Analysis

  • max time kernel
    151s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    25-01-2021 20:06

General

  • Target

    CFDI_Manager_80831.exe

  • Size

    785KB

  • MD5

    d776c8207ca1a020530692d6db741b09

  • SHA1

    2a4623b17683996333b9d2afabeb1f60eee5ccdc

  • SHA256

    a4cf004074849571bb93e91dd43985d914bafd646ee7f630cd44db1e09fa3fab

  • SHA512

    1b788e8c30b01ec95a49d8d30b0138c43a0cb02d837a273c44f51085287356a9300b8c1ef1220d9e62c1a26f1937b0696fce2e317c756097395081140805e158

Malware Config

Signatures

  • BetaBot

    Beta Bot is a Trojan that infects computers and disables Antivirus.

  • Modifies firewall policy service 2 TTPs 4 IoCs
  • Executes dropped EXE 4 IoCs
  • Sets file execution options in registry 2 TTPs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 13 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
  • Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 28 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 53 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1220
      • C:\Users\Admin\AppData\Local\Temp\CFDI_Manager_80831.exe
        "C:\Users\Admin\AppData\Local\Temp\CFDI_Manager_80831.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1864
        • C:\Users\Admin\AppData\Local\Temp\CFDI_Manager_80831.exe
          "C:\Users\Admin\AppData\Local\Temp\CFDI_Manager_80831.exe"
          3⤵
          • Checks whether UAC is enabled
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Checks processor information in registry
          • Suspicious behavior: MapViewOfSection
          • Suspicious behavior: RenamesItself
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1328
          • C:\Windows\SysWOW64\explorer.exe
            C:\Windows\SysWOW64\explorer.exe
            4⤵
            • Modifies firewall policy service
            • Checks BIOS information in registry
            • Loads dropped DLL
            • Adds Run key to start application
            • Drops desktop.ini file(s)
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Checks processor information in registry
            • Enumerates system info in registry
            • Modifies Internet Explorer Protected Mode
            • Modifies Internet Explorer Protected Mode Banner
            • Modifies Internet Explorer settings
            • NTFS ADS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1792
            • C:\Users\Admin\AppData\Local\Temp\7w95yi731_1.exe
              /suac
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              PID:1592
            • C:\Users\Admin\AppData\Local\Temp\qsoq1s71gmu9s7u.exe
              "C:\Users\Admin\AppData\Local\Temp\qsoq1s71gmu9s7u.exe"
              5⤵
              • Executes dropped EXE
              PID:672
            • C:\Users\Admin\AppData\Local\Temp\y3qogeg5os551.exe
              "C:\Users\Admin\AppData\Local\Temp\y3qogeg5os551.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:1872
            • C:\Users\Admin\AppData\Local\Temp\io3wqy59u9.exe
              "C:\Users\Admin\AppData\Local\Temp\io3wqy59u9.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of FindShellTrayWindow
              PID:656
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1192

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      2
      T1060

      Defense Evasion

      Modify Registry

      6
      T1112

      Discovery

      Query Registry

      3
      T1012

      System Information Discovery

      4
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7w95yi731_1.exe
        MD5

        d776c8207ca1a020530692d6db741b09

        SHA1

        2a4623b17683996333b9d2afabeb1f60eee5ccdc

        SHA256

        a4cf004074849571bb93e91dd43985d914bafd646ee7f630cd44db1e09fa3fab

        SHA512

        1b788e8c30b01ec95a49d8d30b0138c43a0cb02d837a273c44f51085287356a9300b8c1ef1220d9e62c1a26f1937b0696fce2e317c756097395081140805e158

      • C:\Users\Admin\AppData\Local\Temp\7w95yi731_1.exe
        MD5

        d776c8207ca1a020530692d6db741b09

        SHA1

        2a4623b17683996333b9d2afabeb1f60eee5ccdc

        SHA256

        a4cf004074849571bb93e91dd43985d914bafd646ee7f630cd44db1e09fa3fab

        SHA512

        1b788e8c30b01ec95a49d8d30b0138c43a0cb02d837a273c44f51085287356a9300b8c1ef1220d9e62c1a26f1937b0696fce2e317c756097395081140805e158

      • C:\Users\Admin\AppData\Local\Temp\io3wqy59u9.exe
        MD5

        74a1acd3f2863c088dd3cbf6c82140e8

        SHA1

        a8b05f002998a2c839c186d244fb7855352a67b9

        SHA256

        b9cb7bda47bec1b2cc0b4bebb2d00424f0bec38dcea5667dd2a661539a42228d

        SHA512

        390b14843a2f58ce1bee3550a8cc7cb73ab7d108965d75c6532917f6bc8bf99fc3cbf9bdd59ddce1f8cb1e06d239ee4ee899a5c878c3485f6951081d9732201e

      • C:\Users\Admin\AppData\Local\Temp\io3wqy59u9.exe
        MD5

        74a1acd3f2863c088dd3cbf6c82140e8

        SHA1

        a8b05f002998a2c839c186d244fb7855352a67b9

        SHA256

        b9cb7bda47bec1b2cc0b4bebb2d00424f0bec38dcea5667dd2a661539a42228d

        SHA512

        390b14843a2f58ce1bee3550a8cc7cb73ab7d108965d75c6532917f6bc8bf99fc3cbf9bdd59ddce1f8cb1e06d239ee4ee899a5c878c3485f6951081d9732201e

      • C:\Users\Admin\AppData\Local\Temp\qsoq1s71gmu9s7u.exe
        MD5

        dc9127dc898edcb166176abfc891ee59

        SHA1

        400466e887170c260628143430d08335a88d5298

        SHA256

        4490550a55d971b2305d209e9a9d6fdb4954fb1c4c435d0b1f4e98d84a938074

        SHA512

        85347b252c34c39b8781a592af94de66dc65908c8d2c92a447cc8fca4996eea65e4c0875f891c9372ff51873c05894f846d9e37e965959f4c5c5d0367e0afb4c

      • C:\Users\Admin\AppData\Local\Temp\qsoq1s71gmu9s7u.exe
        MD5

        dc9127dc898edcb166176abfc891ee59

        SHA1

        400466e887170c260628143430d08335a88d5298

        SHA256

        4490550a55d971b2305d209e9a9d6fdb4954fb1c4c435d0b1f4e98d84a938074

        SHA512

        85347b252c34c39b8781a592af94de66dc65908c8d2c92a447cc8fca4996eea65e4c0875f891c9372ff51873c05894f846d9e37e965959f4c5c5d0367e0afb4c

      • C:\Users\Admin\AppData\Local\Temp\y3qogeg5os551.exe
        MD5

        4fd50d4173e873a52e7841fe2a3f921e

        SHA1

        4ffd734a7877f78fdf2b65b37e90b2db3be20fe3

        SHA256

        456b6497adb103204e78b1888c75cc73a6e61e8aa1d5eec27eb594f98e0601ed

        SHA512

        5c272aeb5a27d905251d4e41216d69060eebe2d978602f339776486bbb007ea294183921a7c57c8a8dafaf50080df08b411f45610dfebd6a61d7dc28658d8ab0

      • \Users\Admin\AppData\Local\Temp\7w95yi731_1.exe
        MD5

        d776c8207ca1a020530692d6db741b09

        SHA1

        2a4623b17683996333b9d2afabeb1f60eee5ccdc

        SHA256

        a4cf004074849571bb93e91dd43985d914bafd646ee7f630cd44db1e09fa3fab

        SHA512

        1b788e8c30b01ec95a49d8d30b0138c43a0cb02d837a273c44f51085287356a9300b8c1ef1220d9e62c1a26f1937b0696fce2e317c756097395081140805e158

      • \Users\Admin\AppData\Local\Temp\io3wqy59u9.exe
        MD5

        74a1acd3f2863c088dd3cbf6c82140e8

        SHA1

        a8b05f002998a2c839c186d244fb7855352a67b9

        SHA256

        b9cb7bda47bec1b2cc0b4bebb2d00424f0bec38dcea5667dd2a661539a42228d

        SHA512

        390b14843a2f58ce1bee3550a8cc7cb73ab7d108965d75c6532917f6bc8bf99fc3cbf9bdd59ddce1f8cb1e06d239ee4ee899a5c878c3485f6951081d9732201e

      • \Users\Admin\AppData\Local\Temp\qsoq1s71gmu9s7u.exe
        MD5

        dc9127dc898edcb166176abfc891ee59

        SHA1

        400466e887170c260628143430d08335a88d5298

        SHA256

        4490550a55d971b2305d209e9a9d6fdb4954fb1c4c435d0b1f4e98d84a938074

        SHA512

        85347b252c34c39b8781a592af94de66dc65908c8d2c92a447cc8fca4996eea65e4c0875f891c9372ff51873c05894f846d9e37e965959f4c5c5d0367e0afb4c

      • \Users\Admin\AppData\Local\Temp\y3qogeg5os551.exe
        MD5

        4fd50d4173e873a52e7841fe2a3f921e

        SHA1

        4ffd734a7877f78fdf2b65b37e90b2db3be20fe3

        SHA256

        456b6497adb103204e78b1888c75cc73a6e61e8aa1d5eec27eb594f98e0601ed

        SHA512

        5c272aeb5a27d905251d4e41216d69060eebe2d978602f339776486bbb007ea294183921a7c57c8a8dafaf50080df08b411f45610dfebd6a61d7dc28658d8ab0

      • memory/656-49-0x000000001AAE7000-0x000000001AB06000-memory.dmp
        Filesize

        124KB

      • memory/656-48-0x000000001AAE2000-0x000000001AAE3000-memory.dmp
        Filesize

        4KB

      • memory/656-47-0x000000001AAE0000-0x000000001AAE2000-memory.dmp
        Filesize

        8KB

      • memory/656-45-0x00000000010B0000-0x00000000010B1000-memory.dmp
        Filesize

        4KB

      • memory/656-44-0x000007FEF5170000-0x000007FEF5B5C000-memory.dmp
        Filesize

        9.9MB

      • memory/656-41-0x0000000000000000-mapping.dmp
      • memory/672-33-0x0000000000E30000-0x0000000000E31000-memory.dmp
        Filesize

        4KB

      • memory/672-32-0x0000000073090000-0x000000007377E000-memory.dmp
        Filesize

        6.9MB

      • memory/672-29-0x0000000000000000-mapping.dmp
      • memory/1220-50-0x0000000002EA0000-0x0000000002EA6000-memory.dmp
        Filesize

        24KB

      • memory/1328-2-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/1328-3-0x00000000004015C6-mapping.dmp
      • memory/1328-7-0x0000000000370000-0x0000000000371000-memory.dmp
        Filesize

        4KB

      • memory/1328-5-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/1328-9-0x0000000001E20000-0x0000000001E21000-memory.dmp
        Filesize

        4KB

      • memory/1328-10-0x00000000024E0000-0x00000000024EC000-memory.dmp
        Filesize

        48KB

      • memory/1328-19-0x00000000024D0000-0x00000000024D1000-memory.dmp
        Filesize

        4KB

      • memory/1328-6-0x0000000000390000-0x00000000003F6000-memory.dmp
        Filesize

        408KB

      • memory/1328-8-0x0000000000440000-0x000000000044D000-memory.dmp
        Filesize

        52KB

      • memory/1328-4-0x00000000760B1000-0x00000000760B3000-memory.dmp
        Filesize

        8KB

      • memory/1592-25-0x0000000000000000-mapping.dmp
      • memory/1672-23-0x000007FEF7810000-0x000007FEF7A8A000-memory.dmp
        Filesize

        2.5MB

      • memory/1792-11-0x0000000000000000-mapping.dmp
      • memory/1792-22-0x00000000009F0000-0x00000000009F2000-memory.dmp
        Filesize

        8KB

      • memory/1792-20-0x0000000000600000-0x000000000060C000-memory.dmp
        Filesize

        48KB

      • memory/1792-16-0x0000000000130000-0x000000000025E000-memory.dmp
        Filesize

        1.2MB

      • memory/1792-14-0x0000000077360000-0x00000000774E1000-memory.dmp
        Filesize

        1.5MB

      • memory/1792-13-0x00000000748A1000-0x00000000748A3000-memory.dmp
        Filesize

        8KB

      • memory/1872-36-0x0000000000000000-mapping.dmp