Analysis

  • max time kernel
    191s
  • max time network
    206s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 22:46

General

  • Target

    19efed081f95e2d54bd2261580c49e4e0a96378e9ef2ffcb69c48600b41a9768.exe

  • Size

    269KB

  • MD5

    652cff0c8e9559836174208bbc4d30ac

  • SHA1

    1d201e2ba05ea77830bb6d309934efd03870e169

  • SHA256

    19efed081f95e2d54bd2261580c49e4e0a96378e9ef2ffcb69c48600b41a9768

  • SHA512

    1064c866ca2b451dc94d7a609cde8382532ace465150fd4a4205b88ee1e25dc97628bccad0e54a5c6d43d0be00d5aff32be93eeada83f740c4c1528ec6204969

  • SSDEEP

    6144:pAsBZEpJNN/wel76jWJqj4/ZTqUpS4G561nv:spJDH6UhmN56hv

Malware Config

Signatures

  • BetaBot

    Beta Bot is a Trojan that infects computers and disables Antivirus.

  • Modifies firewall policy service 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 4 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
  • Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 27 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\19efed081f95e2d54bd2261580c49e4e0a96378e9ef2ffcb69c48600b41a9768.exe
    "C:\Users\Admin\AppData\Local\Temp\19efed081f95e2d54bd2261580c49e4e0a96378e9ef2ffcb69c48600b41a9768.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2684
    • C:\Users\Admin\AppData\Local\Temp\19efed081f95e2d54bd2261580c49e4e0a96378e9ef2ffcb69c48600b41a9768.exe
      "C:\Users\Admin\AppData\Local\Temp\19efed081f95e2d54bd2261580c49e4e0a96378e9ef2ffcb69c48600b41a9768.exe"
      2⤵
      • Sets file execution options in registry
      • Checks whether UAC is enabled
      • Drops desktop.ini file(s)
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Checks processor information in registry
      • Suspicious behavior: MapViewOfSection
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2284
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Modifies firewall policy service
        • Sets file execution options in registry
        • Checks BIOS information in registry
        • Adds Run key to start application
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Checks processor information in registry
        • Enumerates system info in registry
        • Modifies Internet Explorer Protected Mode
        • Modifies Internet Explorer Protected Mode Banner
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4248
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4248 -s 1144
          4⤵
          • Program crash
          PID:2520
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2520 -s 888
            5⤵
            • Program crash
            PID:2728
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4248 -ip 4248
    1⤵
      PID:3436
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 2520 -ip 2520
      1⤵
        PID:3804

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      2
      T1060

      Defense Evasion

      Modify Registry

      6
      T1112

      Discovery

      Query Registry

      3
      T1012

      System Information Discovery

      5
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\nsn40F3.tmp\jailhouse.dll
        Filesize

        14KB

        MD5

        8e81330474a400a1dec632839cd89f74

        SHA1

        ebc3941a2ea60b81dab0856354e71febb320d6b6

        SHA256

        a338454b2181d2ec512837415e703edcd25879c0c8caa2f438b1d8eee2440e42

        SHA512

        9223011bf23d135568c74423f6215c6328b07f7edb597ade8411f019e8b4ebe50aec1512fae1c88a01007fab5897aa332c0f18702fee548986acf3c788189fe9

      • memory/2284-143-0x00000000027B0000-0x00000000027BC000-memory.dmp
        Filesize

        48KB

      • memory/2284-139-0x00000000022B0000-0x0000000002310000-memory.dmp
        Filesize

        384KB

      • memory/2284-144-0x00000000022B0000-0x0000000002310000-memory.dmp
        Filesize

        384KB

      • memory/2284-137-0x0000000000400000-0x0000000000432000-memory.dmp
        Filesize

        200KB

      • memory/2284-149-0x00000000022B0000-0x0000000002310000-memory.dmp
        Filesize

        384KB

      • memory/2284-141-0x00000000022B0000-0x0000000002310000-memory.dmp
        Filesize

        384KB

      • memory/2284-142-0x0000000000600000-0x000000000060D000-memory.dmp
        Filesize

        52KB

      • memory/2284-148-0x0000000000400000-0x0000000000432000-memory.dmp
        Filesize

        200KB

      • memory/2284-136-0x0000000000400000-0x0000000000432000-memory.dmp
        Filesize

        200KB

      • memory/2284-134-0x0000000000400000-0x0000000000432000-memory.dmp
        Filesize

        200KB

      • memory/2284-133-0x0000000000000000-mapping.dmp
      • memory/2520-151-0x0000000002720000-0x00000000027C7000-memory.dmp
        Filesize

        668KB

      • memory/4248-147-0x0000000000800000-0x00000000008A7000-memory.dmp
        Filesize

        668KB

      • memory/4248-146-0x0000000000FE0000-0x0000000001413000-memory.dmp
        Filesize

        4.2MB

      • memory/4248-145-0x0000000000000000-mapping.dmp
      • memory/4248-150-0x0000000000800000-0x00000000008A7000-memory.dmp
        Filesize

        668KB

      • memory/4248-152-0x0000000000800000-0x00000000008A7000-memory.dmp
        Filesize

        668KB