Analysis

  • max time kernel
    151s
  • max time network
    124s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    05-12-2021 16:03

General

  • Target

    9E4037F440474202A6DDD5194A9DCA8DBC2B9F51E399E.exe

  • Size

    632KB

  • MD5

    fbff18a879c2a26601e5d4f366640ede

  • SHA1

    ef666c7d7ec1667b668ebf1c7e38876382da2fd0

  • SHA256

    9e4037f440474202a6ddd5194a9dca8dbc2b9f51e399ec42a465ba98c7920912

  • SHA512

    754cadb13884a49435bb01c32f4d30ee4ad595313a2c17efa1fc27094fe4f96cf9b46a8a3135de4d27ca9bc8d17044a99e79db7e0f963aaa76773fc0835bdd8f

Malware Config

Signatures

  • BetaBot

    Beta Bot is a Trojan that infects computers and disables Antivirus.

  • Modifies firewall policy service 2 TTPs 8 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • CryptOne packer 2 IoCs

    Detects CryptOne packer defined in NCC blogpost.

  • Disables taskbar notifications via registry modification
  • Disables use of System Restore points 1 TTPs
  • Executes dropped EXE 1 IoCs
  • Sets file execution options in registry 2 TTPs
  • Sets service image path in registry 2 TTPs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks for any installed AV software in registry 1 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 11 IoCs
  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
  • Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • NTFS ADS 2 IoCs
  • Runs regedit.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 60 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9E4037F440474202A6DDD5194A9DCA8DBC2B9F51E399E.exe
    "C:\Users\Admin\AppData\Local\Temp\9E4037F440474202A6DDD5194A9DCA8DBC2B9F51E399E.exe"
    1⤵
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: MapViewOfSection
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2452
    • C:\Windows\SysWOW64\explorer.exe
      C:\Windows\SysWOW64\explorer.exe
      2⤵
      • Modifies firewall policy service
      • Checks BIOS information in registry
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Checks processor information in registry
      • Enumerates system info in registry
      • Modifies Internet Explorer Protected Mode
      • Modifies Internet Explorer Protected Mode Banner
      • Modifies Internet Explorer settings
      • NTFS ADS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3148
      • C:\Users\Admin\AppData\Local\Temp\is3mig73ma173_1.exe
        /suac
        3⤵
        • Modifies firewall policy service
        • Executes dropped EXE
        • Checks for any installed AV software in registry
        • Checks whether UAC is enabled
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Checks processor information in registry
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2564
        • C:\Windows\SysWOW64\regedit.exe
          "C:\Windows\SysWOW64\regedit.exe"
          4⤵
          • Modifies security service
          • Adds Run key to start application
          • Modifies Internet Explorer settings
          • Runs regedit.exe
          • Suspicious use of AdjustPrivilegeToken
          PID:1116

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

2
T1031

Registry Run Keys / Startup Folder

3
T1060

Defense Evasion

Modify Registry

8
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Security Software Discovery

1
T1063

Impact

Inhibit System Recovery

1
T1490

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\is3mig73ma173_1.exe
    MD5

    fbff18a879c2a26601e5d4f366640ede

    SHA1

    ef666c7d7ec1667b668ebf1c7e38876382da2fd0

    SHA256

    9e4037f440474202a6ddd5194a9dca8dbc2b9f51e399ec42a465ba98c7920912

    SHA512

    754cadb13884a49435bb01c32f4d30ee4ad595313a2c17efa1fc27094fe4f96cf9b46a8a3135de4d27ca9bc8d17044a99e79db7e0f963aaa76773fc0835bdd8f

  • C:\Users\Admin\AppData\Local\Temp\is3mig73ma173_1.exe
    MD5

    fbff18a879c2a26601e5d4f366640ede

    SHA1

    ef666c7d7ec1667b668ebf1c7e38876382da2fd0

    SHA256

    9e4037f440474202a6ddd5194a9dca8dbc2b9f51e399ec42a465ba98c7920912

    SHA512

    754cadb13884a49435bb01c32f4d30ee4ad595313a2c17efa1fc27094fe4f96cf9b46a8a3135de4d27ca9bc8d17044a99e79db7e0f963aaa76773fc0835bdd8f

  • memory/1116-141-0x0000000002FD0000-0x0000000002FDB000-memory.dmp
    Filesize

    44KB

  • memory/1116-140-0x00000000009B0000-0x0000000000A42000-memory.dmp
    Filesize

    584KB

  • memory/1116-139-0x0000000000000000-mapping.dmp
  • memory/2452-122-0x0000000002DB0000-0x0000000002DB1000-memory.dmp
    Filesize

    4KB

  • memory/2452-115-0x0000000002740000-0x0000000002773000-memory.dmp
    Filesize

    204KB

  • memory/2452-116-0x0000000000400000-0x00000000004A1000-memory.dmp
    Filesize

    644KB

  • memory/2452-125-0x0000000002DD0000-0x0000000002DD1000-memory.dmp
    Filesize

    4KB

  • memory/2452-118-0x00000000028C0000-0x0000000002926000-memory.dmp
    Filesize

    408KB

  • memory/2452-120-0x00000000028C0000-0x0000000002926000-memory.dmp
    Filesize

    408KB

  • memory/2452-123-0x0000000002DE0000-0x0000000002DEC000-memory.dmp
    Filesize

    48KB

  • memory/2452-121-0x0000000000400000-0x00000000004A1000-memory.dmp
    Filesize

    644KB

  • memory/2564-137-0x0000000002780000-0x00000000027E6000-memory.dmp
    Filesize

    408KB

  • memory/2564-130-0x0000000000000000-mapping.dmp
  • memory/2564-134-0x0000000002780000-0x00000000027E6000-memory.dmp
    Filesize

    408KB

  • memory/2564-136-0x0000000000400000-0x00000000004A1000-memory.dmp
    Filesize

    644KB

  • memory/2564-138-0x0000000000400000-0x00000000004A1000-memory.dmp
    Filesize

    644KB

  • memory/3148-129-0x0000000006B20000-0x0000000006B22000-memory.dmp
    Filesize

    8KB

  • memory/3148-127-0x0000000003470000-0x0000000003578000-memory.dmp
    Filesize

    1.0MB

  • memory/3148-128-0x0000000003860000-0x0000000003996000-memory.dmp
    Filesize

    1.2MB

  • memory/3148-126-0x0000000001030000-0x000000000146F000-memory.dmp
    Filesize

    4.2MB

  • memory/3148-124-0x0000000000000000-mapping.dmp