Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-09-2022 08:42

General

  • Target

    file.exe

  • Size

    327KB

  • MD5

    5c7e862b9201b120959e3df258c2cd07

  • SHA1

    bb32baa88e28c8823e17abfff5e8b1653f577842

  • SHA256

    a749aafd3cf83fcfe2a763e09cca6521c3176b3c78af41fecbf5406af99bcfa2

  • SHA512

    0c2919811a31f31fd16e1f252889c82d8226b908d80fbc6bc516fc7b3dc14caf6420093b8d8e7b1b66080789e964b592c9a12dbdf5887ec5f50e648c13db095b

  • SSDEEP

    3072:A2XsuMvfYKO+cpj8f5thZ+5Xbo74YKHhIxPcKprtBU1P8/UBOBz0KFE5QM/h3Bsq:Ae1Z6cYhovYQIxBz0enigabwVfs

Malware Config

Extracted

Family

danabot

C2

198.15.112.179:443

185.62.56.245:443

153.92.223.225:443

192.119.70.159:443

Attributes
  • embedded_hash

    6618C163D57D6441FCCA65D86C4D380D

  • type

    loader

Extracted

Family

systembc

C2

141.98.82.229:4001

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • SystemBC

    SystemBC is a proxy and remote administration tool first seen in 2019.

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Drops file in Windows directory 2 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 39 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:4112
  • C:\Users\Admin\AppData\Local\Temp\4B3.exe
    C:\Users\Admin\AppData\Local\Temp\4B3.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Windows\SysWOW64\agentactivationruntimestarter.exe
      C:\Windows\system32\agentactivationruntimestarter.exe
      2⤵
        PID:2112
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
        2⤵
        • Blocklisted process makes network request
        PID:1496
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1972 -s 592
        2⤵
        • Program crash
        PID:2036
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k AarSvcGroup -p -s AarSvc
      1⤵
      • Checks SCSI registry key(s)
      • Suspicious use of AdjustPrivilegeToken
      PID:1660
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x4a8 0x404
      1⤵
        PID:2200
      • C:\Users\Admin\AppData\Local\Temp\7754.exe
        C:\Users\Admin\AppData\Local\Temp\7754.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:3016
      • C:\Users\Admin\AppData\Local\Temp\A54A.exe
        C:\Users\Admin\AppData\Local\Temp\A54A.exe
        1⤵
        • Executes dropped EXE
        • Drops file in Windows directory
        PID:3388
      • C:\ProgramData\gwqtc\nbktfgd.exe
        C:\ProgramData\gwqtc\nbktfgd.exe start
        1⤵
        • Executes dropped EXE
        PID:4892
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 1972 -ip 1972
        1⤵
          PID:4356

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Discovery

        Query Registry

        1
        T1012

        Peripheral Device Discovery

        1
        T1120

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\gwqtc\nbktfgd.exe
          Filesize

          327KB

          MD5

          ddb4d3c5ec363c148445581709c261fd

          SHA1

          f5b9739ac522ee977d626450efe146aede362366

          SHA256

          97a9fa55178dfe2851bb26c7b9a1901b795f7b73ea41ec6c2e312db778d0f716

          SHA512

          94a88f80f856f99452e48a910c2b5e616ad94c3ad7aa5aa2d1b9fae461f38a03b82fe0c9e35dbcec2029dc72ccc2fcfb347bc7e90bd53f3e54f40377b1d10753

        • C:\ProgramData\gwqtc\nbktfgd.exe
          Filesize

          327KB

          MD5

          ddb4d3c5ec363c148445581709c261fd

          SHA1

          f5b9739ac522ee977d626450efe146aede362366

          SHA256

          97a9fa55178dfe2851bb26c7b9a1901b795f7b73ea41ec6c2e312db778d0f716

          SHA512

          94a88f80f856f99452e48a910c2b5e616ad94c3ad7aa5aa2d1b9fae461f38a03b82fe0c9e35dbcec2029dc72ccc2fcfb347bc7e90bd53f3e54f40377b1d10753

        • C:\Users\Admin\AppData\Local\Temp\4B3.exe
          Filesize

          1.4MB

          MD5

          27f9279b57d316ec9672a58fad1b8371

          SHA1

          cb79e44fb6a3f3b98db2f3f2080966d4c38172ff

          SHA256

          4289ea1e5b36e2bc0fd918945f478df4e8be6426a32bcf6b21af81c43d2e3076

          SHA512

          82103968a9b2b141a3c244db841bdd42f52ec619187abbdd694b219544cba90d1691b6fd92e09af8eb77cd19a492c5a62b3334c1fdee7d73b8ab3310233c354f

        • C:\Users\Admin\AppData\Local\Temp\4B3.exe
          Filesize

          1.4MB

          MD5

          27f9279b57d316ec9672a58fad1b8371

          SHA1

          cb79e44fb6a3f3b98db2f3f2080966d4c38172ff

          SHA256

          4289ea1e5b36e2bc0fd918945f478df4e8be6426a32bcf6b21af81c43d2e3076

          SHA512

          82103968a9b2b141a3c244db841bdd42f52ec619187abbdd694b219544cba90d1691b6fd92e09af8eb77cd19a492c5a62b3334c1fdee7d73b8ab3310233c354f

        • C:\Users\Admin\AppData\Local\Temp\7754.exe
          Filesize

          304KB

          MD5

          15f1517f0ceaaf9b6c78cf7625510c07

          SHA1

          8aabce20aff43476586a1b69b0b761a7f39d1e7e

          SHA256

          d0d47dec11c63b6fa1a2dcac89e5a7352220e371b728781de041bf42fa8965fb

          SHA512

          931a79a6e0d38c9b59b03a68d31e3c8fdb2b51e5eeed1df45790eba38f516f767ed67d9edd10bef16d169dc253c81ba6afb5d52738761cc2fa84f601f86b3516

        • C:\Users\Admin\AppData\Local\Temp\7754.exe
          Filesize

          304KB

          MD5

          15f1517f0ceaaf9b6c78cf7625510c07

          SHA1

          8aabce20aff43476586a1b69b0b761a7f39d1e7e

          SHA256

          d0d47dec11c63b6fa1a2dcac89e5a7352220e371b728781de041bf42fa8965fb

          SHA512

          931a79a6e0d38c9b59b03a68d31e3c8fdb2b51e5eeed1df45790eba38f516f767ed67d9edd10bef16d169dc253c81ba6afb5d52738761cc2fa84f601f86b3516

        • C:\Users\Admin\AppData\Local\Temp\A54A.exe
          Filesize

          327KB

          MD5

          ddb4d3c5ec363c148445581709c261fd

          SHA1

          f5b9739ac522ee977d626450efe146aede362366

          SHA256

          97a9fa55178dfe2851bb26c7b9a1901b795f7b73ea41ec6c2e312db778d0f716

          SHA512

          94a88f80f856f99452e48a910c2b5e616ad94c3ad7aa5aa2d1b9fae461f38a03b82fe0c9e35dbcec2029dc72ccc2fcfb347bc7e90bd53f3e54f40377b1d10753

        • C:\Users\Admin\AppData\Local\Temp\A54A.exe
          Filesize

          327KB

          MD5

          ddb4d3c5ec363c148445581709c261fd

          SHA1

          f5b9739ac522ee977d626450efe146aede362366

          SHA256

          97a9fa55178dfe2851bb26c7b9a1901b795f7b73ea41ec6c2e312db778d0f716

          SHA512

          94a88f80f856f99452e48a910c2b5e616ad94c3ad7aa5aa2d1b9fae461f38a03b82fe0c9e35dbcec2029dc72ccc2fcfb347bc7e90bd53f3e54f40377b1d10753

        • memory/1496-174-0x0000000000650000-0x0000000000654000-memory.dmp
          Filesize

          16KB

        • memory/1496-171-0x0000000000620000-0x0000000000624000-memory.dmp
          Filesize

          16KB

        • memory/1496-181-0x00000000006C0000-0x00000000006C4000-memory.dmp
          Filesize

          16KB

        • memory/1496-180-0x00000000006B0000-0x00000000006B4000-memory.dmp
          Filesize

          16KB

        • memory/1496-179-0x00000000006A0000-0x00000000006A4000-memory.dmp
          Filesize

          16KB

        • memory/1496-178-0x0000000000690000-0x0000000000694000-memory.dmp
          Filesize

          16KB

        • memory/1496-177-0x0000000000680000-0x0000000000684000-memory.dmp
          Filesize

          16KB

        • memory/1496-176-0x0000000000670000-0x0000000000674000-memory.dmp
          Filesize

          16KB

        • memory/1496-175-0x0000000000660000-0x0000000000664000-memory.dmp
          Filesize

          16KB

        • memory/1496-173-0x0000000000640000-0x0000000000644000-memory.dmp
          Filesize

          16KB

        • memory/1496-172-0x0000000000630000-0x0000000000634000-memory.dmp
          Filesize

          16KB

        • memory/1496-182-0x00000000006D0000-0x00000000006D4000-memory.dmp
          Filesize

          16KB

        • memory/1496-170-0x0000000000610000-0x0000000000614000-memory.dmp
          Filesize

          16KB

        • memory/1496-169-0x0000000000600000-0x0000000000604000-memory.dmp
          Filesize

          16KB

        • memory/1496-168-0x00000000003F0000-0x00000000003F4000-memory.dmp
          Filesize

          16KB

        • memory/1496-167-0x0000000000000000-mapping.dmp
        • memory/1496-183-0x00000000006E0000-0x00000000006E4000-memory.dmp
          Filesize

          16KB

        • memory/1496-184-0x00000000006F0000-0x00000000006F4000-memory.dmp
          Filesize

          16KB

        • memory/1496-185-0x0000000000700000-0x0000000000704000-memory.dmp
          Filesize

          16KB

        • memory/1496-186-0x0000000000710000-0x0000000000714000-memory.dmp
          Filesize

          16KB

        • memory/1972-142-0x0000000000400000-0x00000000006E8000-memory.dmp
          Filesize

          2.9MB

        • memory/1972-140-0x0000000002520000-0x00000000027FB000-memory.dmp
          Filesize

          2.9MB

        • memory/1972-143-0x0000000000400000-0x00000000006E8000-memory.dmp
          Filesize

          2.9MB

        • memory/1972-187-0x0000000000400000-0x00000000006E8000-memory.dmp
          Filesize

          2.9MB

        • memory/1972-136-0x0000000000000000-mapping.dmp
        • memory/1972-165-0x0000000000400000-0x00000000006E8000-memory.dmp
          Filesize

          2.9MB

        • memory/1972-166-0x0000000000400000-0x00000000006E8000-memory.dmp
          Filesize

          2.9MB

        • memory/1972-139-0x0000000000A4A000-0x0000000000B70000-memory.dmp
          Filesize

          1.1MB

        • memory/2112-141-0x0000000000000000-mapping.dmp
        • memory/3016-152-0x0000000005940000-0x0000000005952000-memory.dmp
          Filesize

          72KB

        • memory/3016-151-0x0000000005290000-0x00000000058A8000-memory.dmp
          Filesize

          6.1MB

        • memory/3016-150-0x0000000004CB0000-0x0000000005254000-memory.dmp
          Filesize

          5.6MB

        • memory/3016-149-0x0000000000400000-0x00000000005A5000-memory.dmp
          Filesize

          1.6MB

        • memory/3016-153-0x0000000005960000-0x0000000005A6A000-memory.dmp
          Filesize

          1.0MB

        • memory/3016-148-0x0000000000830000-0x0000000000867000-memory.dmp
          Filesize

          220KB

        • memory/3016-147-0x0000000000939000-0x0000000000963000-memory.dmp
          Filesize

          168KB

        • memory/3016-154-0x0000000005A90000-0x0000000005ACC000-memory.dmp
          Filesize

          240KB

        • memory/3016-144-0x0000000000000000-mapping.dmp
        • memory/3388-160-0x0000000000400000-0x0000000000457000-memory.dmp
          Filesize

          348KB

        • memory/3388-155-0x0000000000000000-mapping.dmp
        • memory/3388-158-0x0000000000543000-0x0000000000554000-memory.dmp
          Filesize

          68KB

        • memory/3388-159-0x00000000001F0000-0x00000000001F9000-memory.dmp
          Filesize

          36KB

        • memory/4112-132-0x00000000005E3000-0x00000000005F4000-memory.dmp
          Filesize

          68KB

        • memory/4112-133-0x00000000001F0000-0x00000000001F9000-memory.dmp
          Filesize

          36KB

        • memory/4112-134-0x0000000000400000-0x0000000000457000-memory.dmp
          Filesize

          348KB

        • memory/4112-135-0x0000000000400000-0x0000000000457000-memory.dmp
          Filesize

          348KB

        • memory/4892-164-0x0000000000400000-0x0000000000457000-memory.dmp
          Filesize

          348KB

        • memory/4892-163-0x000000000070D000-0x000000000071E000-memory.dmp
          Filesize

          68KB