Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-06-2024 23:35

General

  • Target

    02bd842c7b587c145a18836f8180846c.exe

  • Size

    284KB

  • MD5

    02bd842c7b587c145a18836f8180846c

  • SHA1

    9a17bab1f56906321a4574e87b6720ab24946b3d

  • SHA256

    f4d358d649b4194238e4f9ef8fc2722da3aa8fb6a9eb89e590359fbed7205989

  • SHA512

    d8bcad2d452f51bfbfde6dc6546d9893e9a869c7475962626c60b54187d6937f6114aa3ef0bc1fac20f9e55ebdcee952630797dc24cf54f4779230add820c7d2

  • SSDEEP

    6144:uiOJeNdupo0RmQt9zt1ZRtK8Q9HcPtmCmptGGsBYW/6d9Yr:nhfm3RRtDuH8tFYGGsz6dS

Malware Config

Signatures

  • BetaBot

    Beta Bot is a Trojan that infects computers and disables Antivirus.

  • Modifies firewall policy service 3 TTPs 4 IoCs
  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 4 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
  • Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 28 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\02bd842c7b587c145a18836f8180846c.exe
    "C:\Users\Admin\AppData\Local\Temp\02bd842c7b587c145a18836f8180846c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2752
    • C:\Users\Admin\AppData\Local\Temp\02bd842c7b587c145a18836f8180846c.exe
      "C:\Users\Admin\AppData\Local\Temp\02bd842c7b587c145a18836f8180846c.exe"
      2⤵
      • Event Triggered Execution: Image File Execution Options Injection
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Checks processor information in registry
      • Suspicious behavior: MapViewOfSection
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3268
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Modifies firewall policy service
        • Event Triggered Execution: Image File Execution Options Injection
        • Checks BIOS information in registry
        • Adds Run key to start application
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Checks processor information in registry
        • Enumerates system info in registry
        • Modifies Internet Explorer Protected Mode
        • Modifies Internet Explorer Protected Mode Banner
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4392
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4392 -s 1120
          4⤵
          • Program crash
          PID:3864
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 372 -p 4392 -ip 4392
    1⤵
      PID:2628
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:1956

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Event Triggered Execution

      1
      T1546

      Image File Execution Options Injection

      1
      T1546.012

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Event Triggered Execution

      1
      T1546

      Image File Execution Options Injection

      1
      T1546.012

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      5
      T1112

      Impair Defenses

      1
      T1562

      Disable or Modify System Firewall

      1
      T1562.004

      Discovery

      Query Registry

      3
      T1012

      System Information Discovery

      4
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2752-0-0x0000000000930000-0x0000000000935000-memory.dmp
        Filesize

        20KB

      • memory/3268-7-0x00000000034C0000-0x0000000003526000-memory.dmp
        Filesize

        408KB

      • memory/3268-1-0x0000000000400000-0x00000000018B4000-memory.dmp
        Filesize

        20.7MB

      • memory/3268-3-0x0000000000400000-0x00000000018B4000-memory.dmp
        Filesize

        20.7MB

      • memory/3268-6-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/3268-5-0x0000000000400000-0x00000000018B4000-memory.dmp
        Filesize

        20.7MB

      • memory/3268-4-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/3268-16-0x0000000003B40000-0x0000000003B41000-memory.dmp
        Filesize

        4KB

      • memory/3268-15-0x0000000000400000-0x00000000018B4000-memory.dmp
        Filesize

        20.7MB

      • memory/4392-9-0x0000000000130000-0x0000000000564000-memory.dmp
        Filesize

        4.2MB

      • memory/4392-11-0x0000000000130000-0x0000000000564000-memory.dmp
        Filesize

        4.2MB

      • memory/4392-14-0x0000000000130000-0x0000000000563000-memory.dmp
        Filesize

        4.2MB

      • memory/4392-12-0x0000000000920000-0x00000000009D1000-memory.dmp
        Filesize

        708KB