Resubmissions

25-01-2021 18:42

210125-r1hfrr5jc6 10

19-01-2021 19:41

210119-88n6rsk2w6 10

Analysis

  • max time kernel
    147s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    19-01-2021 19:41

General

  • Target

    CFDI__Manager__12365.exe

  • Size

    809KB

  • MD5

    5b7c3ff3556606c67a61527f81579eee

  • SHA1

    75299ed8a21eebe1b1969e065e80f02ad21d4267

  • SHA256

    82e756b74e20e351fe5c695768d7849ebd1cf4f852c53bfafd2388dd5a5aa17f

  • SHA512

    6484459bd38bb1e5f6a1ec32f05f71c948431f3e2e08d15a90a1c8779ec9695e0f6a0f062e9a5c26b21ec4cf387dd5e0da47e3f32a04c6b6d9df4930b62e942c

Malware Config

Signatures

  • BetaBot

    Beta Bot is a Trojan that infects computers and disables Antivirus.

  • Modifies firewall policy service 2 TTPs 4 IoCs
  • Executes dropped EXE 3 IoCs
  • Sets file execution options in registry 2 TTPs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
  • Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 28 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1268
      • C:\Users\Admin\AppData\Local\Temp\CFDI__Manager__12365.exe
        "C:\Users\Admin\AppData\Local\Temp\CFDI__Manager__12365.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1904
        • C:\Users\Admin\AppData\Local\Temp\CFDI__Manager__12365.exe
          "C:\Users\Admin\AppData\Local\Temp\CFDI__Manager__12365.exe"
          3⤵
          • Checks whether UAC is enabled
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Checks processor information in registry
          • Suspicious behavior: MapViewOfSection
          • Suspicious behavior: RenamesItself
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:904
          • C:\Windows\SysWOW64\explorer.exe
            C:\Windows\SysWOW64\explorer.exe
            4⤵
            • Modifies firewall policy service
            • Checks BIOS information in registry
            • Loads dropped DLL
            • Adds Run key to start application
            • Drops desktop.ini file(s)
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Checks processor information in registry
            • Enumerates system info in registry
            • Modifies Internet Explorer Protected Mode
            • Modifies Internet Explorer Protected Mode Banner
            • Modifies Internet Explorer settings
            • NTFS ADS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1596
            • C:\Users\Admin\AppData\Local\Temp\75oy151k7_1.exe
              /suac
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              PID:1196
            • C:\Users\Admin\AppData\Local\Temp\cc9mwi9s.exe
              "C:\Users\Admin\AppData\Local\Temp\cc9mwi9s.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:272
            • C:\Users\Admin\AppData\Local\Temp\g5e5akco9usg.exe
              "C:\Users\Admin\AppData\Local\Temp\g5e5akco9usg.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of FindShellTrayWindow
              PID:1376
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1228

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      2
      T1060

      Defense Evasion

      Modify Registry

      6
      T1112

      Discovery

      Query Registry

      3
      T1012

      System Information Discovery

      4
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\75oy151k7_1.exe
        MD5

        5b7c3ff3556606c67a61527f81579eee

        SHA1

        75299ed8a21eebe1b1969e065e80f02ad21d4267

        SHA256

        82e756b74e20e351fe5c695768d7849ebd1cf4f852c53bfafd2388dd5a5aa17f

        SHA512

        6484459bd38bb1e5f6a1ec32f05f71c948431f3e2e08d15a90a1c8779ec9695e0f6a0f062e9a5c26b21ec4cf387dd5e0da47e3f32a04c6b6d9df4930b62e942c

      • C:\Users\Admin\AppData\Local\Temp\75oy151k7_1.exe
        MD5

        5b7c3ff3556606c67a61527f81579eee

        SHA1

        75299ed8a21eebe1b1969e065e80f02ad21d4267

        SHA256

        82e756b74e20e351fe5c695768d7849ebd1cf4f852c53bfafd2388dd5a5aa17f

        SHA512

        6484459bd38bb1e5f6a1ec32f05f71c948431f3e2e08d15a90a1c8779ec9695e0f6a0f062e9a5c26b21ec4cf387dd5e0da47e3f32a04c6b6d9df4930b62e942c

      • C:\Users\Admin\AppData\Local\Temp\cc9mwi9s.exe
        MD5

        6176d4702486a540afc4752ff32748e7

        SHA1

        1c59b8f1271a97a09967dacd8b8111d9c0e1b48a

        SHA256

        dc3f9a25a8df96d5a7f6e5fdb83159512c679462569f80ba8c639e08f7ded0eb

        SHA512

        bb88baed4e080b239c409d6bf5e187de68cbf6c298001b98be284f1772fcffc3c9b02ddf32a54cb70c2fcb08feadf20ca24ceacf2a0d84535c653e9eaab41d76

      • C:\Users\Admin\AppData\Local\Temp\g5e5akco9usg.exe
        MD5

        8ae38d41a537a39a726499d9195bb360

        SHA1

        d391b0d22763cc804451364bbe9fb102d6f32fac

        SHA256

        8a6ed4f0513731fc02d9f2153e5573310745b53a2db3f41968bddc974e3cae84

        SHA512

        7c0975bded07d27aff598d18d34f249782754edfd347433c8234070c380b3ba92ad3f70c9aa6a793974013092536c866bed7b8675bf4979fe0ea1cffe98aded3

      • C:\Users\Admin\AppData\Local\Temp\g5e5akco9usg.exe
        MD5

        8ae38d41a537a39a726499d9195bb360

        SHA1

        d391b0d22763cc804451364bbe9fb102d6f32fac

        SHA256

        8a6ed4f0513731fc02d9f2153e5573310745b53a2db3f41968bddc974e3cae84

        SHA512

        7c0975bded07d27aff598d18d34f249782754edfd347433c8234070c380b3ba92ad3f70c9aa6a793974013092536c866bed7b8675bf4979fe0ea1cffe98aded3

      • \Users\Admin\AppData\Local\Temp\75oy151k7_1.exe
        MD5

        5b7c3ff3556606c67a61527f81579eee

        SHA1

        75299ed8a21eebe1b1969e065e80f02ad21d4267

        SHA256

        82e756b74e20e351fe5c695768d7849ebd1cf4f852c53bfafd2388dd5a5aa17f

        SHA512

        6484459bd38bb1e5f6a1ec32f05f71c948431f3e2e08d15a90a1c8779ec9695e0f6a0f062e9a5c26b21ec4cf387dd5e0da47e3f32a04c6b6d9df4930b62e942c

      • \Users\Admin\AppData\Local\Temp\cc9mwi9s.exe
        MD5

        6176d4702486a540afc4752ff32748e7

        SHA1

        1c59b8f1271a97a09967dacd8b8111d9c0e1b48a

        SHA256

        dc3f9a25a8df96d5a7f6e5fdb83159512c679462569f80ba8c639e08f7ded0eb

        SHA512

        bb88baed4e080b239c409d6bf5e187de68cbf6c298001b98be284f1772fcffc3c9b02ddf32a54cb70c2fcb08feadf20ca24ceacf2a0d84535c653e9eaab41d76

      • \Users\Admin\AppData\Local\Temp\g5e5akco9usg.exe
        MD5

        8ae38d41a537a39a726499d9195bb360

        SHA1

        d391b0d22763cc804451364bbe9fb102d6f32fac

        SHA256

        8a6ed4f0513731fc02d9f2153e5573310745b53a2db3f41968bddc974e3cae84

        SHA512

        7c0975bded07d27aff598d18d34f249782754edfd347433c8234070c380b3ba92ad3f70c9aa6a793974013092536c866bed7b8675bf4979fe0ea1cffe98aded3

      • memory/272-29-0x0000000000000000-mapping.dmp
      • memory/340-23-0x000007FEF63D0000-0x000007FEF664A000-memory.dmp
        Filesize

        2.5MB

      • memory/904-5-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/904-3-0x00000000004015C6-mapping.dmp
      • memory/904-8-0x00000000001D0000-0x00000000001DD000-memory.dmp
        Filesize

        52KB

      • memory/904-9-0x0000000000500000-0x0000000000501000-memory.dmp
        Filesize

        4KB

      • memory/904-20-0x0000000001DC0000-0x0000000001DC1000-memory.dmp
        Filesize

        4KB

      • memory/904-4-0x00000000766F1000-0x00000000766F3000-memory.dmp
        Filesize

        8KB

      • memory/904-2-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/904-7-0x00000000001C0000-0x00000000001C1000-memory.dmp
        Filesize

        4KB

      • memory/904-6-0x0000000001C40000-0x0000000001CA6000-memory.dmp
        Filesize

        408KB

      • memory/904-10-0x0000000001DD0000-0x0000000001DDC000-memory.dmp
        Filesize

        48KB

      • memory/1196-25-0x0000000000000000-mapping.dmp
      • memory/1268-43-0x00000000025A0000-0x00000000025A6000-memory.dmp
        Filesize

        24KB

      • memory/1376-38-0x0000000000B10000-0x0000000000B11000-memory.dmp
        Filesize

        4KB

      • memory/1376-41-0x000000001B5B2000-0x000000001B5B3000-memory.dmp
        Filesize

        4KB

      • memory/1376-34-0x0000000000000000-mapping.dmp
      • memory/1376-37-0x000007FEF5730000-0x000007FEF611C000-memory.dmp
        Filesize

        9.9MB

      • memory/1376-40-0x000000001B5B0000-0x000000001B5B2000-memory.dmp
        Filesize

        8KB

      • memory/1376-42-0x000000001B5B7000-0x000000001B5D6000-memory.dmp
        Filesize

        124KB

      • memory/1596-11-0x0000000000000000-mapping.dmp
      • memory/1596-13-0x0000000074D71000-0x0000000074D73000-memory.dmp
        Filesize

        8KB

      • memory/1596-22-0x0000000002090000-0x0000000002092000-memory.dmp
        Filesize

        8KB

      • memory/1596-15-0x0000000000200000-0x0000000000334000-memory.dmp
        Filesize

        1.2MB

      • memory/1596-19-0x00000000009B0000-0x00000000009BC000-memory.dmp
        Filesize

        48KB

      • memory/1596-14-0x0000000077740000-0x00000000778C1000-memory.dmp
        Filesize

        1.5MB