Resubmissions

12-12-2022 20:14

221212-y1gn2sfc5t 10

12-12-2022 15:35

221212-s1ddqsbg26 10

Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-12-2022 15:35

General

  • Target

    file.exe

  • Size

    238KB

  • MD5

    968905a62a1aaff517ec51a0f86b06d7

  • SHA1

    d2baea0842e6df4f8a1924cc1c1efdd48c24fadb

  • SHA256

    65baf6f97e9206c572b743fb7eadc5ddf9adc3fbb5857c73ae2b4b77affc7b72

  • SHA512

    aa248fb6a89c216ba93a1c63d07532552874be8ada65674c9b9c606400cac1963ee48e9ae7716e72549c847c4e07db2f13b1011ed4a54ff8fe60bc0ecac94406

  • SSDEEP

    3072:7+5WLzpe327C9OJr5qK9pnTqObiFKrpJadvohdBcf0E0OTkRbR8pgX:hLzD7C9Oykpn/iFMp6voyftmcpgX

Malware Config

Extracted

Family

systembc

C2

109.205.214.18:443

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • SystemBC

    SystemBC is a proxy and remote administration tool first seen in 2019.

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 22 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 30 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 22 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:4832
  • C:\Users\Admin\AppData\Local\Temp\33F1.exe
    C:\Users\Admin\AppData\Local\Temp\33F1.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:3588
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\Uyieweaiht.tmp",Hfesyte
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Checks processor information in registry
      • Suspicious use of WriteProcessMemory
      PID:4852
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 14242
        3⤵
        • Modifies registry class
        • Suspicious use of FindShellTrayWindow
        PID:4376
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3588 -s 520
      2⤵
      • Program crash
      PID:3952
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3588 -ip 3588
    1⤵
      PID:4228
    • C:\Users\Admin\AppData\Local\Temp\6439.exe
      C:\Users\Admin\AppData\Local\Temp\6439.exe
      1⤵
      • Executes dropped EXE
      • Drops file in Windows directory
      PID:4516
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4516 -s 492
        2⤵
        • Program crash
        PID:3840
    • C:\ProgramData\hrbiqin\gqwirdn.exe
      C:\ProgramData\hrbiqin\gqwirdn.exe start
      1⤵
      • Executes dropped EXE
      PID:888
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:4156
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 4516 -ip 4516
        1⤵
          PID:3344

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        System Information Discovery

        3
        T1082

        Query Registry

        2
        T1012

        Peripheral Device Discovery

        1
        T1120

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\hrbiqin\gqwirdn.exe
          Filesize

          240KB

          MD5

          ca810ef2745de0c5636e539a80fc3467

          SHA1

          28d303ec336b54aa0ed4796e93481f788428f4b3

          SHA256

          52d1b27dddcf8fc24ea4258f108fc186feeaa95d9b882341c7a49a5d8b819436

          SHA512

          58e788b25302a3c3f29dd95fab61c74ef3971d3ea654c66ca3446a878f29e129a286cf7170bde023435b9328f98224774089ff08005d957ae6245d02ab9c92de

        • C:\ProgramData\hrbiqin\gqwirdn.exe
          Filesize

          240KB

          MD5

          ca810ef2745de0c5636e539a80fc3467

          SHA1

          28d303ec336b54aa0ed4796e93481f788428f4b3

          SHA256

          52d1b27dddcf8fc24ea4258f108fc186feeaa95d9b882341c7a49a5d8b819436

          SHA512

          58e788b25302a3c3f29dd95fab61c74ef3971d3ea654c66ca3446a878f29e129a286cf7170bde023435b9328f98224774089ff08005d957ae6245d02ab9c92de

        • C:\Users\Admin\AppData\Local\Temp\33F1.exe
          Filesize

          1.1MB

          MD5

          3142b9d2704771ae6a3273ef5967fc3e

          SHA1

          a6155a8f1dc3963aaf8957faf2524b9f32a298d3

          SHA256

          82d8c107a3489fc8f149fde6469c51309a14fcd816d33d0a709af4b5ffc44ed4

          SHA512

          c64c93dafe2ab8acae689a18a91c742d8a8e090af9b563a02a17922166f0c28b1eea8f4dd2f4f5e208d22c9b64a9530da2131cfc792af0a9db0747939dcf1c11

        • C:\Users\Admin\AppData\Local\Temp\33F1.exe
          Filesize

          1.1MB

          MD5

          3142b9d2704771ae6a3273ef5967fc3e

          SHA1

          a6155a8f1dc3963aaf8957faf2524b9f32a298d3

          SHA256

          82d8c107a3489fc8f149fde6469c51309a14fcd816d33d0a709af4b5ffc44ed4

          SHA512

          c64c93dafe2ab8acae689a18a91c742d8a8e090af9b563a02a17922166f0c28b1eea8f4dd2f4f5e208d22c9b64a9530da2131cfc792af0a9db0747939dcf1c11

        • C:\Users\Admin\AppData\Local\Temp\6439.exe
          Filesize

          240KB

          MD5

          ca810ef2745de0c5636e539a80fc3467

          SHA1

          28d303ec336b54aa0ed4796e93481f788428f4b3

          SHA256

          52d1b27dddcf8fc24ea4258f108fc186feeaa95d9b882341c7a49a5d8b819436

          SHA512

          58e788b25302a3c3f29dd95fab61c74ef3971d3ea654c66ca3446a878f29e129a286cf7170bde023435b9328f98224774089ff08005d957ae6245d02ab9c92de

        • C:\Users\Admin\AppData\Local\Temp\6439.exe
          Filesize

          240KB

          MD5

          ca810ef2745de0c5636e539a80fc3467

          SHA1

          28d303ec336b54aa0ed4796e93481f788428f4b3

          SHA256

          52d1b27dddcf8fc24ea4258f108fc186feeaa95d9b882341c7a49a5d8b819436

          SHA512

          58e788b25302a3c3f29dd95fab61c74ef3971d3ea654c66ca3446a878f29e129a286cf7170bde023435b9328f98224774089ff08005d957ae6245d02ab9c92de

        • C:\Users\Admin\AppData\Local\Temp\Uyieweaiht.tmp
          Filesize

          788KB

          MD5

          8e37ae196e2cdea4dbc44dc99a84a80f

          SHA1

          b81e6a81a6efe6f44a0edd73ef3b8635b8ae3a0e

          SHA256

          f61cae9301f5336f9048c1b7e68eab13bb839f63925bc6625f8e7e20f32f00c6

          SHA512

          fbb1418cab570e6e4e375da3dd99616add73576da1ace88a44adc57a39a6911dab2e3e150366cc7b662604859e6ede53b2a9f2876afe14a0b5e0ea7b7db75e41

        • C:\Users\Admin\AppData\Local\Temp\Uyieweaiht.tmp
          Filesize

          788KB

          MD5

          8e37ae196e2cdea4dbc44dc99a84a80f

          SHA1

          b81e6a81a6efe6f44a0edd73ef3b8635b8ae3a0e

          SHA256

          f61cae9301f5336f9048c1b7e68eab13bb839f63925bc6625f8e7e20f32f00c6

          SHA512

          fbb1418cab570e6e4e375da3dd99616add73576da1ace88a44adc57a39a6911dab2e3e150366cc7b662604859e6ede53b2a9f2876afe14a0b5e0ea7b7db75e41

        • memory/888-156-0x00000000007DD000-0x00000000007EE000-memory.dmp
          Filesize

          68KB

        • memory/888-157-0x0000000000400000-0x000000000045A000-memory.dmp
          Filesize

          360KB

        • memory/3588-139-0x0000000000000000-mapping.dmp
        • memory/3588-146-0x00000000022E0000-0x0000000002409000-memory.dmp
          Filesize

          1.2MB

        • memory/3588-147-0x0000000000400000-0x0000000000532000-memory.dmp
          Filesize

          1.2MB

        • memory/3588-145-0x00000000007E4000-0x00000000008CC000-memory.dmp
          Filesize

          928KB

        • memory/4376-166-0x00007FF7F4786890-mapping.dmp
        • memory/4376-168-0x000001E9FFD20000-0x000001E9FFE60000-memory.dmp
          Filesize

          1.2MB

        • memory/4376-167-0x000001E9FFD20000-0x000001E9FFE60000-memory.dmp
          Filesize

          1.2MB

        • memory/4376-170-0x0000000000400000-0x0000000000619000-memory.dmp
          Filesize

          2.1MB

        • memory/4376-171-0x000001E9FF760000-0x000001E9FF98A000-memory.dmp
          Filesize

          2.2MB

        • memory/4516-153-0x0000000000400000-0x000000000045A000-memory.dmp
          Filesize

          360KB

        • memory/4516-152-0x00000000005B0000-0x00000000005B9000-memory.dmp
          Filesize

          36KB

        • memory/4516-151-0x0000000000623000-0x0000000000634000-memory.dmp
          Filesize

          68KB

        • memory/4516-173-0x0000000000623000-0x0000000000634000-memory.dmp
          Filesize

          68KB

        • memory/4516-148-0x0000000000000000-mapping.dmp
        • memory/4832-135-0x0000000000693000-0x00000000006A3000-memory.dmp
          Filesize

          64KB

        • memory/4832-136-0x00000000001F0000-0x00000000001F9000-memory.dmp
          Filesize

          36KB

        • memory/4832-137-0x0000000000400000-0x0000000000459000-memory.dmp
          Filesize

          356KB

        • memory/4832-138-0x0000000000400000-0x0000000000459000-memory.dmp
          Filesize

          356KB

        • memory/4852-163-0x0000000004EB0000-0x0000000004FF0000-memory.dmp
          Filesize

          1.2MB

        • memory/4852-164-0x0000000004EB0000-0x0000000004FF0000-memory.dmp
          Filesize

          1.2MB

        • memory/4852-165-0x0000000004EB0000-0x0000000004FF0000-memory.dmp
          Filesize

          1.2MB

        • memory/4852-162-0x0000000004EB0000-0x0000000004FF0000-memory.dmp
          Filesize

          1.2MB

        • memory/4852-142-0x0000000000000000-mapping.dmp
        • memory/4852-161-0x0000000004EB0000-0x0000000004FF0000-memory.dmp
          Filesize

          1.2MB

        • memory/4852-169-0x0000000004F29000-0x0000000004F2B000-memory.dmp
          Filesize

          8KB

        • memory/4852-160-0x0000000004EB0000-0x0000000004FF0000-memory.dmp
          Filesize

          1.2MB

        • memory/4852-159-0x0000000005250000-0x0000000005976000-memory.dmp
          Filesize

          7.1MB

        • memory/4852-172-0x0000000005250000-0x0000000005976000-memory.dmp
          Filesize

          7.1MB

        • memory/4852-158-0x0000000005250000-0x0000000005976000-memory.dmp
          Filesize

          7.1MB