /SC ONLOGON /TN "Windows Update Check - 0x1BB70478" /TR "C:\PROGRA~3\JAVAUP~1\7111W5~1.EXE" /RL HIGHEST
                5⤵
                • Creates scheduled task(s)
                PID:1364
      • C:\Windows\system32\Dwm.exe
        "C:\Windows\system32\Dwm.exe"
        1⤵
          PID:1052
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:2636

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\7111w51757_1.exe
            Filesize

            360KB

            MD5

            49c53c376d7ccb9391f4f75f20fba18a

            SHA1

            581e38a0331173c4638d2e536916a7a2805c9bc4

            SHA256

            f62e3df884bb3d145652dda9f81b28d10a8a5047879568ac22eba899c5ecf194

            SHA512

            865894203a5a70e893cae92bd40c241fd08681eb890890a4a866c6042afe67fb76755e981ebc8d8cdee91988cee33f718b662f8b554237b74d8cf0a55a6b1e84

          • memory/1144-40-0x0000000077321000-0x0000000077322000-memory.dmp
            Filesize

            4KB

          • memory/1212-63-0x0000000000B80000-0x0000000000BE5000-memory.dmp
            Filesize

            404KB

          • memory/1212-60-0x0000000000B80000-0x0000000000BE6000-memory.dmp
            Filesize

            408KB

          • memory/1212-61-0x0000000000B80000-0x0000000000BE6000-memory.dmp
            Filesize

            408KB

          • memory/1212-64-0x0000000000090000-0x000000000009B000-memory.dmp
            Filesize

            44KB

          • memory/1820-9-0x0000000001DB0000-0x0000000001DBC000-memory.dmp
            Filesize

            48KB

          • memory/1820-10-0x00000000004A0000-0x0000000000506000-memory.dmp
            Filesize

            408KB

          • memory/1820-7-0x00000000774C0000-0x00000000774C1000-memory.dmp
            Filesize

            4KB

          • memory/1820-5-0x00000000004A0000-0x0000000000506000-memory.dmp
            Filesize

            408KB

          • memory/1820-11-0x00000000004A0000-0x0000000000506000-memory.dmp
            Filesize

            408KB

          • memory/1820-8-0x0000000000510000-0x0000000000511000-memory.dmp
            Filesize

            4KB

          • memory/1820-28-0x00000000004A0000-0x0000000000506000-memory.dmp
            Filesize

            408KB

          • memory/1820-4-0x0000000000230000-0x000000000023D000-memory.dmp
            Filesize

            52KB

          • memory/1820-3-0x0000000000220000-0x0000000000221000-memory.dmp
            Filesize

            4KB

          • memory/1820-2-0x00000000004A0000-0x0000000000506000-memory.dmp
            Filesize

            408KB

          • memory/1820-1-0x0000000000010000-0x000000000006D000-memory.dmp
            Filesize

            372KB

          • memory/2112-32-0x00000000774B0000-0x0000000077631000-memory.dmp
            Filesize

            1.5MB

          • memory/2112-24-0x0000000000150000-0x0000000000214000-memory.dmp
            Filesize

            784KB

          • memory/2112-16-0x0000000000150000-0x0000000000214000-memory.dmp
            Filesize

            784KB

          • memory/2112-15-0x00000000774B0000-0x0000000077631000-memory.dmp
            Filesize

            1.5MB

          • memory/2112-14-0x00000000774B0000-0x0000000077631000-memory.dmp
            Filesize

            1.5MB

          • memory/2112-26-0x0000000000350000-0x0000000000351000-memory.dmp
            Filesize

            4KB

          • memory/2112-25-0x00000000774B0000-0x0000000077631000-memory.dmp
            Filesize

            1.5MB

          • memory/2112-20-0x0000000000150000-0x0000000000214000-memory.dmp
            Filesize

            784KB

          • memory/2112-30-0x00000000774B0000-0x0000000077631000-memory.dmp
            Filesize

            1.5MB

          • memory/2112-29-0x00000000774B0000-0x0000000077631000-memory.dmp
            Filesize

            1.5MB

          • memory/2112-31-0x0000000000400000-0x0000000000402000-memory.dmp
            Filesize

            8KB

          • memory/2112-22-0x00000000774B0000-0x0000000077631000-memory.dmp
            Filesize

            1.5MB

          • memory/2112-33-0x00000000774B0000-0x0000000077631000-memory.dmp
            Filesize

            1.5MB

          • memory/2112-34-0x00000000774B0000-0x0000000077631000-memory.dmp
            Filesize

            1.5MB

          • memory/2112-36-0x00000000000C0000-0x00000000000C6000-memory.dmp
            Filesize

            24KB

          • memory/2112-37-0x00000000774B0000-0x0000000077631000-memory.dmp
            Filesize

            1.5MB

          • memory/2112-35-0x0000000000150000-0x0000000000214000-memory.dmp
            Filesize

            784KB

          • memory/2112-38-0x00000000774B0000-0x0000000077631000-memory.dmp
            Filesize

            1.5MB

          • memory/2112-23-0x0000000000360000-0x000000000036C000-memory.dmp
            Filesize

            48KB

          • memory/2112-17-0x00000000000C0000-0x00000000000C6000-memory.dmp
            Filesize

            24KB

          • memory/2112-49-0x00000000774B0000-0x0000000077631000-memory.dmp
            Filesize

            1.5MB

          • memory/2112-73-0x00000000774B0000-0x0000000077631000-memory.dmp
            Filesize

            1.5MB

          • memory/2112-72-0x00000000774B0000-0x0000000077631000-memory.dmp
            Filesize

            1.5MB

          • memory/2112-71-0x00000000774B0000-0x0000000077631000-memory.dmp
            Filesize

            1.5MB

          • memory/2112-13-0x00000000774B0000-0x0000000077631000-memory.dmp
            Filesize

            1.5MB

          • memory/2112-12-0x00000000774B0000-0x0000000077631000-memory.dmp
            Filesize

            1.5MB

          • memory/2112-51-0x0000000000150000-0x0000000000214000-memory.dmp
            Filesize

            784KB

          • memory/2112-58-0x00000000774B0000-0x0000000077631000-memory.dmp
            Filesize

            1.5MB

          • memory/2112-19-0x00000000774B0000-0x0000000077631000-memory.dmp
            Filesize

            1.5MB

          • memory/2112-18-0x00000000774B0000-0x0000000077631000-memory.dmp
            Filesize

            1.5MB

          • memory/2184-59-0x0000000077321000-0x0000000077322000-memory.dmp
            Filesize

            4KB

          • memory/2636-69-0x0000000077321000-0x0000000077322000-memory.dmp
            Filesize

            4KB

          • memory/3036-53-0x00000000005F0000-0x00000000005F6000-memory.dmp
            Filesize

            24KB

          • memory/3036-57-0x0000000000360000-0x00000000003C6000-memory.dmp
            Filesize

            408KB

          • memory/3036-68-0x00000000005F0000-0x00000000005F6000-memory.dmp
            Filesize

            24KB

          • memory/3036-67-0x0000000000360000-0x00000000003C6000-memory.dmp
            Filesize

            408KB

          • memory/3036-66-0x0000000000010000-0x000000000006D000-memory.dmp
            Filesize

            372KB

          • memory/3036-55-0x0000000001E00000-0x0000000001E0C000-memory.dmp
            Filesize

            48KB

          • memory/3036-54-0x0000000000360000-0x00000000003C6000-memory.dmp
            Filesize

            408KB

          • memory/3036-52-0x0000000000360000-0x00000000003C6000-memory.dmp
            Filesize

            408KB