Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    09-09-2020 16:31

General

  • Target

    CFDI_52154.exe

  • Size

    577KB

  • MD5

    eac081e7b44345046ebaa6eb36ceb3af

  • SHA1

    43396b4f44409794616d160d953ddb608770e68d

  • SHA256

    89dd8d0c8bfa44ae902f86561e85c7b32beee1e018ea35e761d197dadbfc932b

  • SHA512

    ee1a4db51855b4fa3f4015a590371ddd1894ae172d6b27eeba3d96240d38c381530acf7dca8d8865900d918a967e3701b03fc83db71645ced084c58688b99b88

Malware Config

Signatures

  • BetaBot

    Beta Bot is a Trojan that infects computers and disables Antivirus.

  • Modifies firewall policy service 2 TTPs 4 IoCs
  • Executes dropped EXE 3 IoCs
  • Sets file execution options in registry 2 TTPs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 30 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\CFDI_52154.exe
    "C:\Users\Admin\AppData\Local\Temp\CFDI_52154.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3980
    • C:\Users\Admin\AppData\Local\Temp\CFDI_52154.exe
      "C:\Users\Admin\AppData\Local\Temp\CFDI_52154.exe"
      2⤵
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Checks processor information in registry
      • Suspicious behavior: MapViewOfSection
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2748
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Modifies firewall policy service
        • Checks BIOS information in registry
        • Adds Run key to start application
        • Drops desktop.ini file(s)
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Checks processor information in registry
        • Enumerates system info in registry
        • Modifies Internet Explorer settings
        • NTFS ADS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3876
        • C:\Users\Admin\AppData\Local\Temp\7cs13q3kg3w77_1.exe
          /suac
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          PID:2708
        • C:\Users\Admin\AppData\Local\Temp\3g59u1355u.exe
          "C:\Users\Admin\AppData\Local\Temp\3g59u1355u.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          PID:3868
        • C:\Users\Admin\AppData\Local\Temp\w55og1y13115.exe
          "C:\Users\Admin\AppData\Local\Temp\w55og1y13115.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          PID:3068
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalService -s WinHttpAutoProxySvc
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    PID:4068

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

4
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3g59u1355u.exe
  • C:\Users\Admin\AppData\Local\Temp\3g59u1355u.exe
  • C:\Users\Admin\AppData\Local\Temp\7cs13q3kg3w77_1.exe
  • C:\Users\Admin\AppData\Local\Temp\7cs13q3kg3w77_1.exe
  • C:\Users\Admin\AppData\Local\Temp\w55og1y13115.exe
  • C:\Users\Admin\AppData\Local\Temp\w55og1y13115.exe
  • memory/2708-8-0x0000000000000000-mapping.dmp
  • memory/2748-0-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/2748-4-0x0000000002BE0000-0x0000000003020000-memory.dmp
    Filesize

    4.2MB

  • memory/2748-3-0x0000000002790000-0x000000000288A000-memory.dmp
    Filesize

    1000KB

  • memory/2748-2-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/2748-1-0x00000000004015C6-mapping.dmp
  • memory/3068-15-0x0000000000000000-mapping.dmp
  • memory/3068-18-0x00007FFAC61A0000-0x00007FFAC6B40000-memory.dmp
    Filesize

    9.6MB

  • memory/3868-11-0x0000000000000000-mapping.dmp
  • memory/3868-14-0x00007FFAC61A0000-0x00007FFAC6B40000-memory.dmp
    Filesize

    9.6MB

  • memory/3876-7-0x0000000000860000-0x0000000000CA0000-memory.dmp
    Filesize

    4.2MB

  • memory/3876-6-0x0000000000860000-0x0000000000CA0000-memory.dmp
    Filesize

    4.2MB

  • memory/3876-5-0x0000000000000000-mapping.dmp