Analysis

  • max time kernel
    151s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    10-03-2021 10:35

General

  • Target

    Documento--SII--33875.bin.exe

  • Size

    833KB

  • MD5

    2ced2c14eece71c72c5e45e8a607bb4c

  • SHA1

    13a700a297a7e5697d69bb743c3b256ac10a14e2

  • SHA256

    4efd9a3fa2d25d6706213feb3299dd0f73777aad01217b9e3df046064fdbbb7e

  • SHA512

    199cb38d7f20f64b30d2cb2ba56dab6c0d3b2685d85a990c085060752071b9620d131c5c25bba9b3140c9816ae3515d6b7dbf794d3dd71db15bb8d3f4eb04f06

Malware Config

Signatures

  • BetaBot

    Beta Bot is a Trojan that infects computers and disables Antivirus.

  • Modifies firewall policy service 2 TTPs 4 IoCs
  • Executes dropped EXE 3 IoCs
  • Sets file execution options in registry 2 TTPs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
  • Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 28 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1272
      • C:\Users\Admin\AppData\Local\Temp\Documento--SII--33875.bin.exe
        "C:\Users\Admin\AppData\Local\Temp\Documento--SII--33875.bin.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1616
        • C:\Users\Admin\AppData\Local\Temp\Documento--SII--33875.bin.exe
          "C:\Users\Admin\AppData\Local\Temp\Documento--SII--33875.bin.exe"
          3⤵
          • Checks whether UAC is enabled
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Checks processor information in registry
          • Suspicious behavior: MapViewOfSection
          • Suspicious behavior: RenamesItself
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1940
          • C:\Windows\SysWOW64\explorer.exe
            C:\Windows\SysWOW64\explorer.exe
            4⤵
            • Modifies firewall policy service
            • Checks BIOS information in registry
            • Loads dropped DLL
            • Adds Run key to start application
            • Drops desktop.ini file(s)
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Checks processor information in registry
            • Enumerates system info in registry
            • Modifies Internet Explorer Protected Mode
            • Modifies Internet Explorer Protected Mode Banner
            • Modifies Internet Explorer settings
            • NTFS ADS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2040
            • C:\Users\Admin\AppData\Local\Temp\3ce9om5c3u5_1.exe
              /suac
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              PID:1536
            • C:\Users\Admin\AppData\Local\Temp\1aek5ikgy73.exe
              "C:\Users\Admin\AppData\Local\Temp\1aek5ikgy73.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:692
            • C:\Users\Admin\AppData\Local\Temp\ki7ym5c7i7ym.exe
              "C:\Users\Admin\AppData\Local\Temp\ki7ym5c7i7ym.exe"
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:908
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1208
      • C:\Windows\system32\DllHost.exe
        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
        1⤵
          PID:1088

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Modify Existing Service

        1
        T1031

        Registry Run Keys / Startup Folder

        2
        T1060

        Defense Evasion

        Modify Registry

        6
        T1112

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        3
        T1012

        System Information Discovery

        4
        T1082

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\1aek5ikgy73.exe
          MD5

          08cdfd0d3a406601c42f087da16ec6c8

          SHA1

          48fd8eef568d2372e2a883283e58e5def81fef07

          SHA256

          eb7cea525ecef555356c13b6948c21ddad4b8a622ff4c027f285c0c096570253

          SHA512

          d522fc9c5815c93a1dc114c63db53879346e435397cad79a105a412cb18459335a1bfc3cfc9e7f6469cd703e2014538aa3c649442b80214a945e76ed50d26940

        • C:\Users\Admin\AppData\Local\Temp\3ce9om5c3u5_1.exe
          MD5

          2ced2c14eece71c72c5e45e8a607bb4c

          SHA1

          13a700a297a7e5697d69bb743c3b256ac10a14e2

          SHA256

          4efd9a3fa2d25d6706213feb3299dd0f73777aad01217b9e3df046064fdbbb7e

          SHA512

          199cb38d7f20f64b30d2cb2ba56dab6c0d3b2685d85a990c085060752071b9620d131c5c25bba9b3140c9816ae3515d6b7dbf794d3dd71db15bb8d3f4eb04f06

        • C:\Users\Admin\AppData\Local\Temp\3ce9om5c3u5_1.exe
          MD5

          2ced2c14eece71c72c5e45e8a607bb4c

          SHA1

          13a700a297a7e5697d69bb743c3b256ac10a14e2

          SHA256

          4efd9a3fa2d25d6706213feb3299dd0f73777aad01217b9e3df046064fdbbb7e

          SHA512

          199cb38d7f20f64b30d2cb2ba56dab6c0d3b2685d85a990c085060752071b9620d131c5c25bba9b3140c9816ae3515d6b7dbf794d3dd71db15bb8d3f4eb04f06

        • C:\Users\Admin\AppData\Local\Temp\ki7ym5c7i7ym.exe
          MD5

          50803bdba827e6ae4600da26b5e81800

          SHA1

          e3650665dd57b79514d33fe8e8d8ff8429b52c55

          SHA256

          02dce269070bfec91e4f01a67d774167f8208f17211e8027d8a7fe3dc62a356b

          SHA512

          c641b6937d93b76e592f69b35d8e0f8236c985a56bae41b78fca29a1b6f16f2c75fb25941d6957a1e761a64d66acbdf9673cf13434d3cc6f7901904105e19c50

        • C:\Users\Admin\AppData\Local\Temp\ki7ym5c7i7ym.exe
          MD5

          50803bdba827e6ae4600da26b5e81800

          SHA1

          e3650665dd57b79514d33fe8e8d8ff8429b52c55

          SHA256

          02dce269070bfec91e4f01a67d774167f8208f17211e8027d8a7fe3dc62a356b

          SHA512

          c641b6937d93b76e592f69b35d8e0f8236c985a56bae41b78fca29a1b6f16f2c75fb25941d6957a1e761a64d66acbdf9673cf13434d3cc6f7901904105e19c50

        • \Users\Admin\AppData\Local\Temp\1aek5ikgy73.exe
          MD5

          08cdfd0d3a406601c42f087da16ec6c8

          SHA1

          48fd8eef568d2372e2a883283e58e5def81fef07

          SHA256

          eb7cea525ecef555356c13b6948c21ddad4b8a622ff4c027f285c0c096570253

          SHA512

          d522fc9c5815c93a1dc114c63db53879346e435397cad79a105a412cb18459335a1bfc3cfc9e7f6469cd703e2014538aa3c649442b80214a945e76ed50d26940

        • \Users\Admin\AppData\Local\Temp\3ce9om5c3u5_1.exe
          MD5

          2ced2c14eece71c72c5e45e8a607bb4c

          SHA1

          13a700a297a7e5697d69bb743c3b256ac10a14e2

          SHA256

          4efd9a3fa2d25d6706213feb3299dd0f73777aad01217b9e3df046064fdbbb7e

          SHA512

          199cb38d7f20f64b30d2cb2ba56dab6c0d3b2685d85a990c085060752071b9620d131c5c25bba9b3140c9816ae3515d6b7dbf794d3dd71db15bb8d3f4eb04f06

        • \Users\Admin\AppData\Local\Temp\Costura\1ACF592E7018DA88DDC32B96D203A4BE\32\sqlite3.dll
          MD5

          0a855f27a1e48991d14c593cb930d2b2

          SHA1

          01935b77a59ab90be4af37bb4e8bc57fbdcf23a1

          SHA256

          43d11ddfa64be9a2eeb94574f21fd45334e4598506f3d5ae1446c7a0add10300

          SHA512

          bfc680d50d043c438c0c4bc97f7830010bf302e9e81296c57b1a06e3e87a2000444e44fadec20ca2025260bf745629971bfca02ff59469085fc7eada7912e873

        • \Users\Admin\AppData\Local\Temp\ki7ym5c7i7ym.exe
          MD5

          50803bdba827e6ae4600da26b5e81800

          SHA1

          e3650665dd57b79514d33fe8e8d8ff8429b52c55

          SHA256

          02dce269070bfec91e4f01a67d774167f8208f17211e8027d8a7fe3dc62a356b

          SHA512

          c641b6937d93b76e592f69b35d8e0f8236c985a56bae41b78fca29a1b6f16f2c75fb25941d6957a1e761a64d66acbdf9673cf13434d3cc6f7901904105e19c50

        • memory/692-30-0x0000000000000000-mapping.dmp
        • memory/908-39-0x0000000000990000-0x0000000000991000-memory.dmp
          Filesize

          4KB

        • memory/908-35-0x0000000000000000-mapping.dmp
        • memory/1088-23-0x000007FEF7BD0000-0x000007FEF7E4A000-memory.dmp
          Filesize

          2.5MB

        • memory/1088-24-0x0000000000100000-0x0000000000106000-memory.dmp
          Filesize

          24KB

        • memory/1272-41-0x0000000002A80000-0x0000000002A86000-memory.dmp
          Filesize

          24KB

        • memory/1536-26-0x0000000000000000-mapping.dmp
        • memory/1940-5-0x0000000000400000-0x0000000000435000-memory.dmp
          Filesize

          212KB

        • memory/1940-8-0x00000000003C0000-0x00000000003CD000-memory.dmp
          Filesize

          52KB

        • memory/1940-3-0x00000000004015C6-mapping.dmp
        • memory/1940-4-0x00000000765A1000-0x00000000765A3000-memory.dmp
          Filesize

          8KB

        • memory/1940-6-0x0000000001C90000-0x0000000001CF6000-memory.dmp
          Filesize

          408KB

        • memory/1940-7-0x0000000000240000-0x0000000000241000-memory.dmp
          Filesize

          4KB

        • memory/1940-2-0x0000000000400000-0x0000000000435000-memory.dmp
          Filesize

          212KB

        • memory/1940-10-0x00000000024E0000-0x00000000024EC000-memory.dmp
          Filesize

          48KB

        • memory/1940-9-0x0000000001C30000-0x0000000001C31000-memory.dmp
          Filesize

          4KB

        • memory/2040-19-0x0000000000450000-0x000000000045C000-memory.dmp
          Filesize

          48KB

        • memory/2040-11-0x0000000000000000-mapping.dmp
        • memory/2040-13-0x0000000075211000-0x0000000075213000-memory.dmp
          Filesize

          8KB

        • memory/2040-14-0x0000000077BE0000-0x0000000077D61000-memory.dmp
          Filesize

          1.5MB

        • memory/2040-22-0x0000000000870000-0x0000000000872000-memory.dmp
          Filesize

          8KB

        • memory/2040-15-0x0000000000160000-0x000000000029A000-memory.dmp
          Filesize

          1.2MB

        • memory/2040-20-0x0000000000440000-0x0000000000441000-memory.dmp
          Filesize

          4KB