Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-09-2022 17:50

General

  • Target

    file.exe

  • Size

    328KB

  • MD5

    36ac3d35c3212460c0679498503ba018

  • SHA1

    3ba4f67dc6fa65d912677ff18bf0055d11f7a8e4

  • SHA256

    cb0be07b155bc7c48557981e7c66ccdc103669b9c6b349e717e4576fa1f5f7e1

  • SHA512

    2712dff536e6af8b780c247caa56c3ba99cbc5875eca4983ee046fd468ffad7481d747564829bcd365cebfdd5d160a9979435fd5256ffc8e8411a4aa4e02a54e

  • SSDEEP

    6144:3r4yalazywdjd4js2J0tN3cnigabwVfs:3r4tazvd+QP3ciB

Malware Config

Extracted

Family

danabot

C2

198.15.112.179:443

185.62.56.245:443

153.92.223.225:443

192.119.70.159:443

Attributes
  • embedded_hash

    6618C163D57D6441FCCA65D86C4D380D

  • type

    loader

Extracted

Family

systembc

C2

141.98.82.229:4001

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • SystemBC

    SystemBC is a proxy and remote administration tool first seen in 2019.

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 2 IoCs
  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 39 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:3404
  • C:\Users\Admin\AppData\Local\Temp\6234.exe
    C:\Users\Admin\AppData\Local\Temp\6234.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:4592
    • C:\Windows\SysWOW64\agentactivationruntimestarter.exe
      C:\Windows\system32\agentactivationruntimestarter.exe
      2⤵
        PID:884
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4592 -s 632
        2⤵
        • Program crash
        PID:232
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
        2⤵
        • Blocklisted process makes network request
        PID:2108
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k AarSvcGroup -p -s AarSvc
      1⤵
      • Checks SCSI registry key(s)
      • Suspicious use of AdjustPrivilegeToken
      PID:4536
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x398 0x420
      1⤵
        PID:1096
      • C:\Users\Admin\AppData\Local\Temp\CE0F.exe
        C:\Users\Admin\AppData\Local\Temp\CE0F.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:3180
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3180 -s 1312
          2⤵
          • Program crash
          PID:4356
      • C:\Users\Admin\AppData\Local\Temp\26E.exe
        C:\Users\Admin\AppData\Local\Temp\26E.exe
        1⤵
        • Executes dropped EXE
        • Drops file in Windows directory
        PID:4460
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 3180 -ip 3180
        1⤵
          PID:1240
        • C:\ProgramData\duohh\caal.exe
          C:\ProgramData\duohh\caal.exe start
          1⤵
          • Executes dropped EXE
          PID:4956
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 4592 -ip 4592
          1⤵
            PID:1656

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Credential Access

          Credentials in Files

          2
          T1081

          Discovery

          Query Registry

          2
          T1012

          Peripheral Device Discovery

          1
          T1120

          System Information Discovery

          1
          T1082

          Collection

          Data from Local System

          2
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\duohh\caal.exe
            Filesize

            329KB

            MD5

            5a97df322aaa1061de7186b345a03a85

            SHA1

            1aa1df1b086e92c4d29435de5ec20897e531f862

            SHA256

            ecc6272c6638604a841838537580c6f935c0701f0ada36a1ebf056b7b262cbb9

            SHA512

            22e36053ff0a2866295dda8be6bbaf912c55f882d54aab98e1b17712ceaa860f8f5ad8a1458fb89a3465c09cbbea37123d9d4cb6b09239f981debba866b08e13

          • C:\ProgramData\duohh\caal.exe
            Filesize

            329KB

            MD5

            5a97df322aaa1061de7186b345a03a85

            SHA1

            1aa1df1b086e92c4d29435de5ec20897e531f862

            SHA256

            ecc6272c6638604a841838537580c6f935c0701f0ada36a1ebf056b7b262cbb9

            SHA512

            22e36053ff0a2866295dda8be6bbaf912c55f882d54aab98e1b17712ceaa860f8f5ad8a1458fb89a3465c09cbbea37123d9d4cb6b09239f981debba866b08e13

          • C:\Users\Admin\AppData\Local\Temp\26E.exe
            Filesize

            329KB

            MD5

            5a97df322aaa1061de7186b345a03a85

            SHA1

            1aa1df1b086e92c4d29435de5ec20897e531f862

            SHA256

            ecc6272c6638604a841838537580c6f935c0701f0ada36a1ebf056b7b262cbb9

            SHA512

            22e36053ff0a2866295dda8be6bbaf912c55f882d54aab98e1b17712ceaa860f8f5ad8a1458fb89a3465c09cbbea37123d9d4cb6b09239f981debba866b08e13

          • C:\Users\Admin\AppData\Local\Temp\26E.exe
            Filesize

            329KB

            MD5

            5a97df322aaa1061de7186b345a03a85

            SHA1

            1aa1df1b086e92c4d29435de5ec20897e531f862

            SHA256

            ecc6272c6638604a841838537580c6f935c0701f0ada36a1ebf056b7b262cbb9

            SHA512

            22e36053ff0a2866295dda8be6bbaf912c55f882d54aab98e1b17712ceaa860f8f5ad8a1458fb89a3465c09cbbea37123d9d4cb6b09239f981debba866b08e13

          • C:\Users\Admin\AppData\Local\Temp\6234.exe
            Filesize

            1.4MB

            MD5

            cd577e77f56624510a124d667f7eb17e

            SHA1

            25c020ab8d6d36796ada2f93ec2edf0518217e90

            SHA256

            e38852e0bb031d6f2f7cdd5abb49981d283edbf819d012d3644c1e1ad37705e7

            SHA512

            852d6f8aa0e9b1d006b4a1b030f2752b5bcb57f3e1f65be2137dd9b2f01fbe0fc6cbed3cacedb8c2f9c1177697967e4815f6f3c370a58885fbcfe9026c3bc5d4

          • C:\Users\Admin\AppData\Local\Temp\6234.exe
            Filesize

            1.4MB

            MD5

            cd577e77f56624510a124d667f7eb17e

            SHA1

            25c020ab8d6d36796ada2f93ec2edf0518217e90

            SHA256

            e38852e0bb031d6f2f7cdd5abb49981d283edbf819d012d3644c1e1ad37705e7

            SHA512

            852d6f8aa0e9b1d006b4a1b030f2752b5bcb57f3e1f65be2137dd9b2f01fbe0fc6cbed3cacedb8c2f9c1177697967e4815f6f3c370a58885fbcfe9026c3bc5d4

          • C:\Users\Admin\AppData\Local\Temp\CE0F.exe
            Filesize

            304KB

            MD5

            15f1517f0ceaaf9b6c78cf7625510c07

            SHA1

            8aabce20aff43476586a1b69b0b761a7f39d1e7e

            SHA256

            d0d47dec11c63b6fa1a2dcac89e5a7352220e371b728781de041bf42fa8965fb

            SHA512

            931a79a6e0d38c9b59b03a68d31e3c8fdb2b51e5eeed1df45790eba38f516f767ed67d9edd10bef16d169dc253c81ba6afb5d52738761cc2fa84f601f86b3516

          • C:\Users\Admin\AppData\Local\Temp\CE0F.exe
            Filesize

            304KB

            MD5

            15f1517f0ceaaf9b6c78cf7625510c07

            SHA1

            8aabce20aff43476586a1b69b0b761a7f39d1e7e

            SHA256

            d0d47dec11c63b6fa1a2dcac89e5a7352220e371b728781de041bf42fa8965fb

            SHA512

            931a79a6e0d38c9b59b03a68d31e3c8fdb2b51e5eeed1df45790eba38f516f767ed67d9edd10bef16d169dc253c81ba6afb5d52738761cc2fa84f601f86b3516

          • memory/884-163-0x0000000000000000-mapping.dmp
          • memory/2108-202-0x0000000000000000-mapping.dmp
          • memory/3068-148-0x00000000023E0000-0x00000000023F0000-memory.dmp
            Filesize

            64KB

          • memory/3068-153-0x00000000023F0000-0x0000000002400000-memory.dmp
            Filesize

            64KB

          • memory/3068-144-0x00000000023E0000-0x00000000023F0000-memory.dmp
            Filesize

            64KB

          • memory/3068-145-0x00000000023E0000-0x00000000023F0000-memory.dmp
            Filesize

            64KB

          • memory/3068-146-0x00000000023E0000-0x00000000023F0000-memory.dmp
            Filesize

            64KB

          • memory/3068-147-0x00000000023E0000-0x00000000023F0000-memory.dmp
            Filesize

            64KB

          • memory/3068-142-0x00000000023E0000-0x00000000023F0000-memory.dmp
            Filesize

            64KB

          • memory/3068-149-0x00000000023E0000-0x00000000023F0000-memory.dmp
            Filesize

            64KB

          • memory/3068-150-0x00000000023E0000-0x00000000023F0000-memory.dmp
            Filesize

            64KB

          • memory/3068-151-0x00000000023E0000-0x00000000023F0000-memory.dmp
            Filesize

            64KB

          • memory/3068-152-0x00000000023E0000-0x00000000023F0000-memory.dmp
            Filesize

            64KB

          • memory/3068-143-0x00000000023E0000-0x00000000023F0000-memory.dmp
            Filesize

            64KB

          • memory/3068-154-0x00000000028B0000-0x00000000028C0000-memory.dmp
            Filesize

            64KB

          • memory/3068-155-0x00000000028B0000-0x00000000028C0000-memory.dmp
            Filesize

            64KB

          • memory/3068-156-0x00000000028B0000-0x00000000028C0000-memory.dmp
            Filesize

            64KB

          • memory/3068-140-0x00000000023E0000-0x00000000023F0000-memory.dmp
            Filesize

            64KB

          • memory/3068-141-0x00000000023E0000-0x00000000023F0000-memory.dmp
            Filesize

            64KB

          • memory/3068-139-0x00000000023E0000-0x00000000023F0000-memory.dmp
            Filesize

            64KB

          • memory/3068-160-0x00000000028B0000-0x00000000028C0000-memory.dmp
            Filesize

            64KB

          • memory/3068-162-0x00000000028B0000-0x00000000028C0000-memory.dmp
            Filesize

            64KB

          • memory/3068-161-0x00000000028B0000-0x00000000028C0000-memory.dmp
            Filesize

            64KB

          • memory/3068-138-0x00000000023E0000-0x00000000023F0000-memory.dmp
            Filesize

            64KB

          • memory/3068-137-0x00000000023E0000-0x00000000023F0000-memory.dmp
            Filesize

            64KB

          • memory/3068-136-0x00000000023E0000-0x00000000023F0000-memory.dmp
            Filesize

            64KB

          • memory/3180-168-0x0000000000000000-mapping.dmp
          • memory/3180-185-0x00000000069E0000-0x00000000069FE000-memory.dmp
            Filesize

            120KB

          • memory/3180-191-0x0000000000400000-0x00000000005A5000-memory.dmp
            Filesize

            1.6MB

          • memory/3180-190-0x0000000000748000-0x0000000000772000-memory.dmp
            Filesize

            168KB

          • memory/3180-186-0x0000000000748000-0x0000000000772000-memory.dmp
            Filesize

            168KB

          • memory/3180-172-0x0000000004DC0000-0x0000000005364000-memory.dmp
            Filesize

            5.6MB

          • memory/3180-171-0x0000000000748000-0x0000000000772000-memory.dmp
            Filesize

            168KB

          • memory/3180-173-0x00000000020D0000-0x0000000002107000-memory.dmp
            Filesize

            220KB

          • memory/3180-174-0x0000000000400000-0x00000000005A5000-memory.dmp
            Filesize

            1.6MB

          • memory/3180-175-0x0000000005370000-0x0000000005988000-memory.dmp
            Filesize

            6.1MB

          • memory/3180-176-0x0000000004D60000-0x0000000004D72000-memory.dmp
            Filesize

            72KB

          • memory/3180-177-0x0000000005990000-0x0000000005A9A000-memory.dmp
            Filesize

            1.0MB

          • memory/3180-178-0x0000000005AA0000-0x0000000005ADC000-memory.dmp
            Filesize

            240KB

          • memory/3180-179-0x0000000005DA0000-0x0000000005E06000-memory.dmp
            Filesize

            408KB

          • memory/3180-180-0x0000000006460000-0x00000000064F2000-memory.dmp
            Filesize

            584KB

          • memory/3180-181-0x0000000007400000-0x0000000007450000-memory.dmp
            Filesize

            320KB

          • memory/3180-182-0x0000000007450000-0x00000000074C6000-memory.dmp
            Filesize

            472KB

          • memory/3180-183-0x00000000075D0000-0x0000000007792000-memory.dmp
            Filesize

            1.8MB

          • memory/3180-184-0x00000000077A0000-0x0000000007CCC000-memory.dmp
            Filesize

            5.2MB

          • memory/3404-132-0x00000000004EF000-0x00000000004FF000-memory.dmp
            Filesize

            64KB

          • memory/3404-133-0x0000000000A30000-0x0000000000A39000-memory.dmp
            Filesize

            36KB

          • memory/3404-134-0x0000000000400000-0x0000000000492000-memory.dmp
            Filesize

            584KB

          • memory/3404-135-0x0000000000400000-0x0000000000492000-memory.dmp
            Filesize

            584KB

          • memory/4460-193-0x00000000005E0000-0x00000000005E9000-memory.dmp
            Filesize

            36KB

          • memory/4460-194-0x0000000000400000-0x0000000000492000-memory.dmp
            Filesize

            584KB

          • memory/4460-187-0x0000000000000000-mapping.dmp
          • memory/4460-192-0x00000000007EF000-0x0000000000800000-memory.dmp
            Filesize

            68KB

          • memory/4460-195-0x00000000007EF000-0x0000000000800000-memory.dmp
            Filesize

            68KB

          • memory/4592-164-0x00000000022D6000-0x00000000023FC000-memory.dmp
            Filesize

            1.1MB

          • memory/4592-167-0x0000000000400000-0x00000000006E8000-memory.dmp
            Filesize

            2.9MB

          • memory/4592-166-0x0000000000400000-0x00000000006E8000-memory.dmp
            Filesize

            2.9MB

          • memory/4592-157-0x0000000000000000-mapping.dmp
          • memory/4592-200-0x0000000000400000-0x00000000006E8000-memory.dmp
            Filesize

            2.9MB

          • memory/4592-201-0x0000000000400000-0x00000000006E8000-memory.dmp
            Filesize

            2.9MB

          • memory/4592-165-0x0000000002500000-0x00000000027DB000-memory.dmp
            Filesize

            2.9MB

          • memory/4592-203-0x0000000000400000-0x00000000006E8000-memory.dmp
            Filesize

            2.9MB

          • memory/4956-198-0x00000000005CA000-0x00000000005DA000-memory.dmp
            Filesize

            64KB

          • memory/4956-199-0x0000000000400000-0x0000000000492000-memory.dmp
            Filesize

            584KB