Resubmissions

21-06-2024 19:37

240621-yca7cszgnd 10

09-06-2024 17:07

240609-vm7rjadd73 10

13-05-2024 17:36

240513-v6qblafe3y 10

12-05-2024 17:17

240512-vty3zafh5s 10

12-05-2024 16:15

240512-tqd3ysdh3t 10

10-05-2024 18:05

240510-wpghssdd27 10

10-05-2024 17:48

240510-wdyypscg56 10

Analysis

  • max time kernel
    149s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    12-05-2024 16:15

General

  • Target

    Trojan/BetaBot.exe

  • Size

    609KB

  • MD5

    347d7700eb4a4537df6bb7492ca21702

  • SHA1

    983189dab4b523e19f8efd35eee4d7d43d84aca2

  • SHA256

    a9963808a1a358d6ee26ab88bdab4add50512de1a863aa79937815444ee64da8

  • SHA512

    5efb1bce5b5fe74c886126c7bf3627628842a73d31550aee61b71e462b0cc4256b07ae2dc8c207917c5e134c15b8b1d5f3bbbd76724a9b12188f32ba48c25ac9

  • SSDEEP

    12288:Y71ezsKspcx7aSekHeX/BoVrWyrl/XYUx58wT7tRw:IYzsDyAS/HeyWql/XYUz8wTDw

Malware Config

Signatures

  • BetaBot

    Beta Bot is a Trojan that infects computers and disables Antivirus.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies firewall policy service 2 TTPs 4 IoCs
  • ModiLoader Second Stage 6 IoCs
  • Sets file execution options in registry 2 TTPs 4 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
  • Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 28 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1156
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1196
        • C:\Users\Admin\AppData\Local\Temp\Trojan\BetaBot.exe
          "C:\Users\Admin\AppData\Local\Temp\Trojan\BetaBot.exe"
          2⤵
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:3068
          • C:\Users\Admin\AppData\Local\Temp\Trojan\BetaBot.exe
            "C:\Users\Admin\AppData\Local\Temp\Trojan\BetaBot.exe"
            3⤵
            • Sets file execution options in registry
            • Checks whether UAC is enabled
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Checks processor information in registry
            • Suspicious behavior: MapViewOfSection
            • Suspicious behavior: RenamesItself
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2008
            • C:\Windows\SysWOW64\explorer.exe
              C:\Windows\SysWOW64\explorer.exe
              4⤵
              • Modifies firewall policy service
              • Sets file execution options in registry
              • Checks BIOS information in registry
              • Adds Run key to start application
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Checks processor information in registry
              • Enumerates system info in registry
              • Modifies Internet Explorer Protected Mode
              • Modifies Internet Explorer Protected Mode Banner
              • Modifies Internet Explorer settings
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:812
      • C:\Windows\system32\DllHost.exe
        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
        1⤵
          PID:1632
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:2592

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Boot or Logon Autostart Execution

          2
          T1547

          Registry Run Keys / Startup Folder

          2
          T1547.001

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Boot or Logon Autostart Execution

          2
          T1547

          Registry Run Keys / Startup Folder

          2
          T1547.001

          Defense Evasion

          Modify Registry

          6
          T1112

          Discovery

          Query Registry

          3
          T1012

          System Information Discovery

          4
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/812-30-0x00000000773F0000-0x0000000077571000-memory.dmp
            Filesize

            1.5MB

          • memory/812-49-0x00000000773F0000-0x0000000077571000-memory.dmp
            Filesize

            1.5MB

          • memory/812-55-0x00000000773F0000-0x0000000077571000-memory.dmp
            Filesize

            1.5MB

          • memory/812-51-0x00000000025E0000-0x00000000025E2000-memory.dmp
            Filesize

            8KB

          • memory/812-31-0x0000000000980000-0x0000000000981000-memory.dmp
            Filesize

            4KB

          • memory/812-48-0x00000000773F0000-0x0000000077571000-memory.dmp
            Filesize

            1.5MB

          • memory/812-46-0x0000000000110000-0x0000000000212000-memory.dmp
            Filesize

            1.0MB

          • memory/812-45-0x00000000773F0000-0x0000000077571000-memory.dmp
            Filesize

            1.5MB

          • memory/812-13-0x00000000773F0000-0x0000000077571000-memory.dmp
            Filesize

            1.5MB

          • memory/812-14-0x00000000773F0000-0x0000000077571000-memory.dmp
            Filesize

            1.5MB

          • memory/812-18-0x0000000000360000-0x0000000000366000-memory.dmp
            Filesize

            24KB

          • memory/812-17-0x0000000000370000-0x000000000037D000-memory.dmp
            Filesize

            52KB

          • memory/812-15-0x0000000000110000-0x0000000000212000-memory.dmp
            Filesize

            1.0MB

          • memory/812-19-0x00000000773F0000-0x0000000077571000-memory.dmp
            Filesize

            1.5MB

          • memory/812-16-0x00000000773F0000-0x0000000077571000-memory.dmp
            Filesize

            1.5MB

          • memory/812-20-0x00000000773F0000-0x0000000077571000-memory.dmp
            Filesize

            1.5MB

          • memory/812-21-0x00000000773F0000-0x0000000077571000-memory.dmp
            Filesize

            1.5MB

          • memory/812-25-0x0000000000920000-0x0000000000921000-memory.dmp
            Filesize

            4KB

          • memory/812-27-0x0000000000990000-0x000000000099C000-memory.dmp
            Filesize

            48KB

          • memory/812-26-0x0000000000110000-0x0000000000212000-memory.dmp
            Filesize

            1.0MB

          • memory/812-24-0x00000000773F0000-0x0000000077571000-memory.dmp
            Filesize

            1.5MB

          • memory/812-22-0x0000000000110000-0x0000000000212000-memory.dmp
            Filesize

            1.0MB

          • memory/812-54-0x00000000773F0000-0x0000000077571000-memory.dmp
            Filesize

            1.5MB

          • memory/812-44-0x00000000773F0000-0x0000000077571000-memory.dmp
            Filesize

            1.5MB

          • memory/812-35-0x00000000773F0000-0x0000000077571000-memory.dmp
            Filesize

            1.5MB

          • memory/812-33-0x00000000773F0000-0x0000000077571000-memory.dmp
            Filesize

            1.5MB

          • memory/812-34-0x00000000773F0000-0x0000000077571000-memory.dmp
            Filesize

            1.5MB

          • memory/812-32-0x00000000773F0000-0x0000000077571000-memory.dmp
            Filesize

            1.5MB

          • memory/812-36-0x00000000773F0000-0x0000000077571000-memory.dmp
            Filesize

            1.5MB

          • memory/812-37-0x00000000773F0000-0x0000000077571000-memory.dmp
            Filesize

            1.5MB

          • memory/812-38-0x00000000773F0000-0x0000000077571000-memory.dmp
            Filesize

            1.5MB

          • memory/812-39-0x0000000000110000-0x0000000000212000-memory.dmp
            Filesize

            1.0MB

          • memory/812-40-0x00000000025E0000-0x00000000025E2000-memory.dmp
            Filesize

            8KB

          • memory/812-43-0x00000000773F0000-0x0000000077571000-memory.dmp
            Filesize

            1.5MB

          • memory/812-42-0x0000000000360000-0x0000000000366000-memory.dmp
            Filesize

            24KB

          • memory/1196-41-0x0000000077261000-0x0000000077262000-memory.dmp
            Filesize

            4KB

          • memory/1196-47-0x0000000002530000-0x0000000002536000-memory.dmp
            Filesize

            24KB

          • memory/1632-50-0x0000000077261000-0x0000000077262000-memory.dmp
            Filesize

            4KB

          • memory/2008-11-0x0000000000230000-0x0000000000296000-memory.dmp
            Filesize

            408KB

          • memory/2008-10-0x0000000000400000-0x0000000000435000-memory.dmp
            Filesize

            212KB

          • memory/2008-8-0x0000000000400000-0x0000000000435000-memory.dmp
            Filesize

            212KB

          • memory/2008-2-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
            Filesize

            4KB

          • memory/2008-7-0x0000000000400000-0x0000000000435000-memory.dmp
            Filesize

            212KB

          • memory/2008-1-0x0000000000400000-0x0000000000435000-memory.dmp
            Filesize

            212KB

          • memory/2008-4-0x0000000000400000-0x0000000000435000-memory.dmp
            Filesize

            212KB

          • memory/2592-52-0x0000000077261000-0x0000000077262000-memory.dmp
            Filesize

            4KB

          • memory/3068-5-0x0000000000400000-0x000000000049F000-memory.dmp
            Filesize

            636KB