Analysis

  • max time kernel
    300s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2024 04:59

General

  • Target

    ed41bf0e94275b364eccc74b8eed5e91e15a75626065df7b603e4fbfe4b0ac75.exe

  • Size

    360KB

  • MD5

    822298c86b347ea8c598ead38c83b7f8

  • SHA1

    66fccf252b4e4311686c0e2221001b73b1f5d478

  • SHA256

    ed41bf0e94275b364eccc74b8eed5e91e15a75626065df7b603e4fbfe4b0ac75

  • SHA512

    3f0fe462e5e4756dfa2eace2feb979c9c1064a4a7787c415b72ce83de06a7e607fe70edeabd0c799c6e4f63682123f3dc6e478dafaf8d5ae9d8f0c589fbf9528

  • SSDEEP

    6144:O0lAHFksgTOzEV6zs1hfk8MIcG1Zb7d+0PuSCU4CzmJkdVds:UFkRTOzEV6zs1hfk8oYVd+Dj4mYVds

Malware Config

Signatures

  • BetaBot

    Beta Bot is a Trojan that infects computers and disables Antivirus.

  • Modifies firewall policy service 2 TTPs 8 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Disables taskbar notifications via registry modification
  • Disables use of System Restore points 1 TTPs
  • Sets file execution options in registry 2 TTPs 20 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
  • Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • NTFS ADS 2 IoCs
  • Runs regedit.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 35 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 60 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs

Processes

  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1272
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1324
        • C:\Users\Admin\AppData\Local\Temp\ed41bf0e94275b364eccc74b8eed5e91e15a75626065df7b603e4fbfe4b0ac75.exe
          "C:\Users\Admin\AppData\Local\Temp\ed41bf0e94275b364eccc74b8eed5e91e15a75626065df7b603e4fbfe4b0ac75.exe"
          2⤵
          • Sets file execution options in registry
          • Checks whether UAC is enabled
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Checks processor information in registry
          • Suspicious behavior: MapViewOfSection
          • Suspicious behavior: RenamesItself
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2380
          • C:\Windows\SysWOW64\explorer.exe
            C:\Windows\SysWOW64\explorer.exe
            3⤵
            • Modifies firewall policy service
            • Sets file execution options in registry
            • Checks BIOS information in registry
            • Loads dropped DLL
            • Adds Run key to start application
            • Drops desktop.ini file(s)
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Checks processor information in registry
            • Enumerates system info in registry
            • Modifies Internet Explorer Protected Mode
            • Modifies Internet Explorer Protected Mode Banner
            • Modifies Internet Explorer settings
            • NTFS ADS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2700
            • C:\Users\Admin\AppData\Local\Temp\5ee1ok951_1.exe
              /suac
              4⤵
              • Modifies firewall policy service
              • Sets file execution options in registry
              • Executes dropped EXE
              • Checks for any installed AV software in registry
              • Checks whether UAC is enabled
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Checks processor information in registry
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:808
              • C:\Windows\SysWOW64\regedit.exe
                "C:\Windows\SysWOW64\regedit.exe"
                5⤵
                • Modifies security service
                • Sets file execution options in registry
                • Sets service image path in registry
                • Runs regedit.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:3040
              • C:\Windows\SysWOW64\schtasks.exe
                "C:\Windows\System32\schtasks.exe" /CREATE /SC ONLOGON /TN "Windows Update Check - 0x1BB70478" /TR "C:\PROGRA~3\JAVAUP~1\5EE1OK~1.EXE" /RL HIGHEST
                5⤵
                • Creates scheduled task(s)
                PID:2416
      • C:\Windows\system32\DllHost.exe
        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
        1⤵
          PID:2620

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Scheduled Task/Job

        1
        T1053

        Persistence

        Create or Modify System Process

        2
        T1543

        Windows Service

        2
        T1543.003

        Boot or Logon Autostart Execution

        3
        T1547

        Registry Run Keys / Startup Folder

        3
        T1547.001

        Scheduled Task/Job

        1
        T1053

        Privilege Escalation

        Create or Modify System Process

        2
        T1543

        Windows Service

        2
        T1543.003

        Boot or Logon Autostart Execution

        3
        T1547

        Registry Run Keys / Startup Folder

        3
        T1547.001

        Scheduled Task/Job

        1
        T1053

        Defense Evasion

        Modify Registry

        8
        T1112

        Discovery

        Query Registry

        3
        T1012

        System Information Discovery

        4
        T1082

        Software Discovery

        1
        T1518

        Security Software Discovery

        1
        T1518.001

        Impact

        Inhibit System Recovery

        1
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • \Users\Admin\AppData\Local\Temp\5ee1ok951_1.exe
          Filesize

          360KB

          MD5

          822298c86b347ea8c598ead38c83b7f8

          SHA1

          66fccf252b4e4311686c0e2221001b73b1f5d478

          SHA256

          ed41bf0e94275b364eccc74b8eed5e91e15a75626065df7b603e4fbfe4b0ac75

          SHA512

          3f0fe462e5e4756dfa2eace2feb979c9c1064a4a7787c415b72ce83de06a7e607fe70edeabd0c799c6e4f63682123f3dc6e478dafaf8d5ae9d8f0c589fbf9528

        • memory/808-71-0x0000000000360000-0x0000000000366000-memory.dmp
          Filesize

          24KB

        • memory/808-57-0x0000000000360000-0x0000000000366000-memory.dmp
          Filesize

          24KB

        • memory/808-56-0x0000000000400000-0x0000000000466000-memory.dmp
          Filesize

          408KB

        • memory/808-58-0x0000000000400000-0x0000000000466000-memory.dmp
          Filesize

          408KB

        • memory/808-60-0x0000000002510000-0x000000000251C000-memory.dmp
          Filesize

          48KB

        • memory/808-61-0x0000000000400000-0x0000000000466000-memory.dmp
          Filesize

          408KB

        • memory/808-62-0x0000000000400000-0x0000000000466000-memory.dmp
          Filesize

          408KB

        • memory/808-70-0x0000000000010000-0x000000000006D000-memory.dmp
          Filesize

          372KB

        • memory/1324-39-0x0000000077631000-0x0000000077632000-memory.dmp
          Filesize

          4KB

        • memory/1324-79-0x0000000002990000-0x0000000002996000-memory.dmp
          Filesize

          24KB

        • memory/2380-6-0x00000000005D0000-0x0000000000636000-memory.dmp
          Filesize

          408KB

        • memory/2380-8-0x0000000000320000-0x0000000000321000-memory.dmp
          Filesize

          4KB

        • memory/2380-9-0x00000000006C0000-0x00000000006CC000-memory.dmp
          Filesize

          48KB

        • memory/2380-10-0x00000000005D0000-0x0000000000636000-memory.dmp
          Filesize

          408KB

        • memory/2380-1-0x0000000000010000-0x000000000006D000-memory.dmp
          Filesize

          372KB

        • memory/2380-5-0x00000000777D0000-0x00000000777D1000-memory.dmp
          Filesize

          4KB

        • memory/2380-4-0x00000000002A0000-0x00000000002AD000-memory.dmp
          Filesize

          52KB

        • memory/2380-3-0x0000000000290000-0x0000000000291000-memory.dmp
          Filesize

          4KB

        • memory/2380-2-0x00000000005D0000-0x0000000000636000-memory.dmp
          Filesize

          408KB

        • memory/2380-25-0x00000000005D0000-0x0000000000636000-memory.dmp
          Filesize

          408KB

        • memory/2380-24-0x00000000004C0000-0x00000000004C1000-memory.dmp
          Filesize

          4KB

        • memory/2620-44-0x0000000077631000-0x0000000077632000-memory.dmp
          Filesize

          4KB

        • memory/2700-17-0x00000000777C0000-0x0000000077941000-memory.dmp
          Filesize

          1.5MB

        • memory/2700-23-0x0000000000220000-0x00000000002E4000-memory.dmp
          Filesize

          784KB

        • memory/2700-29-0x00000000777C0000-0x0000000077941000-memory.dmp
          Filesize

          1.5MB

        • memory/2700-30-0x00000000777C0000-0x0000000077941000-memory.dmp
          Filesize

          1.5MB

        • memory/2700-31-0x00000000777C0000-0x0000000077941000-memory.dmp
          Filesize

          1.5MB

        • memory/2700-32-0x00000000777C0000-0x0000000077941000-memory.dmp
          Filesize

          1.5MB

        • memory/2700-33-0x00000000777C0000-0x0000000077941000-memory.dmp
          Filesize

          1.5MB

        • memory/2700-34-0x00000000777C0000-0x0000000077941000-memory.dmp
          Filesize

          1.5MB

        • memory/2700-35-0x00000000777C0000-0x0000000077941000-memory.dmp
          Filesize

          1.5MB

        • memory/2700-36-0x00000000777C0000-0x0000000077941000-memory.dmp
          Filesize

          1.5MB

        • memory/2700-37-0x00000000777C0000-0x0000000077941000-memory.dmp
          Filesize

          1.5MB

        • memory/2700-27-0x00000000777C0000-0x0000000077941000-memory.dmp
          Filesize

          1.5MB

        • memory/2700-38-0x0000000000220000-0x00000000002E4000-memory.dmp
          Filesize

          784KB

        • memory/2700-40-0x00000000777C0000-0x0000000077941000-memory.dmp
          Filesize

          1.5MB

        • memory/2700-42-0x0000000000190000-0x0000000000196000-memory.dmp
          Filesize

          24KB

        • memory/2700-26-0x00000000777C0000-0x0000000077941000-memory.dmp
          Filesize

          1.5MB

        • memory/2700-43-0x00000000777C0000-0x0000000077941000-memory.dmp
          Filesize

          1.5MB

        • memory/2700-21-0x00000000003A0000-0x00000000003AC000-memory.dmp
          Filesize

          48KB

        • memory/2700-54-0x00000000777C0000-0x0000000077941000-memory.dmp
          Filesize

          1.5MB

        • memory/2700-28-0x00000000777C0000-0x0000000077941000-memory.dmp
          Filesize

          1.5MB

        • memory/2700-19-0x00000000777C0000-0x0000000077941000-memory.dmp
          Filesize

          1.5MB

        • memory/2700-55-0x0000000000220000-0x00000000002E4000-memory.dmp
          Filesize

          784KB

        • memory/2700-18-0x0000000000220000-0x00000000002E4000-memory.dmp
          Filesize

          784KB

        • memory/2700-16-0x00000000777C0000-0x0000000077941000-memory.dmp
          Filesize

          1.5MB

        • memory/2700-15-0x00000000777C0000-0x0000000077941000-memory.dmp
          Filesize

          1.5MB

        • memory/2700-14-0x0000000000190000-0x0000000000196000-memory.dmp
          Filesize

          24KB

        • memory/2700-63-0x00000000777C0000-0x0000000077941000-memory.dmp
          Filesize

          1.5MB

        • memory/2700-11-0x00000000777C0000-0x0000000077941000-memory.dmp
          Filesize

          1.5MB

        • memory/2700-77-0x00000000777C0000-0x0000000077941000-memory.dmp
          Filesize

          1.5MB

        • memory/2700-76-0x00000000777C0000-0x0000000077941000-memory.dmp
          Filesize

          1.5MB

        • memory/2700-75-0x00000000777C0000-0x0000000077941000-memory.dmp
          Filesize

          1.5MB

        • memory/2700-13-0x0000000000220000-0x00000000002E4000-memory.dmp
          Filesize

          784KB

        • memory/2700-12-0x00000000777C0000-0x0000000077941000-memory.dmp
          Filesize

          1.5MB

        • memory/2700-73-0x00000000777C0000-0x0000000077941000-memory.dmp
          Filesize

          1.5MB

        • memory/3040-65-0x0000000000580000-0x00000000005E6000-memory.dmp
          Filesize

          408KB

        • memory/3040-68-0x0000000000090000-0x000000000009B000-memory.dmp
          Filesize

          44KB

        • memory/3040-67-0x0000000000580000-0x00000000005E5000-memory.dmp
          Filesize

          404KB

        • memory/3040-64-0x0000000000580000-0x00000000005E6000-memory.dmp
          Filesize

          408KB