Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    09-09-2020 16:30

General

  • Target

    CFDI_52154.exe

  • Size

    577KB

  • MD5

    eac081e7b44345046ebaa6eb36ceb3af

  • SHA1

    43396b4f44409794616d160d953ddb608770e68d

  • SHA256

    89dd8d0c8bfa44ae902f86561e85c7b32beee1e018ea35e761d197dadbfc932b

  • SHA512

    ee1a4db51855b4fa3f4015a590371ddd1894ae172d6b27eeba3d96240d38c381530acf7dca8d8865900d918a967e3701b03fc83db71645ced084c58688b99b88

Malware Config

Signatures

  • BetaBot

    Beta Bot is a Trojan that infects computers and disables Antivirus.

  • Modifies firewall policy service 2 TTPs 4 IoCs
  • Executes dropped EXE 3 IoCs
  • Sets file execution options in registry 2 TTPs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 28 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1256
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1300
        • C:\Users\Admin\AppData\Local\Temp\CFDI_52154.exe
          "C:\Users\Admin\AppData\Local\Temp\CFDI_52154.exe"
          2⤵
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:112
          • C:\Users\Admin\AppData\Local\Temp\CFDI_52154.exe
            "C:\Users\Admin\AppData\Local\Temp\CFDI_52154.exe"
            3⤵
            • Checks whether UAC is enabled
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Checks processor information in registry
            • Suspicious behavior: MapViewOfSection
            • Suspicious behavior: RenamesItself
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1852
            • C:\Windows\SysWOW64\explorer.exe
              C:\Windows\SysWOW64\explorer.exe
              4⤵
              • Modifies firewall policy service
              • Checks BIOS information in registry
              • Loads dropped DLL
              • Adds Run key to start application
              • Drops desktop.ini file(s)
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Checks processor information in registry
              • Enumerates system info in registry
              • Modifies Internet Explorer settings
              • NTFS ADS
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:1656
              • C:\Users\Admin\AppData\Local\Temp\3791k1iq_1.exe
                /suac
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:1424
              • C:\Users\Admin\AppData\Local\Temp\ky5s9ac1.exe
                "C:\Users\Admin\AppData\Local\Temp\ky5s9ac1.exe"
                5⤵
                • Executes dropped EXE
                • Suspicious behavior: GetForegroundWindowSpam
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SetWindowsHookEx
                PID:1168
              • C:\Users\Admin\AppData\Local\Temp\qc1a73au.exe
                "C:\Users\Admin\AppData\Local\Temp\qc1a73au.exe"
                5⤵
                • Executes dropped EXE
                • Suspicious behavior: GetForegroundWindowSpam
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SetWindowsHookEx
                PID:1096
      • C:\Windows\system32\DllHost.exe
        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
        1⤵
          PID:1084

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Modify Existing Service

        1
        T1031

        Registry Run Keys / Startup Folder

        2
        T1060

        Defense Evasion

        Modify Registry

        4
        T1112

        Discovery

        Query Registry

        3
        T1012

        System Information Discovery

        4
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\3791k1iq_1.exe
        • C:\Users\Admin\AppData\Local\Temp\3791k1iq_1.exe
        • C:\Users\Admin\AppData\Local\Temp\Dbg.txt
        • C:\Users\Admin\AppData\Local\Temp\Dbg.txt
        • C:\Users\Admin\AppData\Local\Temp\ky5s9ac1.exe
        • C:\Users\Admin\AppData\Local\Temp\ky5s9ac1.exe
        • C:\Users\Admin\AppData\Local\Temp\qc1a73au.exe
        • C:\Users\Admin\AppData\Local\Temp\qc1a73au.exe
        • \Users\Admin\AppData\Local\Temp\3791k1iq_1.exe
        • \Users\Admin\AppData\Local\Temp\ky5s9ac1.exe
        • \Users\Admin\AppData\Local\Temp\qc1a73au.exe
        • memory/112-2-0x0000000001E50000-0x0000000001E51000-memory.dmp
          Filesize

          4KB

        • memory/1084-7-0x000007FEF7FC0000-0x000007FEF823A000-memory.dmp
          Filesize

          2.5MB

        • memory/1096-54-0x0000000000000000-mapping.dmp
        • memory/1096-58-0x000007FEF5E50000-0x000007FEF67ED000-memory.dmp
          Filesize

          9.6MB

        • memory/1096-57-0x000007FEF5E50000-0x000007FEF67ED000-memory.dmp
          Filesize

          9.6MB

        • memory/1168-48-0x0000000000000000-mapping.dmp
        • memory/1168-51-0x000007FEF5E50000-0x000007FEF67ED000-memory.dmp
          Filesize

          9.6MB

        • memory/1168-52-0x000007FEF5E50000-0x000007FEF67ED000-memory.dmp
          Filesize

          9.6MB

        • memory/1424-14-0x0000000000000000-mapping.dmp
        • memory/1424-17-0x0000000001E30000-0x0000000001E31000-memory.dmp
          Filesize

          4KB

        • memory/1656-8-0x0000000000980000-0x00000000009B5000-memory.dmp
          Filesize

          212KB

        • memory/1656-6-0x0000000000000000-mapping.dmp
        • memory/1852-5-0x00000000029A0000-0x0000000002B21000-memory.dmp
          Filesize

          1.5MB

        • memory/1852-4-0x00000000025A0000-0x000000000269A000-memory.dmp
          Filesize

          1000KB

        • memory/1852-0-0x0000000000400000-0x0000000000435000-memory.dmp
          Filesize

          212KB

        • memory/1852-3-0x0000000000400000-0x0000000000435000-memory.dmp
          Filesize

          212KB

        • memory/1852-1-0x00000000004015C6-mapping.dmp