Analysis

  • max time kernel
    112s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-12-2022 02:41

General

  • Target

    b383c6c6c1755994e049ba277cf75bc0.exe

  • Size

    300KB

  • MD5

    b383c6c6c1755994e049ba277cf75bc0

  • SHA1

    37b896c4c6aeb6ea834b2ed34ad834cab6bbd7d6

  • SHA256

    bfef5eb79a8b5694698623d9263cda2000bf1e205246d6030ad06bf20e7a8d51

  • SHA512

    702e5f3edd0f5ab03556fa1624c721c0cbd784fca460ec3ea77993ff3f447b9ba71c74ebfb8dcc03e7e05bec5704f201e06722e5359ed07ae11338de2100941d

  • SSDEEP

    6144:K77777777777777777DO+ZtU7eUqgOt9V5lZYMzdRbdD4eW1sZAc/PyAVcXVxc:svU7C5lZYMzdfD9VByAVcnc

Malware Config

Signatures

  • BetaBot

    Beta Bot is a Trojan that infects computers and disables Antivirus.

  • Modifies firewall policy service 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 4 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
  • Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 28 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b383c6c6c1755994e049ba277cf75bc0.exe
    "C:\Users\Admin\AppData\Local\Temp\b383c6c6c1755994e049ba277cf75bc0.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4200
    • C:\Users\Admin\AppData\Local\Temp\b383c6c6c1755994e049ba277cf75bc0.exe
      "C:\Users\Admin\AppData\Local\Temp\b383c6c6c1755994e049ba277cf75bc0.exe"
      2⤵
      • Sets file execution options in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Checks processor information in registry
      • Suspicious behavior: MapViewOfSection
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4944
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Modifies firewall policy service
        • Sets file execution options in registry
        • Checks BIOS information in registry
        • Adds Run key to start application
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Checks processor information in registry
        • Enumerates system info in registry
        • Modifies Internet Explorer Protected Mode
        • Modifies Internet Explorer Protected Mode Banner
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1344
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1344 -s 1148
          4⤵
          • Program crash
          PID:4592
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 1344 -ip 1344
    1⤵
      PID:32

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    2
    T1060

    Defense Evasion

    Modify Registry

    6
    T1112

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    4
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1344-145-0x0000000000000000-mapping.dmp
    • memory/1344-150-0x0000000001400000-0x00000000014B2000-memory.dmp
      Filesize

      712KB

    • memory/1344-149-0x0000000001400000-0x00000000014B2000-memory.dmp
      Filesize

      712KB

    • memory/1344-148-0x0000000000CB0000-0x00000000010E3000-memory.dmp
      Filesize

      4.2MB

    • memory/4200-135-0x00000000021F0000-0x00000000021F6000-memory.dmp
      Filesize

      24KB

    • memory/4944-137-0x0000000000400000-0x0000000000434000-memory.dmp
      Filesize

      208KB

    • memory/4944-141-0x0000000000520000-0x0000000000583000-memory.dmp
      Filesize

      396KB

    • memory/4944-143-0x0000000000800000-0x000000000080D000-memory.dmp
      Filesize

      52KB

    • memory/4944-144-0x00000000027F0000-0x00000000027FC000-memory.dmp
      Filesize

      48KB

    • memory/4944-140-0x0000000000520000-0x0000000000583000-memory.dmp
      Filesize

      396KB

    • memory/4944-146-0x0000000000400000-0x0000000000434000-memory.dmp
      Filesize

      208KB

    • memory/4944-147-0x0000000000520000-0x0000000000583000-memory.dmp
      Filesize

      396KB

    • memory/4944-138-0x0000000000400000-0x0000000000434000-memory.dmp
      Filesize

      208KB

    • memory/4944-134-0x0000000000000000-mapping.dmp
    • memory/4944-136-0x0000000000400000-0x0000000000434000-memory.dmp
      Filesize

      208KB