Analysis

  • max time kernel
    90s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    12-07-2022 07:44

General

  • Target

    4c1ada730f928cee566838d44c3af5d571bf82223e54bb38869b76fd94d2ee79.exe

  • Size

    330KB

  • MD5

    7d2696391db0c99e6193bd259cda120a

  • SHA1

    3684d7b78a632ad1c71a3417e15b2a2f6695a5fd

  • SHA256

    4c1ada730f928cee566838d44c3af5d571bf82223e54bb38869b76fd94d2ee79

  • SHA512

    b4b6ccd7fba6177423e353884839828c726d3025f1eeb67f723d6d5cf7efc32c0efe117a054079fbd214d5c858320d6ee4f201ccec431bda81a28e962e2ffaf5

Malware Config

Signatures

  • BetaBot

    Beta Bot is a Trojan that infects computers and disables Antivirus.

  • Modifies firewall policy service 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 4 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
  • Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 28 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4c1ada730f928cee566838d44c3af5d571bf82223e54bb38869b76fd94d2ee79.exe
    "C:\Users\Admin\AppData\Local\Temp\4c1ada730f928cee566838d44c3af5d571bf82223e54bb38869b76fd94d2ee79.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4248
    • C:\Users\Admin\AppData\Local\Temp\4c1ada730f928cee566838d44c3af5d571bf82223e54bb38869b76fd94d2ee79.exe
      "C:\Users\Admin\AppData\Local\Temp\4c1ada730f928cee566838d44c3af5d571bf82223e54bb38869b76fd94d2ee79.exe"
      2⤵
      • Sets file execution options in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Checks processor information in registry
      • Suspicious behavior: MapViewOfSection
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2148
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Modifies firewall policy service
        • Sets file execution options in registry
        • Checks BIOS information in registry
        • Adds Run key to start application
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Checks processor information in registry
        • Enumerates system info in registry
        • Modifies Internet Explorer Protected Mode
        • Modifies Internet Explorer Protected Mode Banner
        • Modifies Internet Explorer settings
        • Suspicious use of AdjustPrivilegeToken
        PID:2592
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2592 -s 1124
          4⤵
          • Program crash
          PID:1756
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 2592 -ip 2592
    1⤵
      PID:3172

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    2
    T1060

    Defense Evasion

    Modify Registry

    6
    T1112

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    5
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\monoclinal.dll
      Filesize

      76KB

      MD5

      063157d3b018177821b7ab29e06fb5e8

      SHA1

      1ae389e2710a4e01e47d64fbb24dcb1c83f31cc1

      SHA256

      0d986150b53a81be98e82d7275543549e71df832d978f631ed18c051ae734ebe

      SHA512

      1e5d109306309fc7b27748f35bd9a0e39ee61241478e91675c6381f5bd92af879a5090da00774fc197b352ec10bb0ac0af426c5f7204bb0e3435964f6c20f943

    • C:\Users\Admin\AppData\Local\Temp\monoclinal.dll
      Filesize

      76KB

      MD5

      063157d3b018177821b7ab29e06fb5e8

      SHA1

      1ae389e2710a4e01e47d64fbb24dcb1c83f31cc1

      SHA256

      0d986150b53a81be98e82d7275543549e71df832d978f631ed18c051ae734ebe

      SHA512

      1e5d109306309fc7b27748f35bd9a0e39ee61241478e91675c6381f5bd92af879a5090da00774fc197b352ec10bb0ac0af426c5f7204bb0e3435964f6c20f943

    • C:\Users\Admin\AppData\Local\Temp\nsfBA8C.tmp\System.dll
      Filesize

      11KB

      MD5

      fc90dfb694d0e17b013d6f818bce41b0

      SHA1

      3243969886d640af3bfa442728b9f0dff9d5f5b0

      SHA256

      7fe77ca13121a113c59630a3dba0c8aaa6372e8082393274da8f8608c4ce4528

      SHA512

      324f13aa7a33c6408e2a57c3484d1691ecee7c3c1366de2bb8978c8dc66b18425d8cab5a32d1702c13c43703e36148a022263de7166afdce141da2b01169f1c6

    • memory/2148-140-0x0000000000A40000-0x0000000000AA6000-memory.dmp
      Filesize

      408KB

    • memory/2148-144-0x00000000027E0000-0x00000000027EC000-memory.dmp
      Filesize

      48KB

    • memory/2148-135-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB

    • memory/2148-137-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB

    • memory/2148-138-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB

    • memory/2148-147-0x0000000000A40000-0x0000000000AA6000-memory.dmp
      Filesize

      408KB

    • memory/2148-142-0x0000000000A40000-0x0000000000AA6000-memory.dmp
      Filesize

      408KB

    • memory/2148-134-0x0000000000000000-mapping.dmp
    • memory/2148-143-0x0000000000600000-0x000000000060D000-memory.dmp
      Filesize

      52KB

    • memory/2148-146-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB

    • memory/2592-145-0x0000000000000000-mapping.dmp
    • memory/2592-148-0x0000000000660000-0x0000000000A93000-memory.dmp
      Filesize

      4.2MB

    • memory/2592-149-0x00000000012A0000-0x000000000135C000-memory.dmp
      Filesize

      752KB

    • memory/2592-150-0x00000000012A0000-0x000000000135C000-memory.dmp
      Filesize

      752KB

    • memory/4248-133-0x0000000005000000-0x0000000005014000-memory.dmp
      Filesize

      80KB