Analysis

  • max time kernel
    130s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    26-06-2022 22:50

General

  • Target

    35dcdcfad8597316dd956f96fd78261cc5ef4b86c9483c94e0376884c78c5911.exe

  • Size

    197KB

  • MD5

    ac3d1720ef9b8517cf48e025dbc7a047

  • SHA1

    d6cdafb29fd0c03d74a142e764a40022820cde6f

  • SHA256

    35dcdcfad8597316dd956f96fd78261cc5ef4b86c9483c94e0376884c78c5911

  • SHA512

    f27780c5a6d96c0b101109fe421cbaa2a68141405f82db6de00780c090fa8997c9b4ebeb6a1ff2382c76227b7227fe05c757a3ce3dfab2e01418b21045825ddc

Malware Config

Signatures

  • BetaBot

    Beta Bot is a Trojan that infects computers and disables Antivirus.

  • Modifies firewall policy service 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 4 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
  • Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 28 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\35dcdcfad8597316dd956f96fd78261cc5ef4b86c9483c94e0376884c78c5911.exe
    "C:\Users\Admin\AppData\Local\Temp\35dcdcfad8597316dd956f96fd78261cc5ef4b86c9483c94e0376884c78c5911.exe"
    1⤵
    • Sets file execution options in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: MapViewOfSection
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2576
    • C:\Windows\SysWOW64\explorer.exe
      C:\Windows\SysWOW64\explorer.exe
      2⤵
      • Modifies firewall policy service
      • Sets file execution options in registry
      • Checks BIOS information in registry
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Checks processor information in registry
      • Enumerates system info in registry
      • Modifies Internet Explorer Protected Mode
      • Modifies Internet Explorer Protected Mode Banner
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:508
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 1128
        3⤵
        • Program crash
        PID:2304
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 508 -ip 508
    1⤵
      PID:2496

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    2
    T1060

    Defense Evasion

    Modify Registry

    6
    T1112

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    4
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/508-135-0x0000000000000000-mapping.dmp
    • memory/508-136-0x0000000000070000-0x00000000004A3000-memory.dmp
      Filesize

      4.2MB

    • memory/508-137-0x0000000000E80000-0x0000000000F1B000-memory.dmp
      Filesize

      620KB

    • memory/508-139-0x0000000000E80000-0x0000000000F1B000-memory.dmp
      Filesize

      620KB

    • memory/2576-130-0x0000000000AC0000-0x0000000000B26000-memory.dmp
      Filesize

      408KB

    • memory/2576-131-0x0000000002AE0000-0x0000000002AED000-memory.dmp
      Filesize

      52KB

    • memory/2576-132-0x0000000000AC0000-0x0000000000B26000-memory.dmp
      Filesize

      408KB

    • memory/2576-134-0x0000000002CA0000-0x0000000002CAC000-memory.dmp
      Filesize

      48KB

    • memory/2576-138-0x0000000000AC0000-0x0000000000B26000-memory.dmp
      Filesize

      408KB