Resubmissions

25-01-2021 18:42

210125-r1hfrr5jc6 10

19-01-2021 19:41

210119-88n6rsk2w6 10

Analysis

  • max time kernel
    154s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    19-01-2021 19:41

General

  • Target

    CFDI__Manager__12365.exe

  • Size

    809KB

  • MD5

    5b7c3ff3556606c67a61527f81579eee

  • SHA1

    75299ed8a21eebe1b1969e065e80f02ad21d4267

  • SHA256

    82e756b74e20e351fe5c695768d7849ebd1cf4f852c53bfafd2388dd5a5aa17f

  • SHA512

    6484459bd38bb1e5f6a1ec32f05f71c948431f3e2e08d15a90a1c8779ec9695e0f6a0f062e9a5c26b21ec4cf387dd5e0da47e3f32a04c6b6d9df4930b62e942c

Malware Config

Signatures

  • BetaBot

    Beta Bot is a Trojan that infects computers and disables Antivirus.

  • Modifies firewall policy service 2 TTPs 4 IoCs
  • Executes dropped EXE 3 IoCs
  • Sets file execution options in registry 2 TTPs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
  • Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 42 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 116 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\CFDI__Manager__12365.exe
    "C:\Users\Admin\AppData\Local\Temp\CFDI__Manager__12365.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:832
    • C:\Users\Admin\AppData\Local\Temp\CFDI__Manager__12365.exe
      "C:\Users\Admin\AppData\Local\Temp\CFDI__Manager__12365.exe"
      2⤵
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Checks processor information in registry
      • Suspicious behavior: MapViewOfSection
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4000
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Modifies firewall policy service
        • Checks BIOS information in registry
        • Adds Run key to start application
        • Drops desktop.ini file(s)
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Checks processor information in registry
        • Enumerates system info in registry
        • Modifies Internet Explorer Protected Mode
        • Modifies Internet Explorer Protected Mode Banner
        • Modifies Internet Explorer settings
        • NTFS ADS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:668
        • C:\Users\Admin\AppData\Local\Temp\57ss733k_1.exe
          /suac
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          PID:1632
        • C:\Users\Admin\AppData\Local\Temp\3s1c7iag.exe
          "C:\Users\Admin\AppData\Local\Temp\3s1c7iag.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3540
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\sysnative\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3592
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\sysnative\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2828
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\sysnative\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath 'C:\ProgramData\Google Updater 2.09\'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2160
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\sysnative\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3916
        • C:\Users\Admin\AppData\Local\Temp\m1g777su1kug5e.exe
          "C:\Users\Admin\AppData\Local\Temp\m1g777su1kug5e.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          PID:212

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

6
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
    MD5

    ad5cd538ca58cb28ede39c108acb5785

    SHA1

    1ae910026f3dbe90ed025e9e96ead2b5399be877

    SHA256

    c9e6cb04d6c893458d5a7e12eb575cf97c3172f5e312b1f63a667cbbc5f0c033

    SHA512

    c066c5d9b276a68fa636647bb29aea05bfa2292217bc77f5324d9c1d93117772ee8277e1f7cff91ec8d6b7c05ca078f929cecfdbb09582522a9067f54740af13

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    MD5

    b39ad784a945662c6d042198e050e825

    SHA1

    899b3ca0e072377f0dff9f1e7c56c76582d56998

    SHA256

    f0d9c875fa0e7932acb477d8d0062fa8325f53259dcaaa79d8f77417fc31c44c

    SHA512

    a5f83ecf9184fb749e0e19dc67d09d72a8b042e0a1811387a30a7405cece6063df8544c0c66330fc0b1856b75f8c783868a956a057f152abc8501d1595f77a9c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    MD5

    76711b32ad551401ac91da1a087c6e09

    SHA1

    ad0695820978056de9d67e23e9cab0880b57a667

    SHA256

    81a20f8c5ec86e516f174808420bc0f6f843702e6106a3ac8ea8917f1c35f11c

    SHA512

    54b0d5367cc54ffc22f7e9d013afeefe5e68ab82c4fb7b19d8941987d5d401ebcc94998c5232c4362a35f86ff42af8635fcc5423e9f6f7afa9e257cd448052ed

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    MD5

    eb45d2fa89e11bd91a99444e420048ca

    SHA1

    1a7f8cae5055a36a0f6d5a7bcc4c046e21d60f32

    SHA256

    02d674d4d3cb757bcda6e0decb1d06ef726bd4457e5fafc7f52391c39a87bffc

    SHA512

    0381967cbab06ae7b395d31ec5ab03d5aec9999d1fbb36c9610c0d2c5b4cafdb831270563bdbd48a1e5c7effee1b9e6657163121ded058fd98ef557e5a7827bf

  • C:\Users\Admin\AppData\Local\Temp\3s1c7iag.exe
    MD5

    6176d4702486a540afc4752ff32748e7

    SHA1

    1c59b8f1271a97a09967dacd8b8111d9c0e1b48a

    SHA256

    dc3f9a25a8df96d5a7f6e5fdb83159512c679462569f80ba8c639e08f7ded0eb

    SHA512

    bb88baed4e080b239c409d6bf5e187de68cbf6c298001b98be284f1772fcffc3c9b02ddf32a54cb70c2fcb08feadf20ca24ceacf2a0d84535c653e9eaab41d76

  • C:\Users\Admin\AppData\Local\Temp\3s1c7iag.exe
    MD5

    6176d4702486a540afc4752ff32748e7

    SHA1

    1c59b8f1271a97a09967dacd8b8111d9c0e1b48a

    SHA256

    dc3f9a25a8df96d5a7f6e5fdb83159512c679462569f80ba8c639e08f7ded0eb

    SHA512

    bb88baed4e080b239c409d6bf5e187de68cbf6c298001b98be284f1772fcffc3c9b02ddf32a54cb70c2fcb08feadf20ca24ceacf2a0d84535c653e9eaab41d76

  • C:\Users\Admin\AppData\Local\Temp\57ss733k_1.exe
    MD5

    5b7c3ff3556606c67a61527f81579eee

    SHA1

    75299ed8a21eebe1b1969e065e80f02ad21d4267

    SHA256

    82e756b74e20e351fe5c695768d7849ebd1cf4f852c53bfafd2388dd5a5aa17f

    SHA512

    6484459bd38bb1e5f6a1ec32f05f71c948431f3e2e08d15a90a1c8779ec9695e0f6a0f062e9a5c26b21ec4cf387dd5e0da47e3f32a04c6b6d9df4930b62e942c

  • C:\Users\Admin\AppData\Local\Temp\57ss733k_1.exe
    MD5

    5b7c3ff3556606c67a61527f81579eee

    SHA1

    75299ed8a21eebe1b1969e065e80f02ad21d4267

    SHA256

    82e756b74e20e351fe5c695768d7849ebd1cf4f852c53bfafd2388dd5a5aa17f

    SHA512

    6484459bd38bb1e5f6a1ec32f05f71c948431f3e2e08d15a90a1c8779ec9695e0f6a0f062e9a5c26b21ec4cf387dd5e0da47e3f32a04c6b6d9df4930b62e942c

  • C:\Users\Admin\AppData\Local\Temp\m1g777su1kug5e.exe
    MD5

    8ae38d41a537a39a726499d9195bb360

    SHA1

    d391b0d22763cc804451364bbe9fb102d6f32fac

    SHA256

    8a6ed4f0513731fc02d9f2153e5573310745b53a2db3f41968bddc974e3cae84

    SHA512

    7c0975bded07d27aff598d18d34f249782754edfd347433c8234070c380b3ba92ad3f70c9aa6a793974013092536c866bed7b8675bf4979fe0ea1cffe98aded3

  • C:\Users\Admin\AppData\Local\Temp\m1g777su1kug5e.exe
    MD5

    8ae38d41a537a39a726499d9195bb360

    SHA1

    d391b0d22763cc804451364bbe9fb102d6f32fac

    SHA256

    8a6ed4f0513731fc02d9f2153e5573310745b53a2db3f41968bddc974e3cae84

    SHA512

    7c0975bded07d27aff598d18d34f249782754edfd347433c8234070c380b3ba92ad3f70c9aa6a793974013092536c866bed7b8675bf4979fe0ea1cffe98aded3

  • memory/212-71-0x000000001B1C7000-0x000000001B1C9000-memory.dmp
    Filesize

    8KB

  • memory/212-72-0x000000001B1C9000-0x000000001B1CF000-memory.dmp
    Filesize

    24KB

  • memory/212-54-0x0000000000000000-mapping.dmp
  • memory/212-57-0x00007FFAEE1E0000-0x00007FFAEEBCC000-memory.dmp
    Filesize

    9.9MB

  • memory/212-58-0x00000000003C0000-0x00000000003C1000-memory.dmp
    Filesize

    4KB

  • memory/212-60-0x000000001B1C0000-0x000000001B1C2000-memory.dmp
    Filesize

    8KB

  • memory/212-69-0x000000001B1C3000-0x000000001B1C5000-memory.dmp
    Filesize

    8KB

  • memory/212-70-0x000000001B1C5000-0x000000001B1C7000-memory.dmp
    Filesize

    8KB

  • memory/668-11-0x0000000000DA0000-0x00000000011E0000-memory.dmp
    Filesize

    4.2MB

  • memory/668-9-0x0000000000000000-mapping.dmp
  • memory/668-12-0x0000000000BE0000-0x0000000000D14000-memory.dmp
    Filesize

    1.2MB

  • memory/668-17-0x0000000005530000-0x0000000005532000-memory.dmp
    Filesize

    8KB

  • memory/668-13-0x0000000003710000-0x000000000371D000-memory.dmp
    Filesize

    52KB

  • memory/1632-18-0x0000000000000000-mapping.dmp
  • memory/2160-61-0x00000276280C8000-0x00000276280C9000-memory.dmp
    Filesize

    4KB

  • memory/2160-28-0x0000000000000000-mapping.dmp
  • memory/2160-42-0x00000276426B0000-0x00000276426B1000-memory.dmp
    Filesize

    4KB

  • memory/2160-32-0x00007FFAEE1E0000-0x00007FFAEEBCC000-memory.dmp
    Filesize

    9.9MB

  • memory/2160-50-0x00000276280C6000-0x00000276280C8000-memory.dmp
    Filesize

    8KB

  • memory/2160-38-0x00000276280C0000-0x00000276280C2000-memory.dmp
    Filesize

    8KB

  • memory/2160-41-0x00000276280C3000-0x00000276280C5000-memory.dmp
    Filesize

    8KB

  • memory/2828-44-0x00000157C8FB3000-0x00000157C8FB5000-memory.dmp
    Filesize

    8KB

  • memory/2828-53-0x00000157C8FB6000-0x00000157C8FB8000-memory.dmp
    Filesize

    8KB

  • memory/2828-43-0x00000157C8FB0000-0x00000157C8FB2000-memory.dmp
    Filesize

    8KB

  • memory/2828-62-0x00000157C8FB8000-0x00000157C8FB9000-memory.dmp
    Filesize

    4KB

  • memory/2828-27-0x0000000000000000-mapping.dmp
  • memory/2828-33-0x00007FFAEE1E0000-0x00007FFAEEBCC000-memory.dmp
    Filesize

    9.9MB

  • memory/3540-21-0x0000000000000000-mapping.dmp
  • memory/3592-30-0x00007FFAEE1E0000-0x00007FFAEEBCC000-memory.dmp
    Filesize

    9.9MB

  • memory/3592-64-0x00000259B1268000-0x00000259B1269000-memory.dmp
    Filesize

    4KB

  • memory/3592-51-0x00000259B1266000-0x00000259B1268000-memory.dmp
    Filesize

    8KB

  • memory/3592-34-0x0000025998DD0000-0x0000025998DD1000-memory.dmp
    Filesize

    4KB

  • memory/3592-39-0x00000259B1260000-0x00000259B1262000-memory.dmp
    Filesize

    8KB

  • memory/3592-26-0x0000000000000000-mapping.dmp
  • memory/3592-40-0x00000259B1263000-0x00000259B1265000-memory.dmp
    Filesize

    8KB

  • memory/3916-63-0x00000267F6318000-0x00000267F6319000-memory.dmp
    Filesize

    4KB

  • memory/3916-29-0x0000000000000000-mapping.dmp
  • memory/3916-46-0x00000267F6313000-0x00000267F6315000-memory.dmp
    Filesize

    8KB

  • memory/3916-45-0x00000267F6310000-0x00000267F6312000-memory.dmp
    Filesize

    8KB

  • memory/3916-52-0x00000267F6316000-0x00000267F6318000-memory.dmp
    Filesize

    8KB

  • memory/3916-31-0x00007FFAEE1E0000-0x00007FFAEEBCC000-memory.dmp
    Filesize

    9.9MB

  • memory/4000-5-0x00000000020F0000-0x0000000002156000-memory.dmp
    Filesize

    408KB

  • memory/4000-7-0x0000000002630000-0x0000000002631000-memory.dmp
    Filesize

    4KB

  • memory/4000-4-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/4000-2-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/4000-6-0x00000000024B0000-0x00000000024BD000-memory.dmp
    Filesize

    52KB

  • memory/4000-3-0x00000000004015C6-mapping.dmp
  • memory/4000-8-0x0000000002660000-0x000000000266C000-memory.dmp
    Filesize

    48KB

  • memory/4000-10-0x0000000002650000-0x0000000002651000-memory.dmp
    Filesize

    4KB