Analysis

  • max time kernel
    160s
  • max time network
    179s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 17:37

General

  • Target

    b94410f72a616a50600c2a45dcef47961b427b15c3b535baf447ae60895e5ded.exe

  • Size

    225KB

  • MD5

    7b7efe9132956a5517e1e6b7ee89d302

  • SHA1

    308f11a98895940845ef9a5af333bcc1d9f38260

  • SHA256

    b94410f72a616a50600c2a45dcef47961b427b15c3b535baf447ae60895e5ded

  • SHA512

    87d85fcc0b1d1e42a89a39ece64051269d7e75c9bc366f940059d33cf8b551f0d342537c2eb46a75549472ad5418c1f8691b42c8d5c0b728dfc7a631c74f7b99

  • SSDEEP

    6144:WAsBZRjd0+yiRUeq2KdtlHrsk9/u6r89sMT3QrEY:m5+iRUefKzlHrbtu6rJMbQD

Malware Config

Signatures

  • BetaBot

    Beta Bot is a Trojan that infects computers and disables Antivirus.

  • Modifies firewall policy service 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 4 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
  • Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 27 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b94410f72a616a50600c2a45dcef47961b427b15c3b535baf447ae60895e5ded.exe
    "C:\Users\Admin\AppData\Local\Temp\b94410f72a616a50600c2a45dcef47961b427b15c3b535baf447ae60895e5ded.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4488
    • C:\Users\Admin\AppData\Local\Temp\b94410f72a616a50600c2a45dcef47961b427b15c3b535baf447ae60895e5ded.exe
      "C:\Users\Admin\AppData\Local\Temp\b94410f72a616a50600c2a45dcef47961b427b15c3b535baf447ae60895e5ded.exe"
      2⤵
      • Sets file execution options in registry
      • Checks whether UAC is enabled
      • Drops desktop.ini file(s)
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Checks processor information in registry
      • Suspicious behavior: MapViewOfSection
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:480
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Modifies firewall policy service
        • Sets file execution options in registry
        • Checks BIOS information in registry
        • Adds Run key to start application
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Checks processor information in registry
        • Enumerates system info in registry
        • Modifies Internet Explorer Protected Mode
        • Modifies Internet Explorer Protected Mode Banner
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:756
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 756 -s 1056
          4⤵
          • Program crash
          PID:308
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 756 -ip 756
    1⤵
      PID:3492

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    2
    T1060

    Defense Evasion

    Modify Registry

    6
    T1112

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    5
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\nscE69E.tmp\UserInfo.dll
      Filesize

      4KB

      MD5

      d9a3fc12d56726dde60c1ead1df366f7

      SHA1

      f531768159c14f07ac896437445652b33750a237

      SHA256

      401f1a02000ff7cf9853d964dcba77e6f0fa8e57256b11ed3c01171d7a97388a

      SHA512

      6b06e3446df419151dd20cdb1d9c595fe9fb0972e7dfc50dadeea9f868d8ef0cd4cefcb18c7ebfc0d2a3e9171f8aa1f9fe762f54c374667f6060e8ce7e845f51

    • C:\Users\Admin\AppData\Local\Temp\nscE69E.tmp\UserInfo.dll
      Filesize

      4KB

      MD5

      d9a3fc12d56726dde60c1ead1df366f7

      SHA1

      f531768159c14f07ac896437445652b33750a237

      SHA256

      401f1a02000ff7cf9853d964dcba77e6f0fa8e57256b11ed3c01171d7a97388a

      SHA512

      6b06e3446df419151dd20cdb1d9c595fe9fb0972e7dfc50dadeea9f868d8ef0cd4cefcb18c7ebfc0d2a3e9171f8aa1f9fe762f54c374667f6060e8ce7e845f51

    • C:\Users\Admin\AppData\Local\Temp\nscE69E.tmp\UserInfo.dll
      Filesize

      4KB

      MD5

      d9a3fc12d56726dde60c1ead1df366f7

      SHA1

      f531768159c14f07ac896437445652b33750a237

      SHA256

      401f1a02000ff7cf9853d964dcba77e6f0fa8e57256b11ed3c01171d7a97388a

      SHA512

      6b06e3446df419151dd20cdb1d9c595fe9fb0972e7dfc50dadeea9f868d8ef0cd4cefcb18c7ebfc0d2a3e9171f8aa1f9fe762f54c374667f6060e8ce7e845f51

    • C:\Users\Admin\AppData\Local\Temp\nscE69E.tmp\dotations.dll
      Filesize

      19KB

      MD5

      cae5dfec13610999c9d2ae836dbe57ec

      SHA1

      7dc43e60e03d1dd8348c9328b56ad0546c26ca45

      SHA256

      999e4591567c5537a36759f15108f1c3279cecdc88e520a6086269e67f73a76a

      SHA512

      6549aedd952797db3875d69e7bf96dc4b4aa530131d56600b78e4dca237c5ea86fd3a3a358fa1ad15175ee98535e5dcc05277f0ab819969f1451372122c1a082

    • memory/480-142-0x00000000022C0000-0x0000000002320000-memory.dmp
      Filesize

      384KB

    • memory/480-146-0x00000000027B0000-0x00000000027BC000-memory.dmp
      Filesize

      48KB

    • memory/480-139-0x0000000000400000-0x0000000000432000-memory.dmp
      Filesize

      200KB

    • memory/480-140-0x0000000000400000-0x0000000000432000-memory.dmp
      Filesize

      200KB

    • memory/480-136-0x0000000000000000-mapping.dmp
    • memory/480-143-0x00000000022C0000-0x0000000002320000-memory.dmp
      Filesize

      384KB

    • memory/480-145-0x0000000000700000-0x000000000070D000-memory.dmp
      Filesize

      52KB

    • memory/480-137-0x0000000000400000-0x0000000000432000-memory.dmp
      Filesize

      200KB

    • memory/480-147-0x0000000000400000-0x0000000000432000-memory.dmp
      Filesize

      200KB

    • memory/480-149-0x00000000022C0000-0x0000000002320000-memory.dmp
      Filesize

      384KB

    • memory/756-148-0x0000000000000000-mapping.dmp
    • memory/756-150-0x0000000000990000-0x0000000000DC3000-memory.dmp
      Filesize

      4.2MB

    • memory/756-151-0x0000000000850000-0x00000000008EC000-memory.dmp
      Filesize

      624KB

    • memory/756-152-0x0000000000850000-0x00000000008EC000-memory.dmp
      Filesize

      624KB