Analysis

  • max time kernel
    123s
  • max time network
    183s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-07-2022 20:24

General

  • Target

    c3757309489b02fcf7c63fab593e8c7e28f51ee08a837e4dd72875406bc83e98.exe

  • Size

    310KB

  • MD5

    adb2bc6fcdf4c4be6d6fc40c2a4fb741

  • SHA1

    2079091af6ab817a2ba60b3b2ac85284139bbfba

  • SHA256

    c3757309489b02fcf7c63fab593e8c7e28f51ee08a837e4dd72875406bc83e98

  • SHA512

    ca34b22a39fc3d708fd7ade90c80dab181aa26b1c9f007390099aa2c799e6f3c36af1f5bb9f9c736caa00959cc334524ac67d8163e1c5c17a1762d94915b2a8e

Malware Config

Signatures

  • BetaBot

    Beta Bot is a Trojan that infects computers and disables Antivirus.

  • Modifies firewall policy service 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 4 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 5 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
  • Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 28 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c3757309489b02fcf7c63fab593e8c7e28f51ee08a837e4dd72875406bc83e98.exe
    "C:\Users\Admin\AppData\Local\Temp\c3757309489b02fcf7c63fab593e8c7e28f51ee08a837e4dd72875406bc83e98.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2044
    • C:\Windows\SysWOW64\msiexec.exe
      C:\Windows\SysWOW64\msiexec.exe
      2⤵
        PID:1376
      • C:\Users\Admin\AppData\Local\Temp\c3757309489b02fcf7c63fab593e8c7e28f51ee08a837e4dd72875406bc83e98.exe
        "C:\Users\Admin\AppData\Local\Temp\c3757309489b02fcf7c63fab593e8c7e28f51ee08a837e4dd72875406bc83e98.exe"
        2⤵
        • Sets file execution options in registry
        • Checks whether UAC is enabled
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Checks processor information in registry
        • Suspicious behavior: MapViewOfSection
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3480
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          3⤵
          • Modifies firewall policy service
          • Sets file execution options in registry
          • Checks BIOS information in registry
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Checks processor information in registry
          • Enumerates system info in registry
          • Modifies Internet Explorer Protected Mode
          • Modifies Internet Explorer Protected Mode Banner
          • Modifies Internet Explorer settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3804
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3804 -s 1124
            4⤵
            • Program crash
            PID:1272
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3804 -ip 3804
      1⤵
        PID:1456

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      2
      T1060

      Defense Evasion

      Modify Registry

      6
      T1112

      Discovery

      Query Registry

      3
      T1012

      System Information Discovery

      5
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\headship.dll
        Filesize

        96KB

        MD5

        456c3c4a96b02ca29fd9327335c40dac

        SHA1

        45cbedbf6bb0e841ea140b0b01d5fe5b3b5d3dc9

        SHA256

        3935f3cd8ed3ca7d6e207c2691b24674b25e90ea401a6651df90395f68bf225d

        SHA512

        f11bb2ba6fb640049f82355bf483f8457d8d8a03d088bd10f9afb8b5d09b623dd88e7e562ab2304c9270de375676e8e6317680610866c17a82c76d2fe65d0bdc

      • C:\Users\Admin\AppData\Local\Temp\headship.dll
        Filesize

        96KB

        MD5

        456c3c4a96b02ca29fd9327335c40dac

        SHA1

        45cbedbf6bb0e841ea140b0b01d5fe5b3b5d3dc9

        SHA256

        3935f3cd8ed3ca7d6e207c2691b24674b25e90ea401a6651df90395f68bf225d

        SHA512

        f11bb2ba6fb640049f82355bf483f8457d8d8a03d088bd10f9afb8b5d09b623dd88e7e562ab2304c9270de375676e8e6317680610866c17a82c76d2fe65d0bdc

      • C:\Users\Admin\AppData\Local\Temp\nslFE1C.tmp\System.dll
        Filesize

        11KB

        MD5

        3f176d1ee13b0d7d6bd92e1c7a0b9bae

        SHA1

        fe582246792774c2c9dd15639ffa0aca90d6fd0b

        SHA256

        fa4ab1d6f79fd677433a31ada7806373a789d34328da46ccb0449bbf347bd73e

        SHA512

        0a69124819b7568d0dea4e9e85ce8fe61c7ba697c934e3a95e2dcfb9f252b1d9da7faf8774b6e8efd614885507acc94987733eba09a2f5e7098b774dfc8524b6

      • C:\Users\Admin\AppData\Local\Temp\nslFE1C.tmp\System.dll
        Filesize

        11KB

        MD5

        3f176d1ee13b0d7d6bd92e1c7a0b9bae

        SHA1

        fe582246792774c2c9dd15639ffa0aca90d6fd0b

        SHA256

        fa4ab1d6f79fd677433a31ada7806373a789d34328da46ccb0449bbf347bd73e

        SHA512

        0a69124819b7568d0dea4e9e85ce8fe61c7ba697c934e3a95e2dcfb9f252b1d9da7faf8774b6e8efd614885507acc94987733eba09a2f5e7098b774dfc8524b6

      • C:\Users\Admin\AppData\Local\Temp\nslFE1C.tmp\System.dll
        Filesize

        11KB

        MD5

        3f176d1ee13b0d7d6bd92e1c7a0b9bae

        SHA1

        fe582246792774c2c9dd15639ffa0aca90d6fd0b

        SHA256

        fa4ab1d6f79fd677433a31ada7806373a789d34328da46ccb0449bbf347bd73e

        SHA512

        0a69124819b7568d0dea4e9e85ce8fe61c7ba697c934e3a95e2dcfb9f252b1d9da7faf8774b6e8efd614885507acc94987733eba09a2f5e7098b774dfc8524b6

      • memory/1376-136-0x0000000000000000-mapping.dmp
      • memory/2044-135-0x00000000027E0000-0x00000000027F8000-memory.dmp
        Filesize

        96KB

      • memory/3480-141-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/3480-146-0x00000000022D0000-0x0000000002336000-memory.dmp
        Filesize

        408KB

      • memory/3480-140-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/3480-137-0x0000000000000000-mapping.dmp
      • memory/3480-143-0x00000000022D0000-0x0000000002336000-memory.dmp
        Filesize

        408KB

      • memory/3480-144-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/3480-145-0x00000000004A0000-0x00000000004AD000-memory.dmp
        Filesize

        52KB

      • memory/3480-138-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/3480-148-0x00000000022D0000-0x0000000002336000-memory.dmp
        Filesize

        408KB

      • memory/3480-149-0x00000000027E0000-0x00000000027EC000-memory.dmp
        Filesize

        48KB

      • memory/3480-151-0x00000000022D0000-0x0000000002336000-memory.dmp
        Filesize

        408KB

      • memory/3804-150-0x0000000000000000-mapping.dmp
      • memory/3804-152-0x0000000000740000-0x0000000000B73000-memory.dmp
        Filesize

        4.2MB

      • memory/3804-153-0x00000000004E0000-0x0000000000597000-memory.dmp
        Filesize

        732KB

      • memory/3804-154-0x00000000004E0000-0x0000000000597000-memory.dmp
        Filesize

        732KB