Analysis

  • max time kernel
    152s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-10-2022 14:00

General

  • Target

    6f468cb81b5f735b1b1f007960c4bd87047ed84cbd0aae5cf1d44befb367f6d3.exe

  • Size

    194KB

  • MD5

    e966693dd5e4a21d86078d6f4299a564

  • SHA1

    31e6d5c7b9a1d4d178c219d078c70241449d8b9a

  • SHA256

    6f468cb81b5f735b1b1f007960c4bd87047ed84cbd0aae5cf1d44befb367f6d3

  • SHA512

    9ac0f8a6092aade07ed68e267910f9f637c13dddde8b080ca8f0cd344e14b0f0c49ea39cd66a4c0f19c43828c0b5700348054ee6139c639d21590012e2c8de6d

  • SSDEEP

    3072:3XO53oLPT8sP5lHI3w4f5C1QxkQRC62J7Fpma0KRBiSfK:nW3oLrjDOC1QrRC62Z0IBx

Malware Config

Extracted

Family

danabot

C2

192.236.233.188:443

192.119.70.159:443

23.106.124.171:443

213.227.155.103:443

Attributes
  • embedded_hash

    56951C922035D696BFCE443750496462

  • type

    loader

Extracted

Family

systembc

C2

45.182.189.231:443

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • SystemBC

    SystemBC is a proxy and remote administration tool first seen in 2019.

  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Drops file in Windows directory 2 IoCs
  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 39 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6f468cb81b5f735b1b1f007960c4bd87047ed84cbd0aae5cf1d44befb367f6d3.exe
    "C:\Users\Admin\AppData\Local\Temp\6f468cb81b5f735b1b1f007960c4bd87047ed84cbd0aae5cf1d44befb367f6d3.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:4892
  • C:\Users\Admin\AppData\Local\Temp\1A8D.exe
    C:\Users\Admin\AppData\Local\Temp\1A8D.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:3656
    • C:\Windows\SysWOW64\agentactivationruntimestarter.exe
      C:\Windows\system32\agentactivationruntimestarter.exe
      2⤵
        PID:3208
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
        2⤵
        • Blocklisted process makes network request
        PID:3580
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3656 -s 620
        2⤵
        • Program crash
        PID:2072
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k AarSvcGroup -p -s AarSvc
      1⤵
      • Checks SCSI registry key(s)
      • Suspicious use of AdjustPrivilegeToken
      PID:1528
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x50c 0x480
      1⤵
        PID:5048
      • C:\Users\Admin\AppData\Local\Temp\57B6.exe
        C:\Users\Admin\AppData\Local\Temp\57B6.exe
        1⤵
        • Executes dropped EXE
        • Drops file in Windows directory
        PID:4272
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4272 -s 964
          2⤵
          • Program crash
          PID:4448
      • C:\ProgramData\anclvm\gcebh.exe
        C:\ProgramData\anclvm\gcebh.exe start
        1⤵
        • Executes dropped EXE
        PID:4436
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 3656 -ip 3656
        1⤵
          PID:3428
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4272 -ip 4272
          1⤵
            PID:4796

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\anclvm\gcebh.exe
            Filesize

            232KB

            MD5

            e6a2badbaf300ed3d7d42b3fa6a9a157

            SHA1

            d174034dea1938aba93f32ffef96fb45cded1ffc

            SHA256

            494cb119d92bb66f744adb1cb37c8671060e9804ec15c0f75729e81f6f747f8d

            SHA512

            32e6a9e24ae967871ec18519d918b8f27b586b759d3a436450f7ce87928d35393a0208d42318d565ea56ac746c837ac8da833744d7260402102f3ad91cab92a2

          • C:\ProgramData\anclvm\gcebh.exe
            Filesize

            232KB

            MD5

            e6a2badbaf300ed3d7d42b3fa6a9a157

            SHA1

            d174034dea1938aba93f32ffef96fb45cded1ffc

            SHA256

            494cb119d92bb66f744adb1cb37c8671060e9804ec15c0f75729e81f6f747f8d

            SHA512

            32e6a9e24ae967871ec18519d918b8f27b586b759d3a436450f7ce87928d35393a0208d42318d565ea56ac746c837ac8da833744d7260402102f3ad91cab92a2

          • C:\Users\Admin\AppData\Local\Temp\1A8D.exe
            Filesize

            1.2MB

            MD5

            9722bbb364e91ab86e5900a6b0f444d6

            SHA1

            90202341716d3ae7faf75bd34e023b2b3be735af

            SHA256

            f70ac92e5145f1009575eb0e6c77b505610eb2ab03ff3ff6a59dc6447add7b75

            SHA512

            80c55ccb16bf8bad55e213fb141eb2394f6036083300c6e59506ef4dadda2f255c818b9d015fefdebd4fa66a1b75aff3c6326b47daf1134f4f2d2d7fb136f2d2

          • C:\Users\Admin\AppData\Local\Temp\1A8D.exe
            Filesize

            1.2MB

            MD5

            9722bbb364e91ab86e5900a6b0f444d6

            SHA1

            90202341716d3ae7faf75bd34e023b2b3be735af

            SHA256

            f70ac92e5145f1009575eb0e6c77b505610eb2ab03ff3ff6a59dc6447add7b75

            SHA512

            80c55ccb16bf8bad55e213fb141eb2394f6036083300c6e59506ef4dadda2f255c818b9d015fefdebd4fa66a1b75aff3c6326b47daf1134f4f2d2d7fb136f2d2

          • C:\Users\Admin\AppData\Local\Temp\57B6.exe
            Filesize

            232KB

            MD5

            e6a2badbaf300ed3d7d42b3fa6a9a157

            SHA1

            d174034dea1938aba93f32ffef96fb45cded1ffc

            SHA256

            494cb119d92bb66f744adb1cb37c8671060e9804ec15c0f75729e81f6f747f8d

            SHA512

            32e6a9e24ae967871ec18519d918b8f27b586b759d3a436450f7ce87928d35393a0208d42318d565ea56ac746c837ac8da833744d7260402102f3ad91cab92a2

          • C:\Users\Admin\AppData\Local\Temp\57B6.exe
            Filesize

            232KB

            MD5

            e6a2badbaf300ed3d7d42b3fa6a9a157

            SHA1

            d174034dea1938aba93f32ffef96fb45cded1ffc

            SHA256

            494cb119d92bb66f744adb1cb37c8671060e9804ec15c0f75729e81f6f747f8d

            SHA512

            32e6a9e24ae967871ec18519d918b8f27b586b759d3a436450f7ce87928d35393a0208d42318d565ea56ac746c837ac8da833744d7260402102f3ad91cab92a2

          • memory/3208-139-0x0000000000000000-mapping.dmp
          • memory/3580-166-0x0000000000F20000-0x0000000000F23000-memory.dmp
            Filesize

            12KB

          • memory/3580-164-0x0000000000F00000-0x0000000000F03000-memory.dmp
            Filesize

            12KB

          • memory/3580-169-0x0000000000F50000-0x0000000000F53000-memory.dmp
            Filesize

            12KB

          • memory/3580-168-0x0000000000F40000-0x0000000000F43000-memory.dmp
            Filesize

            12KB

          • memory/3580-167-0x0000000000F30000-0x0000000000F33000-memory.dmp
            Filesize

            12KB

          • memory/3580-157-0x0000000000000000-mapping.dmp
          • memory/3580-171-0x0000000000F70000-0x0000000000F73000-memory.dmp
            Filesize

            12KB

          • memory/3580-172-0x0000000000F80000-0x0000000000F83000-memory.dmp
            Filesize

            12KB

          • memory/3580-165-0x0000000000F10000-0x0000000000F13000-memory.dmp
            Filesize

            12KB

          • memory/3580-170-0x0000000000F60000-0x0000000000F63000-memory.dmp
            Filesize

            12KB

          • memory/3580-163-0x0000000000EF0000-0x0000000000EF3000-memory.dmp
            Filesize

            12KB

          • memory/3580-162-0x0000000000EE0000-0x0000000000EE3000-memory.dmp
            Filesize

            12KB

          • memory/3580-173-0x0000000000F90000-0x0000000000F93000-memory.dmp
            Filesize

            12KB

          • memory/3580-174-0x0000000000FA0000-0x0000000000FA3000-memory.dmp
            Filesize

            12KB

          • memory/3580-161-0x0000000000ED0000-0x0000000000ED3000-memory.dmp
            Filesize

            12KB

          • memory/3580-160-0x0000000000EC0000-0x0000000000EC3000-memory.dmp
            Filesize

            12KB

          • memory/3580-159-0x0000000000EB0000-0x0000000000EB3000-memory.dmp
            Filesize

            12KB

          • memory/3580-158-0x0000000000EA0000-0x0000000000EA3000-memory.dmp
            Filesize

            12KB

          • memory/3656-143-0x0000000000400000-0x00000000006CE000-memory.dmp
            Filesize

            2.8MB

          • memory/3656-142-0x0000000000400000-0x00000000006CE000-memory.dmp
            Filesize

            2.8MB

          • memory/3656-155-0x0000000000400000-0x00000000006CE000-memory.dmp
            Filesize

            2.8MB

          • memory/3656-175-0x0000000000400000-0x00000000006CE000-memory.dmp
            Filesize

            2.8MB

          • memory/3656-136-0x0000000000000000-mapping.dmp
          • memory/3656-140-0x0000000002370000-0x000000000248E000-memory.dmp
            Filesize

            1.1MB

          • memory/3656-156-0x0000000000400000-0x00000000006CE000-memory.dmp
            Filesize

            2.8MB

          • memory/3656-141-0x0000000002590000-0x0000000002852000-memory.dmp
            Filesize

            2.8MB

          • memory/4272-149-0x0000000000400000-0x000000000049C000-memory.dmp
            Filesize

            624KB

          • memory/4272-144-0x0000000000000000-mapping.dmp
          • memory/4272-147-0x00000000006BE000-0x00000000006CF000-memory.dmp
            Filesize

            68KB

          • memory/4272-148-0x0000000000A80000-0x0000000000A89000-memory.dmp
            Filesize

            36KB

          • memory/4272-150-0x00000000006BE000-0x00000000006CF000-memory.dmp
            Filesize

            68KB

          • memory/4272-176-0x00000000006BE000-0x00000000006CF000-memory.dmp
            Filesize

            68KB

          • memory/4272-177-0x0000000000400000-0x000000000049C000-memory.dmp
            Filesize

            624KB

          • memory/4436-153-0x00000000007CA000-0x00000000007DA000-memory.dmp
            Filesize

            64KB

          • memory/4436-154-0x0000000000400000-0x000000000049C000-memory.dmp
            Filesize

            624KB

          • memory/4892-132-0x0000000000578000-0x0000000000588000-memory.dmp
            Filesize

            64KB

          • memory/4892-135-0x0000000000400000-0x0000000000435000-memory.dmp
            Filesize

            212KB

          • memory/4892-134-0x0000000000400000-0x0000000000435000-memory.dmp
            Filesize

            212KB

          • memory/4892-133-0x0000000000550000-0x0000000000559000-memory.dmp
            Filesize

            36KB