Malware News Multi-Layered Infection Attack Installs Betabot Malware

silversurfer

Level 85
Thread author
Verified
Honorary Member
Top Poster
Content Creator
Malware Hunter
Well-known
Aug 17, 2014
10,176
The Betabot Trojan is being spread in a multi-stage attack that starts with malicious Office documents attempting to exploit a 17-year old vulnerability.

Betabot is a piece of malware that evolved from being a banking Trojan to a password stealer, and then a botnet capable of distributing ransomware and other malicious programs. Although readily available for purchase on underground markets at around $120, a cracked version of the malware was also observed in early 2017.

The recently spotted attacks start with a Word document attempting to exploit CVE-2017–11882, a vulnerability introduced in November 2000 in the Microsoft Equation Editor (EQNEDT32.EXE) component. Discovered only last year, the security bug was manually patched by Microsoft in late 2017.

As part of this attack, the actor embedded an OLE object into a specially crafted RTF file to execute commands on the victim system. The embedded objects (inteldriverupd1.sct, task.bat, decoy.doc, exe.exe, and 2nd.bat) pose as legitimate software to gain the intended victim’s trust.

The inteldriverupd1.sct file leverages Windows Script Component and creates a new object, which next runs the task.bat script to check for a block.txt file in the temp directory, create the file if it doesn’t exist, and start 2nd.bat before deleting itself.

The 2nd.bat script starts the main exe file and kills the Word process, then deletes the Resiliency directory from registry to hide its tracks and prevent recovery of the document. The script also deletes other tracks of presence. Decoy.doc is displayed to the user after infection.

At the time of execution, the threat was observed connecting to hxxp://goog[.]com/newbuild/t.php?stats=send&thread=0, security researcher Wojciech reveals.

Written in C#, the exe.exe file shows multiple layers of obfuscation, the first being the DeepSea algorithm, followed by simple XOR and Modulo operations. Deobfuscation reveals a new file with many embedded images in its resources. These are used in the next stage.

Next, the researcher found a .Net file featuring encrypted strings. This layer is meant to decrypt another file and store it in dictionary with other information related to malware configuration. For that, it retrieves said images from resources, changes them into memory stream, decrypts them, and adds them to dictionary.

During execution, the threat also checks for the configuration from dictionary and calls the appropriate function. These functions allow it to, among others, check if it runs in a virtual environment and copy itself to the start menu.

At the last stage of the attack, a new variant of Betabot is deployed. The sample contains some anti-debugging and anti-virtualization tricks, then initiates communication with a domain, likely for tracking purposes. The researcher also noticed some redirections using said tracking values, likely meant to earn some additional money from an affiliate program.

The malware also communicates with a command and control (C&C) server at onedriveservice[.]com, which is clearly not a genuine Microsoft domain.
 

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top