Analysis

  • max time kernel
    74s
  • max time network
    92s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220718-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220718-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-07-2022 16:59

General

  • Target

    4ea2b60fd43ac25703bfb3b2005ff58a8c89e0104d0aee7eac0021ebb5be1dfc.exe

  • Size

    279KB

  • MD5

    9131aff420889f55824473c54487a7ad

  • SHA1

    adfe459cffd537795353c78879c2744041c6aefb

  • SHA256

    4ea2b60fd43ac25703bfb3b2005ff58a8c89e0104d0aee7eac0021ebb5be1dfc

  • SHA512

    dbe765c271886dd22c293d610d93d82265122628d427aef1ff6e44458dd2ad04a436e18363560e3730ea7dbb5574e94ba38366e7ff48f925a375a03ee7c9f82a

Malware Config

Signatures

  • BetaBot

    Beta Bot is a Trojan that infects computers and disables Antivirus.

  • Modifies firewall policy service 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 4 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
  • Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 28 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4ea2b60fd43ac25703bfb3b2005ff58a8c89e0104d0aee7eac0021ebb5be1dfc.exe
    "C:\Users\Admin\AppData\Local\Temp\4ea2b60fd43ac25703bfb3b2005ff58a8c89e0104d0aee7eac0021ebb5be1dfc.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4800
    • C:\Windows\SysWOW64\msiexec.exe
      C:\Windows\SysWOW64\msiexec.exe
      2⤵
        PID:3640
      • C:\Users\Admin\AppData\Local\Temp\4ea2b60fd43ac25703bfb3b2005ff58a8c89e0104d0aee7eac0021ebb5be1dfc.exe
        "C:\Users\Admin\AppData\Local\Temp\4ea2b60fd43ac25703bfb3b2005ff58a8c89e0104d0aee7eac0021ebb5be1dfc.exe"
        2⤵
        • Sets file execution options in registry
        • Checks whether UAC is enabled
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Checks processor information in registry
        • Suspicious behavior: MapViewOfSection
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3568
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          3⤵
          • Modifies firewall policy service
          • Sets file execution options in registry
          • Checks BIOS information in registry
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Checks processor information in registry
          • Enumerates system info in registry
          • Modifies Internet Explorer Protected Mode
          • Modifies Internet Explorer Protected Mode Banner
          • Modifies Internet Explorer settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5032
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 5032 -s 1152
            4⤵
            • Program crash
            PID:4240
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 208 -p 5032 -ip 5032
      1⤵
        PID:3524

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      2
      T1060

      Defense Evasion

      Modify Registry

      6
      T1112

      Discovery

      Query Registry

      3
      T1012

      System Information Discovery

      5
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\ceilometer.dll
        Filesize

        40KB

        MD5

        6812ccdf0ed5568657dbef21cae292ff

        SHA1

        3aff9e05db9de5778032b5eda91a7334a2e8a50a

        SHA256

        1cbf8b5b1728120d2a6bf006bd62febd429de3401b91bbe22945b35d9700d35e

        SHA512

        d1c82b222212a77d2de639461c4c7ec3618a47ad933169f0afd8d1c9ae249f432bd0f450df62c2d69d679736d97501ae73fe3244fa49bfcf8b87b7c9236fffa3

      • C:\Users\Admin\AppData\Local\Temp\ceilometer.dll
        Filesize

        40KB

        MD5

        6812ccdf0ed5568657dbef21cae292ff

        SHA1

        3aff9e05db9de5778032b5eda91a7334a2e8a50a

        SHA256

        1cbf8b5b1728120d2a6bf006bd62febd429de3401b91bbe22945b35d9700d35e

        SHA512

        d1c82b222212a77d2de639461c4c7ec3618a47ad933169f0afd8d1c9ae249f432bd0f450df62c2d69d679736d97501ae73fe3244fa49bfcf8b87b7c9236fffa3

      • C:\Users\Admin\AppData\Local\Temp\nsm80FD.tmp\System.dll
        Filesize

        11KB

        MD5

        3f176d1ee13b0d7d6bd92e1c7a0b9bae

        SHA1

        fe582246792774c2c9dd15639ffa0aca90d6fd0b

        SHA256

        fa4ab1d6f79fd677433a31ada7806373a789d34328da46ccb0449bbf347bd73e

        SHA512

        0a69124819b7568d0dea4e9e85ce8fe61c7ba697c934e3a95e2dcfb9f252b1d9da7faf8774b6e8efd614885507acc94987733eba09a2f5e7098b774dfc8524b6

      • memory/3568-142-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/3568-144-0x0000000000560000-0x000000000056D000-memory.dmp
        Filesize

        52KB

      • memory/3568-135-0x0000000000000000-mapping.dmp
      • memory/3568-136-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/3568-138-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/3568-139-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/3568-140-0x00000000004F0000-0x0000000000556000-memory.dmp
        Filesize

        408KB

      • memory/3568-150-0x00000000004F0000-0x0000000000556000-memory.dmp
        Filesize

        408KB

      • memory/3568-143-0x00000000004F0000-0x0000000000556000-memory.dmp
        Filesize

        408KB

      • memory/3568-145-0x00000000026A0000-0x00000000026AC000-memory.dmp
        Filesize

        48KB

      • memory/3640-134-0x0000000000000000-mapping.dmp
      • memory/4800-133-0x0000000002280000-0x000000000228A000-memory.dmp
        Filesize

        40KB

      • memory/5032-146-0x0000000000000000-mapping.dmp
      • memory/5032-147-0x0000000000A60000-0x0000000000E93000-memory.dmp
        Filesize

        4.2MB

      • memory/5032-148-0x0000000000EF0000-0x0000000000F9F000-memory.dmp
        Filesize

        700KB

      • memory/5032-149-0x00000000012B0000-0x000000000136F000-memory.dmp
        Filesize

        764KB

      • memory/5032-151-0x0000000000EF0000-0x0000000000F9F000-memory.dmp
        Filesize

        700KB

      • memory/5032-152-0x00000000012B0000-0x000000000136F000-memory.dmp
        Filesize

        764KB

      • memory/5032-153-0x0000000000EF0000-0x0000000000F9F000-memory.dmp
        Filesize

        700KB

      • memory/5032-154-0x00000000012B0000-0x00000000012B6000-memory.dmp
        Filesize

        24KB