Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    24-09-2020 19:48

General

  • Target

    CFDI_Detalles.exe

  • Size

    649KB

  • MD5

    25c412970140a1a041d28ad8817d605c

  • SHA1

    d7247da0263fe24f2bb3a68703c40579a6eaa1ae

  • SHA256

    53533c1e66deaaba84275f5d11465423bf957a5bcc51de05492792128381e7d7

  • SHA512

    964110a2a91cccc35eaadc9536c88d319fc1e4ee3f7aed685bcb0a03cdfa1cb00b43a8c19ffe273c1d364af86ffdddfd27a40e42fafd8f5de4fef6a3a5dbeb29

Malware Config

Signatures

  • BetaBot

    Beta Bot is a Trojan that infects computers and disables Antivirus.

  • Modifies firewall policy service 2 TTPs 4 IoCs
  • Executes dropped EXE 3 IoCs
  • Sets file execution options in registry 2 TTPs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
  • Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 28 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs

Processes

  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1140
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1204
        • C:\Users\Admin\AppData\Local\Temp\CFDI_Detalles.exe
          "C:\Users\Admin\AppData\Local\Temp\CFDI_Detalles.exe"
          2⤵
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:852
          • C:\Users\Admin\AppData\Local\Temp\CFDI_Detalles.exe
            "C:\Users\Admin\AppData\Local\Temp\CFDI_Detalles.exe"
            3⤵
            • Checks whether UAC is enabled
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Checks processor information in registry
            • Suspicious behavior: MapViewOfSection
            • Suspicious behavior: RenamesItself
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1692
            • C:\Windows\SysWOW64\explorer.exe
              C:\Windows\SysWOW64\explorer.exe
              4⤵
              • Modifies firewall policy service
              • Checks BIOS information in registry
              • Loads dropped DLL
              • Adds Run key to start application
              • Drops desktop.ini file(s)
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Checks processor information in registry
              • Enumerates system info in registry
              • Modifies Internet Explorer Protected Mode
              • Modifies Internet Explorer Protected Mode Banner
              • Modifies Internet Explorer settings
              • NTFS ADS
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:1956
              • C:\Users\Admin\AppData\Local\Temp\q7ei5uaqm53i53_1.exe
                /suac
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:472
              • C:\Users\Admin\AppData\Local\Temp\q399cwk7oqaesao.exe
                "C:\Users\Admin\AppData\Local\Temp\q399cwk7oqaesao.exe"
                5⤵
                • Executes dropped EXE
                • Suspicious use of FindShellTrayWindow
                PID:572
              • C:\Users\Admin\AppData\Local\Temp\35w3q3u717am.exe
                "C:\Users\Admin\AppData\Local\Temp\35w3q3u717am.exe"
                5⤵
                • Executes dropped EXE
                • Suspicious behavior: GetForegroundWindowSpam
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SetWindowsHookEx
                PID:1940

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      2
      T1060

      Defense Evasion

      Modify Registry

      6
      T1112

      Discovery

      Query Registry

      3
      T1012

      System Information Discovery

      4
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\35w3q3u717am.exe
      • C:\Users\Admin\AppData\Local\Temp\35w3q3u717am.exe
      • C:\Users\Admin\AppData\Local\Temp\q399cwk7oqaesao.exe
      • C:\Users\Admin\AppData\Local\Temp\q399cwk7oqaesao.exe
      • C:\Users\Admin\AppData\Local\Temp\q7ei5uaqm53i53_1.exe
      • C:\Users\Admin\AppData\Local\Temp\q7ei5uaqm53i53_1.exe
      • \Users\Admin\AppData\Local\Temp\35w3q3u717am.exe
      • \Users\Admin\AppData\Local\Temp\q399cwk7oqaesao.exe
      • \Users\Admin\AppData\Local\Temp\q7ei5uaqm53i53_1.exe
      • memory/472-11-0x0000000000000000-mapping.dmp
      • memory/572-18-0x000007FEF5950000-0x000007FEF62ED000-memory.dmp
        Filesize

        9.6MB

      • memory/572-15-0x0000000000000000-mapping.dmp
      • memory/572-19-0x000007FEF5950000-0x000007FEF62ED000-memory.dmp
        Filesize

        9.6MB

      • memory/1016-9-0x000007FEF7C60000-0x000007FEF7EDA000-memory.dmp
        Filesize

        2.5MB

      • memory/1692-3-0x00000000025C0000-0x00000000026CC000-memory.dmp
        Filesize

        1.0MB

      • memory/1692-4-0x00000000029D0000-0x0000000002B51000-memory.dmp
        Filesize

        1.5MB

      • memory/1692-0-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/1692-2-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/1692-1-0x00000000004015C6-mapping.dmp
      • memory/1940-21-0x0000000000000000-mapping.dmp
      • memory/1940-24-0x000007FEF5950000-0x000007FEF62ED000-memory.dmp
        Filesize

        9.6MB

      • memory/1940-25-0x000007FEF5950000-0x000007FEF62ED000-memory.dmp
        Filesize

        9.6MB

      • memory/1956-6-0x00000000748E0000-0x000000007491C000-memory.dmp
        Filesize

        240KB

      • memory/1956-5-0x0000000000000000-mapping.dmp
      • memory/1956-7-0x0000000074B40000-0x0000000074B47000-memory.dmp
        Filesize

        28KB

      • memory/1956-8-0x0000000074140000-0x000000007415C000-memory.dmp
        Filesize

        112KB