Resubmissions

15-02-2021 10:32

210215-rbd8jp8by2 10

15-02-2021 10:26

210215-1va7r5ahjn 10

Analysis

  • max time kernel
    1798s
  • max time network
    1796s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    15-02-2021 10:32

General

  • Target

    e0a124e431d01bf7b194ad5a2f8c0435471c0e1b062e165c3db211186a1ea901.exe

  • Size

    698KB

  • MD5

    f3e344b63fd98041b0551c0a329e85fb

  • SHA1

    ac086b6e0b21648088c8d098c68adfab38927e61

  • SHA256

    e0a124e431d01bf7b194ad5a2f8c0435471c0e1b062e165c3db211186a1ea901

  • SHA512

    7ead065043f00dee8654f10c358448c9521a2825036cf4c09fbc9f334c9d3815f1cbaae722757968d1347f394da58fbd8aa35ac87c221079cdf0a765af0dfc5a

Malware Config

Signatures

  • BetaBot

    Beta Bot is a Trojan that infects computers and disables Antivirus.

  • Modifies firewall policy service 2 TTPs 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Sets file execution options in registry 2 TTPs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • NSIS installer 6 IoCs
  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
  • Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 29 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e0a124e431d01bf7b194ad5a2f8c0435471c0e1b062e165c3db211186a1ea901.exe
    "C:\Users\Admin\AppData\Local\Temp\e0a124e431d01bf7b194ad5a2f8c0435471c0e1b062e165c3db211186a1ea901.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4680
    • C:\Users\Admin\AppData\Local\Temp\AudioSes.exe
      "C:\Users\Admin\AppData\Local\Temp\AudioSes.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4232
      • C:\Users\Admin\AppData\Local\Temp\AudioSes.exe
        "C:\Users\Admin\AppData\Local\Temp\AudioSes.exe"
        3⤵
        • Executes dropped EXE
        • Checks whether UAC is enabled
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Checks processor information in registry
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:888
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          4⤵
          • Modifies firewall policy service
          • Checks BIOS information in registry
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Checks processor information in registry
          • Enumerates system info in registry
          • Modifies Internet Explorer Protected Mode
          • Modifies Internet Explorer Protected Mode Banner
          • Modifies Internet Explorer settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          PID:1060
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 100 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\e0a124e431d01bf7b194ad5a2f8c0435471c0e1b062e165c3db211186a1ea901.exe"& ping 1.1.1.1 -n 1 -w 900 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\e0a124e431d01bf7b194ad5a2f8c0435471c0e1b062e165c3db211186a1ea901.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3120
      • C:\Windows\SysWOW64\PING.EXE
        ping 1.1.1.1 -n 1 -w 100
        3⤵
        • Runs ping.exe
        PID:4192
      • C:\Windows\SysWOW64\PING.EXE
        ping 1.1.1.1 -n 1 -w 900
        3⤵
        • Runs ping.exe
        PID:4268

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

6
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

5
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\AudioSes.exe
    MD5

    043af181d5788fae0a7bc3faf74c287e

    SHA1

    f2a20f5ffd9d2a0cff50c9a030c88e3943a0c65f

    SHA256

    21e58ba4dddbb85983c87192bd76812f06bec3c48582fde844aaf7c16fcbb196

    SHA512

    99108600ca35f217f2cf118ffdf01f983cea903d3bca94d085dfd40e1a91f32eed66a4e8d2655678ee9580c91be2de78a8da4c321c2fae26a7705fcf0d57dda5

  • C:\Users\Admin\AppData\Local\Temp\AudioSes.exe
    MD5

    043af181d5788fae0a7bc3faf74c287e

    SHA1

    f2a20f5ffd9d2a0cff50c9a030c88e3943a0c65f

    SHA256

    21e58ba4dddbb85983c87192bd76812f06bec3c48582fde844aaf7c16fcbb196

    SHA512

    99108600ca35f217f2cf118ffdf01f983cea903d3bca94d085dfd40e1a91f32eed66a4e8d2655678ee9580c91be2de78a8da4c321c2fae26a7705fcf0d57dda5

  • C:\Users\Admin\AppData\Local\Temp\AudioSes.exe
    MD5

    043af181d5788fae0a7bc3faf74c287e

    SHA1

    f2a20f5ffd9d2a0cff50c9a030c88e3943a0c65f

    SHA256

    21e58ba4dddbb85983c87192bd76812f06bec3c48582fde844aaf7c16fcbb196

    SHA512

    99108600ca35f217f2cf118ffdf01f983cea903d3bca94d085dfd40e1a91f32eed66a4e8d2655678ee9580c91be2de78a8da4c321c2fae26a7705fcf0d57dda5

  • C:\Users\Admin\Desktop\DismountBackup.sql
    MD5

    7d620d9beafe1f6909dc2b709f699b1f

    SHA1

    e59908c56bd5866c47c1509191e7d8759e5aaf6f

    SHA256

    6c6fb72aae43e3182034065a3d1805b779ce4f4f17895962588c3194eb11e7ae

    SHA512

    f5804fb3708434d338e0360fa8df11436040a72898792f988ac4bccc57de43f848a6a719f52fc3772ec2e9c3e091b14972b0e381d85298b68463b921491bb52f

  • \Users\Admin\AppData\Local\Temp\nst358F.tmp\System.dll
    MD5

    3f176d1ee13b0d7d6bd92e1c7a0b9bae

    SHA1

    fe582246792774c2c9dd15639ffa0aca90d6fd0b

    SHA256

    fa4ab1d6f79fd677433a31ada7806373a789d34328da46ccb0449bbf347bd73e

    SHA512

    0a69124819b7568d0dea4e9e85ce8fe61c7ba697c934e3a95e2dcfb9f252b1d9da7faf8774b6e8efd614885507acc94987733eba09a2f5e7098b774dfc8524b6

  • memory/888-26-0x0000000002150000-0x00000000021B6000-memory.dmp
    Filesize

    408KB

  • memory/888-29-0x0000000002670000-0x000000000267C000-memory.dmp
    Filesize

    48KB

  • memory/888-25-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/888-36-0x0000000002660000-0x0000000002661000-memory.dmp
    Filesize

    4KB

  • memory/888-23-0x00000000004015C6-mapping.dmp
  • memory/888-27-0x00000000005A0000-0x00000000005AD000-memory.dmp
    Filesize

    52KB

  • memory/888-28-0x0000000002640000-0x0000000002641000-memory.dmp
    Filesize

    4KB

  • memory/1060-32-0x0000000003280000-0x0000000003356000-memory.dmp
    Filesize

    856KB

  • memory/1060-30-0x0000000000000000-mapping.dmp
  • memory/1060-31-0x00000000002D0000-0x0000000000710000-memory.dmp
    Filesize

    4.2MB

  • memory/1060-38-0x00000000062A0000-0x00000000062A2000-memory.dmp
    Filesize

    8KB

  • memory/3120-16-0x0000000000000000-mapping.dmp
  • memory/4192-19-0x0000000000000000-mapping.dmp
  • memory/4232-14-0x0000000000000000-mapping.dmp
  • memory/4232-21-0x00000000096E0000-0x0000000009717000-memory.dmp
    Filesize

    220KB

  • memory/4268-20-0x0000000000000000-mapping.dmp
  • memory/4680-4-0x0000000002650000-0x00000000026DD000-memory.dmp
    Filesize

    564KB

  • memory/4680-3-0x0000000073900000-0x0000000073FEE000-memory.dmp
    Filesize

    6.9MB

  • memory/4680-8-0x0000000002142000-0x0000000002143000-memory.dmp
    Filesize

    4KB

  • memory/4680-2-0x00000000022C0000-0x00000000022C1000-memory.dmp
    Filesize

    4KB

  • memory/4680-5-0x0000000004B40000-0x0000000004B41000-memory.dmp
    Filesize

    4KB

  • memory/4680-6-0x0000000005040000-0x00000000050CB000-memory.dmp
    Filesize

    556KB

  • memory/4680-7-0x0000000002140000-0x0000000002141000-memory.dmp
    Filesize

    4KB

  • memory/4680-13-0x0000000002148000-0x0000000002149000-memory.dmp
    Filesize

    4KB

  • memory/4680-12-0x0000000002146000-0x0000000002148000-memory.dmp
    Filesize

    8KB

  • memory/4680-11-0x00000000024F0000-0x00000000024F1000-memory.dmp
    Filesize

    4KB

  • memory/4680-10-0x0000000002144000-0x0000000002146000-memory.dmp
    Filesize

    8KB

  • memory/4680-9-0x0000000002143000-0x0000000002144000-memory.dmp
    Filesize

    4KB