Analysis

  • max time kernel
    299s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    22-01-2024 04:52

General

  • Target

    6d99cec56614b6b8a23dfa84a50c6bbfde535411c6366ac2bcc20c9f5af62880.exe

  • Size

    360KB

  • MD5

    80c413180b6bd0dd664adc4e0665b494

  • SHA1

    e791e4a3391fc6b7bcb58399cd4fa3c52a06b940

  • SHA256

    6d99cec56614b6b8a23dfa84a50c6bbfde535411c6366ac2bcc20c9f5af62880

  • SHA512

    347f4ae6f308b37d055a6177478e45ab3838d7020abed70c7aa138d2c3771e709de204da8550aebdcaa6139d869dc7328cc7e645c4dd48d1066f9ad70225644a

  • SSDEEP

    6144:VuWFksgTOzEV6zs1hfk8MIcG1Zb7d+0PuSCU4CzmJkdVds:5FkRTOzEV6zs1hfk8oYVd+Dj4mYVds

Malware Config

Signatures

  • BetaBot

    Beta Bot is a Trojan that infects computers and disables Antivirus.

  • Modifies firewall policy service 2 TTPs 8 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Disables taskbar notifications via registry modification
  • Disables use of System Restore points 1 TTPs
  • Sets file execution options in registry 2 TTPs 20 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
  • Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • NTFS ADS 2 IoCs
  • Runs regedit.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 35 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 60 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1172
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1204
        • C:\Users\Admin\AppData\Local\Temp\6d99cec56614b6b8a23dfa84a50c6bbfde535411c6366ac2bcc20c9f5af62880.exe
          "C:\Users\Admin\AppData\Local\Temp\6d99cec56614b6b8a23dfa84a50c6bbfde535411c6366ac2bcc20c9f5af62880.exe"
          2⤵
          • Sets file execution options in registry
          • Checks whether UAC is enabled
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Checks processor information in registry
          • Suspicious behavior: MapViewOfSection
          • Suspicious behavior: RenamesItself
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1944
          • C:\Windows\SysWOW64\explorer.exe
            C:\Windows\SysWOW64\explorer.exe
            3⤵
            • Modifies firewall policy service
            • Sets file execution options in registry
            • Checks BIOS information in registry
            • Loads dropped DLL
            • Adds Run key to start application
            • Drops desktop.ini file(s)
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Checks processor information in registry
            • Enumerates system info in registry
            • Modifies Internet Explorer Protected Mode
            • Modifies Internet Explorer Protected Mode Banner
            • Modifies Internet Explorer settings
            • NTFS ADS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2492
            • C:\Users\Admin\AppData\Local\Temp\kie33oa77g1w_1.exe
              /suac
              4⤵
              • Modifies firewall policy service
              • Sets file execution options in registry
              • Executes dropped EXE
              • Checks for any installed AV software in registry
              • Checks whether UAC is enabled
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Checks processor information in registry
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:828
              • C:\Windows\SysWOW64\regedit.exe
                "C:\Windows\SysWOW64\regedit.exe"
                5⤵
                • Modifies security service
                • Sets file execution options in registry
                • Sets service image path in registry
                • Runs regedit.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:2968
              • C:\Windows\SysWOW64\schtasks.exe
                "C:\Windows\System32\schtasks.exe" /CREATE /SC ONLOGON /TN "Windows Update Check - 0x1BB70478" /TR "C:\PROGRA~3\JAVAUP~1\KIE33O~1.EXE" /RL HIGHEST
                5⤵
                • Creates scheduled task(s)
                PID:368
      • C:\Windows\system32\DllHost.exe
        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
        1⤵
          PID:2000
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:2640

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Scheduled Task/Job

          1
          T1053

          Persistence

          Create or Modify System Process

          2
          T1543

          Windows Service

          2
          T1543.003

          Boot or Logon Autostart Execution

          3
          T1547

          Registry Run Keys / Startup Folder

          3
          T1547.001

          Scheduled Task/Job

          1
          T1053

          Privilege Escalation

          Create or Modify System Process

          2
          T1543

          Windows Service

          2
          T1543.003

          Boot or Logon Autostart Execution

          3
          T1547

          Registry Run Keys / Startup Folder

          3
          T1547.001

          Scheduled Task/Job

          1
          T1053

          Defense Evasion

          Modify Registry

          8
          T1112

          Discovery

          Query Registry

          3
          T1012

          System Information Discovery

          4
          T1082

          Software Discovery

          1
          T1518

          Security Software Discovery

          1
          T1518.001

          Impact

          Inhibit System Recovery

          1
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • \Users\Admin\AppData\Local\Temp\kie33oa77g1w_1.exe
            Filesize

            360KB

            MD5

            80c413180b6bd0dd664adc4e0665b494

            SHA1

            e791e4a3391fc6b7bcb58399cd4fa3c52a06b940

            SHA256

            6d99cec56614b6b8a23dfa84a50c6bbfde535411c6366ac2bcc20c9f5af62880

            SHA512

            347f4ae6f308b37d055a6177478e45ab3838d7020abed70c7aa138d2c3771e709de204da8550aebdcaa6139d869dc7328cc7e645c4dd48d1066f9ad70225644a

          • memory/828-63-0x0000000000360000-0x00000000003C6000-memory.dmp
            Filesize

            408KB

          • memory/828-62-0x00000000003D0000-0x00000000003D6000-memory.dmp
            Filesize

            24KB

          • memory/828-74-0x0000000000010000-0x000000000006D000-memory.dmp
            Filesize

            372KB

          • memory/828-64-0x0000000002510000-0x000000000251C000-memory.dmp
            Filesize

            48KB

          • memory/828-66-0x0000000000360000-0x00000000003C6000-memory.dmp
            Filesize

            408KB

          • memory/828-61-0x0000000000360000-0x00000000003C6000-memory.dmp
            Filesize

            408KB

          • memory/828-76-0x00000000003D0000-0x00000000003D6000-memory.dmp
            Filesize

            24KB

          • memory/828-75-0x0000000000360000-0x00000000003C6000-memory.dmp
            Filesize

            408KB

          • memory/1204-44-0x00000000771C1000-0x00000000771C2000-memory.dmp
            Filesize

            4KB

          • memory/1204-46-0x0000000002A20000-0x0000000002A26000-memory.dmp
            Filesize

            24KB

          • memory/1944-5-0x0000000077360000-0x0000000077361000-memory.dmp
            Filesize

            4KB

          • memory/1944-7-0x00000000020F0000-0x00000000020FC000-memory.dmp
            Filesize

            48KB

          • memory/1944-9-0x00000000020C0000-0x00000000020C1000-memory.dmp
            Filesize

            4KB

          • memory/1944-4-0x0000000000360000-0x000000000036D000-memory.dmp
            Filesize

            52KB

          • memory/1944-1-0x0000000000010000-0x000000000006D000-memory.dmp
            Filesize

            372KB

          • memory/1944-10-0x0000000000430000-0x0000000000496000-memory.dmp
            Filesize

            408KB

          • memory/1944-2-0x0000000000430000-0x0000000000496000-memory.dmp
            Filesize

            408KB

          • memory/1944-3-0x0000000000350000-0x0000000000351000-memory.dmp
            Filesize

            4KB

          • memory/1944-22-0x0000000000430000-0x0000000000496000-memory.dmp
            Filesize

            408KB

          • memory/1944-6-0x0000000000430000-0x0000000000496000-memory.dmp
            Filesize

            408KB

          • memory/2000-32-0x00000000771C1000-0x00000000771C2000-memory.dmp
            Filesize

            4KB

          • memory/2492-20-0x0000000077350000-0x00000000774D1000-memory.dmp
            Filesize

            1.5MB

          • memory/2492-18-0x0000000077350000-0x00000000774D1000-memory.dmp
            Filesize

            1.5MB

          • memory/2492-28-0x0000000077350000-0x00000000774D1000-memory.dmp
            Filesize

            1.5MB

          • memory/2492-29-0x0000000077350000-0x00000000774D1000-memory.dmp
            Filesize

            1.5MB

          • memory/2492-31-0x0000000077350000-0x00000000774D1000-memory.dmp
            Filesize

            1.5MB

          • memory/2492-30-0x0000000077350000-0x00000000774D1000-memory.dmp
            Filesize

            1.5MB

          • memory/2492-26-0x0000000077350000-0x00000000774D1000-memory.dmp
            Filesize

            1.5MB

          • memory/2492-33-0x0000000077350000-0x00000000774D1000-memory.dmp
            Filesize

            1.5MB

          • memory/2492-35-0x0000000077350000-0x00000000774D1000-memory.dmp
            Filesize

            1.5MB

          • memory/2492-34-0x0000000077350000-0x00000000774D1000-memory.dmp
            Filesize

            1.5MB

          • memory/2492-37-0x0000000077170000-0x0000000077319000-memory.dmp
            Filesize

            1.7MB

          • memory/2492-36-0x00000000000D0000-0x0000000000194000-memory.dmp
            Filesize

            784KB

          • memory/2492-38-0x0000000077350000-0x00000000774D1000-memory.dmp
            Filesize

            1.5MB

          • memory/2492-39-0x0000000077350000-0x00000000774D1000-memory.dmp
            Filesize

            1.5MB

          • memory/2492-40-0x0000000077350000-0x00000000774D1000-memory.dmp
            Filesize

            1.5MB

          • memory/2492-41-0x0000000077350000-0x00000000774D1000-memory.dmp
            Filesize

            1.5MB

          • memory/2492-25-0x00000000000D0000-0x0000000000194000-memory.dmp
            Filesize

            784KB

          • memory/2492-43-0x00000000002A0000-0x00000000002A6000-memory.dmp
            Filesize

            24KB

          • memory/2492-42-0x0000000077350000-0x00000000774D1000-memory.dmp
            Filesize

            1.5MB

          • memory/2492-23-0x00000000004A0000-0x00000000004AC000-memory.dmp
            Filesize

            48KB

          • memory/2492-45-0x00000000000D0000-0x0000000000194000-memory.dmp
            Filesize

            784KB

          • memory/2492-47-0x0000000077350000-0x00000000774D1000-memory.dmp
            Filesize

            1.5MB

          • memory/2492-83-0x0000000077350000-0x00000000774D1000-memory.dmp
            Filesize

            1.5MB

          • memory/2492-27-0x0000000000490000-0x0000000000491000-memory.dmp
            Filesize

            4KB

          • memory/2492-58-0x0000000077350000-0x00000000774D1000-memory.dmp
            Filesize

            1.5MB

          • memory/2492-19-0x00000000000D0000-0x0000000000194000-memory.dmp
            Filesize

            784KB

          • memory/2492-17-0x0000000077350000-0x00000000774D1000-memory.dmp
            Filesize

            1.5MB

          • memory/2492-16-0x0000000077350000-0x00000000774D1000-memory.dmp
            Filesize

            1.5MB

          • memory/2492-15-0x00000000002A0000-0x00000000002A6000-memory.dmp
            Filesize

            24KB

          • memory/2492-13-0x0000000077350000-0x00000000774D1000-memory.dmp
            Filesize

            1.5MB

          • memory/2492-60-0x00000000000D0000-0x0000000000194000-memory.dmp
            Filesize

            784KB

          • memory/2492-67-0x0000000077350000-0x00000000774D1000-memory.dmp
            Filesize

            1.5MB

          • memory/2492-82-0x0000000077350000-0x00000000774D1000-memory.dmp
            Filesize

            1.5MB

          • memory/2492-81-0x0000000077350000-0x00000000774D1000-memory.dmp
            Filesize

            1.5MB

          • memory/2492-80-0x0000000077350000-0x00000000774D1000-memory.dmp
            Filesize

            1.5MB

          • memory/2492-79-0x0000000077350000-0x00000000774D1000-memory.dmp
            Filesize

            1.5MB

          • memory/2492-14-0x00000000000D0000-0x0000000000194000-memory.dmp
            Filesize

            784KB

          • memory/2492-12-0x0000000077350000-0x00000000774D1000-memory.dmp
            Filesize

            1.5MB

          • memory/2492-11-0x0000000077350000-0x00000000774D1000-memory.dmp
            Filesize

            1.5MB

          • memory/2492-78-0x0000000077350000-0x00000000774D1000-memory.dmp
            Filesize

            1.5MB

          • memory/2640-49-0x00000000771C1000-0x00000000771C2000-memory.dmp
            Filesize

            4KB

          • memory/2968-71-0x00000000000D0000-0x00000000000DB000-memory.dmp
            Filesize

            44KB

          • memory/2968-72-0x00000000007A0000-0x0000000000805000-memory.dmp
            Filesize

            404KB

          • memory/2968-69-0x00000000007A0000-0x0000000000806000-memory.dmp
            Filesize

            408KB

          • memory/2968-68-0x00000000007A0000-0x0000000000806000-memory.dmp
            Filesize

            408KB