Analysis

  • max time kernel
    151s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    04-11-2020 19:39

General

  • Target

    Propuesta__estrategia.exe

  • Size

    737KB

  • MD5

    1522721771bb8874e0fb7b721047ad59

  • SHA1

    630962f13ab5d00d762a4c14b7a91ab170de6b8d

  • SHA256

    037a3fc1820352b1369d4fcf5719c6607c6c0204cdc57f78b54f07701b5b2437

  • SHA512

    7eb6a34c34c27d611f101856de416422f64d020a5032974bf4cee81ed723f41cf686f0a4be7e49d3ca2b51906baa2c16cbd659406b576c81a7f2aef2922ed17e

Malware Config

Signatures

  • BetaBot

    Beta Bot is a Trojan that infects computers and disables Antivirus.

  • Modifies firewall policy service 2 TTPs 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Sets file execution options in registry 2 TTPs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
  • Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 28 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1176
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1252
        • C:\Users\Admin\AppData\Local\Temp\Propuesta__estrategia.exe
          "C:\Users\Admin\AppData\Local\Temp\Propuesta__estrategia.exe"
          2⤵
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:748
          • C:\Users\Admin\AppData\Local\Temp\Propuesta__estrategia.exe
            "C:\Users\Admin\AppData\Local\Temp\Propuesta__estrategia.exe"
            3⤵
            • Checks whether UAC is enabled
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Checks processor information in registry
            • Suspicious behavior: MapViewOfSection
            • Suspicious behavior: RenamesItself
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1916
            • C:\Windows\SysWOW64\explorer.exe
              C:\Windows\SysWOW64\explorer.exe
              4⤵
              • Modifies firewall policy service
              • Checks BIOS information in registry
              • Loads dropped DLL
              • Adds Run key to start application
              • Drops desktop.ini file(s)
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Checks processor information in registry
              • Enumerates system info in registry
              • Modifies Internet Explorer Protected Mode
              • Modifies Internet Explorer Protected Mode Banner
              • Modifies Internet Explorer settings
              • NTFS ADS
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:2008
              • C:\Users\Admin\AppData\Local\Temp\y1k3iias19gw53_1.exe
                /suac
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:1880
      • C:\Windows\system32\DllHost.exe
        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
        1⤵
          PID:1456

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Modify Existing Service

        1
        T1031

        Registry Run Keys / Startup Folder

        2
        T1060

        Defense Evasion

        Modify Registry

        6
        T1112

        Discovery

        Query Registry

        3
        T1012

        System Information Discovery

        4
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\y1k3iias19gw53_1.exe
          MD5

          1522721771bb8874e0fb7b721047ad59

          SHA1

          630962f13ab5d00d762a4c14b7a91ab170de6b8d

          SHA256

          037a3fc1820352b1369d4fcf5719c6607c6c0204cdc57f78b54f07701b5b2437

          SHA512

          7eb6a34c34c27d611f101856de416422f64d020a5032974bf4cee81ed723f41cf686f0a4be7e49d3ca2b51906baa2c16cbd659406b576c81a7f2aef2922ed17e

        • C:\Users\Admin\AppData\Local\Temp\y1k3iias19gw53_1.exe
          MD5

          1522721771bb8874e0fb7b721047ad59

          SHA1

          630962f13ab5d00d762a4c14b7a91ab170de6b8d

          SHA256

          037a3fc1820352b1369d4fcf5719c6607c6c0204cdc57f78b54f07701b5b2437

          SHA512

          7eb6a34c34c27d611f101856de416422f64d020a5032974bf4cee81ed723f41cf686f0a4be7e49d3ca2b51906baa2c16cbd659406b576c81a7f2aef2922ed17e

        • \Users\Admin\AppData\Local\Temp\y1k3iias19gw53_1.exe
          MD5

          1522721771bb8874e0fb7b721047ad59

          SHA1

          630962f13ab5d00d762a4c14b7a91ab170de6b8d

          SHA256

          037a3fc1820352b1369d4fcf5719c6607c6c0204cdc57f78b54f07701b5b2437

          SHA512

          7eb6a34c34c27d611f101856de416422f64d020a5032974bf4cee81ed723f41cf686f0a4be7e49d3ca2b51906baa2c16cbd659406b576c81a7f2aef2922ed17e

        • memory/1456-6-0x000007FEF7500000-0x000007FEF777A000-memory.dmp
          Filesize

          2.5MB

        • memory/1880-8-0x0000000000000000-mapping.dmp
        • memory/1916-0-0x0000000000400000-0x0000000000435000-memory.dmp
          Filesize

          212KB

        • memory/1916-1-0x00000000004015C6-mapping.dmp
        • memory/1916-2-0x0000000000400000-0x0000000000435000-memory.dmp
          Filesize

          212KB

        • memory/1916-3-0x0000000002610000-0x0000000002732000-memory.dmp
          Filesize

          1.1MB

        • memory/1916-4-0x0000000002A40000-0x0000000002BC1000-memory.dmp
          Filesize

          1.5MB

        • memory/2008-5-0x0000000000000000-mapping.dmp