Analysis

  • max time kernel
    147s
  • max time network
    185s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    03-07-2022 08:18

General

  • Target

    3c31956dc71c0769395387236c0228a83b420df50a8730785e6a3cc1283fbd5e.exe

  • Size

    197KB

  • MD5

    4bc476c37561af1ecf7ee25b9030d168

  • SHA1

    aea35dc1bf75f137455ebb1db437d63a1ddc02ad

  • SHA256

    3c31956dc71c0769395387236c0228a83b420df50a8730785e6a3cc1283fbd5e

  • SHA512

    2e5427606788d512f55c9aea0cbee57caeca63ceed2d8853b73138e241c12a4aaa5db6585375a0b949b1c24e0d9577229eb0e8bea4bbc400c0daf1be83f6b2f9

Malware Config

Signatures

  • BetaBot

    Beta Bot is a Trojan that infects computers and disables Antivirus.

  • Modifies firewall policy service 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 4 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
  • Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 28 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3c31956dc71c0769395387236c0228a83b420df50a8730785e6a3cc1283fbd5e.exe
    "C:\Users\Admin\AppData\Local\Temp\3c31956dc71c0769395387236c0228a83b420df50a8730785e6a3cc1283fbd5e.exe"
    1⤵
    • Sets file execution options in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: MapViewOfSection
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4556
    • C:\Windows\SysWOW64\explorer.exe
      C:\Windows\SysWOW64\explorer.exe
      2⤵
      • Modifies firewall policy service
      • Sets file execution options in registry
      • Checks BIOS information in registry
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Checks processor information in registry
      • Enumerates system info in registry
      • Modifies Internet Explorer Protected Mode
      • Modifies Internet Explorer Protected Mode Banner
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1104
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1104 -s 1068
        3⤵
        • Program crash
        PID:1392
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 1104 -ip 1104
    1⤵
      PID:2852

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    2
    T1060

    Defense Evasion

    Modify Registry

    6
    T1112

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    4
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1104-136-0x0000000000000000-mapping.dmp
    • memory/1104-137-0x0000000000E90000-0x00000000012C3000-memory.dmp
      Filesize

      4.2MB

    • memory/1104-138-0x00000000004D0000-0x000000000056B000-memory.dmp
      Filesize

      620KB

    • memory/1104-140-0x00000000004D0000-0x000000000056B000-memory.dmp
      Filesize

      620KB

    • memory/4556-130-0x0000000000EC0000-0x0000000000F26000-memory.dmp
      Filesize

      408KB

    • memory/4556-131-0x0000000000E50000-0x0000000000E5D000-memory.dmp
      Filesize

      52KB

    • memory/4556-132-0x0000000000EC0000-0x0000000000F26000-memory.dmp
      Filesize

      408KB

    • memory/4556-134-0x00000000014E0000-0x00000000014EC000-memory.dmp
      Filesize

      48KB

    • memory/4556-135-0x0000000000EC0000-0x0000000000F26000-memory.dmp
      Filesize

      408KB

    • memory/4556-139-0x0000000000EC0000-0x0000000000F26000-memory.dmp
      Filesize

      408KB