Analysis

  • max time kernel
    152s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    17-09-2020 06:02

General

  • Target

    invoice_941235.doc

  • Size

    12KB

  • MD5

    c7c80f25d00778c46a8acc0385df0e58

  • SHA1

    12cbd6f950bd590647bb40ac72a2549d715e26e8

  • SHA256

    b2da1683029eeaebd526bf72a88599d651816a3c756db7a80dc48282579ac137

  • SHA512

    b915001c787b4b0c0e59b9519c5de0dff56ec5c6a7807ddfbc063f7ba37c052bdadda0df44f0fccd57cacd8ff07a40a6e1102f600ab63fdca4b2c9a1012b5ab9

Malware Config

Signatures

  • BetaBot

    Beta Bot is a Trojan that infects computers and disables Antivirus.

  • Modifies firewall policy service 2 TTPs 4 IoCs
  • Blacklisted process makes network request 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Sets file execution options in registry 2 TTPs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • NSIS installer 10 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 28 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 88 IoCs

Processes

  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1212
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1272
        • C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
          "C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\invoice_941235.doc"
          2⤵
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious use of SetWindowsHookEx
          PID:1108
      • C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blacklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:1680
        • C:\Users\Admin\AppData\Roaming\vbc.exe
          "C:\Users\Admin\AppData\Roaming\vbc.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1884
          • C:\Windows\SysWOW64\rundll32.exe
            rundll32.exe EncoreSlipway,Breathing
            3⤵
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of WriteProcessMemory
            PID:1972
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe"
              4⤵
                PID:1132
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\system32\cmd.exe"
                4⤵
                • Checks whether UAC is enabled
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Checks processor information in registry
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:316
                • C:\Windows\SysWOW64\explorer.exe
                  C:\Windows\SysWOW64\explorer.exe
                  5⤵
                  • Modifies firewall policy service
                  • Checks BIOS information in registry
                  • Adds Run key to start application
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Checks processor information in registry
                  • Enumerates system info in registry
                  • Modifies Internet Explorer settings
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: MapViewOfSection
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1456
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1820

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Execution

          Scripting

          1
          T1064

          Exploitation for Client Execution

          1
          T1203

          Persistence

          Modify Existing Service

          1
          T1031

          Registry Run Keys / Startup Folder

          2
          T1060

          Defense Evasion

          Modify Registry

          4
          T1112

          Scripting

          1
          T1064

          Discovery

          Query Registry

          3
          T1012

          System Information Discovery

          4
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\AmahRealgar
          • C:\Users\Admin\AppData\Local\Temp\EncoreSlipway.DLL
          • C:\Users\Admin\AppData\Roaming\vbc.exe
          • C:\Users\Admin\AppData\Roaming\vbc.exe
          • \Users\Admin\AppData\Local\Temp\EncoreSlipway.dll
          • \Users\Admin\AppData\Roaming\vbc.exe
          • \Users\Admin\AppData\Roaming\vbc.exe
          • \Users\Admin\AppData\Roaming\vbc.exe
          • memory/316-12-0x0000000000000000-mapping.dmp
          • memory/316-13-0x0000000000400000-0x0000000000435000-memory.dmp
            Filesize

            212KB

          • memory/316-14-0x00000000027E0000-0x0000000002893000-memory.dmp
            Filesize

            716KB

          • memory/316-15-0x0000000002DC0000-0x0000000002F41000-memory.dmp
            Filesize

            1.5MB

          • memory/1456-16-0x0000000000000000-mapping.dmp
          • memory/1820-0-0x000007FEF7770000-0x000007FEF79EA000-memory.dmp
            Filesize

            2.5MB

          • memory/1884-4-0x0000000000000000-mapping.dmp
          • memory/1972-7-0x0000000000000000-mapping.dmp
          • memory/1972-11-0x0000000002900000-0x0000000002935000-memory.dmp
            Filesize

            212KB