Analysis

  • max time kernel
    91s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-10-2022 22:07

General

  • Target

    fd2ba2eaf8ca32686511d6baa015ba15e628f90f0e14ab544d37ab444c37cbf3.exe

  • Size

    444KB

  • MD5

    8beaefc95e59a295bf8e008fa9e475ec

  • SHA1

    d6f27c4da7247eb3228e300e3eb41bb6564c9aa0

  • SHA256

    fd2ba2eaf8ca32686511d6baa015ba15e628f90f0e14ab544d37ab444c37cbf3

  • SHA512

    05c747ce80927b9ec773bbe7dbc56efda4be547381bafa1b1ba341b396c77f8c4623a4c6dedf1fd86db5ea2c0065889b76b8357e34e6137e18e908db1dbe5279

  • SSDEEP

    6144:0lO/MKY3HouUijCo7kSDpv34sv64crrr9RLMGsL:0lO/NY3JUo77H64gLKL

Malware Config

Signatures

  • BetaBot

    Beta Bot is a Trojan that infects computers and disables Antivirus.

  • Modifies firewall policy service 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 4 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
  • Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 28 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fd2ba2eaf8ca32686511d6baa015ba15e628f90f0e14ab544d37ab444c37cbf3.exe
    "C:\Users\Admin\AppData\Local\Temp\fd2ba2eaf8ca32686511d6baa015ba15e628f90f0e14ab544d37ab444c37cbf3.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4728
    • C:\Users\Admin\AppData\Local\Temp\fd2ba2eaf8ca32686511d6baa015ba15e628f90f0e14ab544d37ab444c37cbf3.exe
      "C:\Users\Admin\AppData\Local\Temp\fd2ba2eaf8ca32686511d6baa015ba15e628f90f0e14ab544d37ab444c37cbf3.exe"
      2⤵
      • Sets file execution options in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Checks processor information in registry
      • Suspicious behavior: MapViewOfSection
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4580
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Modifies firewall policy service
        • Sets file execution options in registry
        • Checks BIOS information in registry
        • Adds Run key to start application
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Checks processor information in registry
        • Enumerates system info in registry
        • Modifies Internet Explorer Protected Mode
        • Modifies Internet Explorer Protected Mode Banner
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4772
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4772 -s 1124
          4⤵
          • Program crash
          PID:3260
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 4772 -ip 4772
    1⤵
      PID:1980

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    2
    T1060

    Defense Evasion

    Modify Registry

    6
    T1112

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    4
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4580-142-0x0000000000440000-0x00000000004A5000-memory.dmp
      Filesize

      404KB

    • memory/4580-134-0x0000000000000000-mapping.dmp
    • memory/4580-137-0x0000000000400000-0x0000000000434000-memory.dmp
      Filesize

      208KB

    • memory/4580-138-0x0000000000400000-0x0000000000434000-memory.dmp
      Filesize

      208KB

    • memory/4580-140-0x0000000000440000-0x00000000004A5000-memory.dmp
      Filesize

      404KB

    • memory/4580-141-0x00000000001E0000-0x00000000001ED000-memory.dmp
      Filesize

      52KB

    • memory/4580-135-0x0000000000400000-0x0000000000434000-memory.dmp
      Filesize

      208KB

    • memory/4580-144-0x0000000000AE0000-0x0000000000AEC000-memory.dmp
      Filesize

      48KB

    • memory/4580-147-0x0000000000440000-0x00000000004A5000-memory.dmp
      Filesize

      404KB

    • memory/4580-146-0x0000000000400000-0x0000000000434000-memory.dmp
      Filesize

      208KB

    • memory/4772-145-0x0000000000000000-mapping.dmp
    • memory/4772-148-0x00000000004D0000-0x0000000000903000-memory.dmp
      Filesize

      4.2MB

    • memory/4772-149-0x0000000001060000-0x0000000001138000-memory.dmp
      Filesize

      864KB

    • memory/4772-150-0x0000000001060000-0x0000000001138000-memory.dmp
      Filesize

      864KB