Analysis

  • max time kernel
    31s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    12-04-2024 20:52

General

  • Target

    oof.exe

  • Size

    662KB

  • MD5

    0760d43d4adebe20fa0b5e5a7bca1714

  • SHA1

    a0a9dae5e9be39bca31021dd9cf565fcdefb8474

  • SHA256

    8f9067f2bd4a374539a40fddb8915600c9fd6ba3e5db20cbddcb3c5f22d9da44

  • SHA512

    7e60c2726711bb8e822375f93cfb9ced7d172f3f0ae07041cbeea8c4cdb45488d1de90ee77dfef52aa86722a5dcbe521d1affeace3aec8811e851f693d74ef77

  • SSDEEP

    12288:9TEUsvsVEcwaFNaxr7IwFnm1p7BmC10sHo0AhHL:9oBvRcxuxrksqRNI0i

Malware Config

Signatures

  • BetaBot

    Beta Bot is a Trojan that infects computers and disables Antivirus.

  • Modifies firewall policy service 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 4 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
  • Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 28 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\oof.exe
    "C:\Users\Admin\AppData\Local\Temp\oof.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:3340
    • C:\Users\Admin\AppData\Local\Temp\oof.exe
      "C:\Users\Admin\AppData\Local\Temp\oof.exe"
      2⤵
      • Sets file execution options in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Checks processor information in registry
      • Suspicious behavior: MapViewOfSection
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2104
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Modifies firewall policy service
        • Sets file execution options in registry
        • Checks BIOS information in registry
        • Adds Run key to start application
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Checks processor information in registry
        • Enumerates system info in registry
        • Modifies Internet Explorer Protected Mode
        • Modifies Internet Explorer Protected Mode Banner
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3148
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3148 -s 1156
          4⤵
          • Program crash
          PID:2188
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 3148 -ip 3148
    1⤵
      PID:3296
    • C:\Windows\system32\taskmgr.exe
      "C:\Windows\system32\taskmgr.exe"
      1⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1652

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    2
    T1547.001

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    2
    T1547.001

    Defense Evasion

    Modify Registry

    6
    T1112

    Discovery

    Query Registry

    4
    T1012

    System Information Discovery

    5
    T1082

    Peripheral Device Discovery

    1
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1652-33-0x000001E29D400000-0x000001E29D401000-memory.dmp
      Filesize

      4KB

    • memory/1652-45-0x000001E29D400000-0x000001E29D401000-memory.dmp
      Filesize

      4KB

    • memory/1652-44-0x000001E29D400000-0x000001E29D401000-memory.dmp
      Filesize

      4KB

    • memory/1652-43-0x000001E29D400000-0x000001E29D401000-memory.dmp
      Filesize

      4KB

    • memory/1652-42-0x000001E29D400000-0x000001E29D401000-memory.dmp
      Filesize

      4KB

    • memory/1652-41-0x000001E29D400000-0x000001E29D401000-memory.dmp
      Filesize

      4KB

    • memory/1652-39-0x000001E29D400000-0x000001E29D401000-memory.dmp
      Filesize

      4KB

    • memory/1652-40-0x000001E29D400000-0x000001E29D401000-memory.dmp
      Filesize

      4KB

    • memory/1652-35-0x000001E29D400000-0x000001E29D401000-memory.dmp
      Filesize

      4KB

    • memory/1652-34-0x000001E29D400000-0x000001E29D401000-memory.dmp
      Filesize

      4KB

    • memory/2104-11-0x00000000772D6000-0x00000000772D7000-memory.dmp
      Filesize

      4KB

    • memory/2104-9-0x00000000023B0000-0x0000000002416000-memory.dmp
      Filesize

      408KB

    • memory/2104-16-0x00000000028B0000-0x00000000028B1000-memory.dmp
      Filesize

      4KB

    • memory/2104-17-0x00000000023B0000-0x0000000002416000-memory.dmp
      Filesize

      408KB

    • memory/2104-3-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB

    • memory/2104-6-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB

    • memory/2104-7-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB

    • memory/2104-12-0x00000000023B0000-0x0000000002416000-memory.dmp
      Filesize

      408KB

    • memory/2104-25-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB

    • memory/2104-28-0x00000000028D0000-0x00000000028D1000-memory.dmp
      Filesize

      4KB

    • memory/2104-27-0x00000000023B0000-0x0000000002416000-memory.dmp
      Filesize

      408KB

    • memory/2104-15-0x00000000023B0000-0x0000000002416000-memory.dmp
      Filesize

      408KB

    • memory/2104-10-0x0000000000720000-0x000000000072D000-memory.dmp
      Filesize

      52KB

    • memory/2104-13-0x00000000028E0000-0x00000000028EC000-memory.dmp
      Filesize

      48KB

    • memory/3148-29-0x0000000004660000-0x0000000004662000-memory.dmp
      Filesize

      8KB

    • memory/3148-32-0x0000000000E00000-0x0000000000F0F000-memory.dmp
      Filesize

      1.1MB

    • memory/3148-31-0x00000000005E0000-0x0000000000A0C000-memory.dmp
      Filesize

      4.2MB

    • memory/3148-24-0x0000000000E00000-0x0000000000F0F000-memory.dmp
      Filesize

      1.1MB

    • memory/3148-22-0x0000000000E00000-0x0000000000F0F000-memory.dmp
      Filesize

      1.1MB

    • memory/3148-20-0x00000000005E0000-0x0000000000A0D000-memory.dmp
      Filesize

      4.2MB

    • memory/3148-18-0x00000000005E0000-0x0000000000A0D000-memory.dmp
      Filesize

      4.2MB

    • memory/3340-0-0x0000000000780000-0x0000000000781000-memory.dmp
      Filesize

      4KB

    • memory/3340-2-0x0000000002480000-0x0000000002481000-memory.dmp
      Filesize

      4KB

    • memory/3340-1-0x0000000000400000-0x00000000004AC000-memory.dmp
      Filesize

      688KB