Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-12-2022 09:47

General

  • Target

    5b37cb232abca4e0345bc66dd7fabd08.exe

  • Size

    304KB

  • MD5

    5b37cb232abca4e0345bc66dd7fabd08

  • SHA1

    6e233f50b18eb33ae5f27778a84bc90438b51884

  • SHA256

    ae9fc18e886fbf5071040cfe4ca2545ba25492c6fc43b9c10dc7c43520e6360c

  • SHA512

    7ca16431ff12628287a15adddca81e92992850593d15a25e9f89203957409f286e89cc4fa05758c060ad61647a0242209c04db31458e440d3f03488e53d908b8

  • SSDEEP

    6144:EFLxGE756QHbWUtbxlZlqpQP63QZImQKG0:sVGE96QHKUblWpQQQZW

Malware Config

Extracted

Family

systembc

C2

109.205.214.18:443

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • SystemBC

    SystemBC is a proxy and remote administration tool first seen in 2019.

  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 21 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 21 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 30 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 22 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5b37cb232abca4e0345bc66dd7fabd08.exe
    "C:\Users\Admin\AppData\Local\Temp\5b37cb232abca4e0345bc66dd7fabd08.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2220
  • C:\Users\Admin\AppData\Local\Temp\D47B.exe
    C:\Users\Admin\AppData\Local\Temp\D47B.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:4112
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\Qsedeqtedeooeo.tmp",Wufaiiuuye
      2⤵
      • Blocklisted process makes network request
      • Sets DLL path for service in the registry
      • Sets service image path in registry
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Checks processor information in registry
      • Suspicious use of WriteProcessMemory
      PID:176
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 14144
        3⤵
        • Modifies registry class
        • Suspicious use of FindShellTrayWindow
        PID:3756
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4112 -s 528
      2⤵
      • Program crash
      PID:3856
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 4112 -ip 4112
    1⤵
      PID:3148
    • C:\Users\Admin\AppData\Local\Temp\FD71.exe
      C:\Users\Admin\AppData\Local\Temp\FD71.exe
      1⤵
      • Executes dropped EXE
      • Drops file in Windows directory
      PID:3164
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3164 -s 492
        2⤵
        • Program crash
        PID:532
    • C:\ProgramData\ccfqr\nidqn.exe
      C:\ProgramData\ccfqr\nidqn.exe start
      1⤵
      • Executes dropped EXE
      PID:696
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:4512
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3164 -ip 3164
        1⤵
          PID:4488
        • C:\Windows\SysWOW64\svchost.exe
          C:\Windows\SysWOW64\svchost.exe -k LocalService
          1⤵
            PID:2928

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          2
          T1060

          Defense Evasion

          Modify Registry

          3
          T1112

          Discovery

          System Information Discovery

          3
          T1082

          Query Registry

          2
          T1012

          Peripheral Device Discovery

          1
          T1120

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files (x86)\WindowsPowerShell\Modules\export.dll
            Filesize

            797KB

            MD5

            7b8c425b26102b03c7b986a6b7db4038

            SHA1

            c3db052baeb3436a1f822893692ec266935f3ac6

            SHA256

            83fb67f2ab79ab94e5af6a2b0cedee216ae20f4c8bd29d3df72730225061bbdd

            SHA512

            a0c5d9b051601a1ccbe8c2a706415eb7bb222aa6407e5fb3a23fd87592ec64f94ecfc80de9290d13a9b6253b0040a86419292d003b020d3d67180b0317dc47dc

          • C:\ProgramData\ccfqr\nidqn.exe
            Filesize

            218KB

            MD5

            cdc67700f25eaed1417264c4bdec03d3

            SHA1

            56639e9414e6ee8394d940d62778475ddf071290

            SHA256

            fdd4cca0516be799c954e96be26b2d04e42ea0bac1edb00604412914bae2f100

            SHA512

            a2b38a1d4d0cb57532f3feb2efa1fb345c03df9114dfb2dcc93286e19b96eb5e182bd79d070a0e4fccf1980f47effc9b511dbb0074bba69bee80098317e08038

          • C:\ProgramData\ccfqr\nidqn.exe
            Filesize

            218KB

            MD5

            cdc67700f25eaed1417264c4bdec03d3

            SHA1

            56639e9414e6ee8394d940d62778475ddf071290

            SHA256

            fdd4cca0516be799c954e96be26b2d04e42ea0bac1edb00604412914bae2f100

            SHA512

            a2b38a1d4d0cb57532f3feb2efa1fb345c03df9114dfb2dcc93286e19b96eb5e182bd79d070a0e4fccf1980f47effc9b511dbb0074bba69bee80098317e08038

          • C:\ProgramData\{DFE614B1-1B05-F404-C372-1D93E0034A80}\15c6b44d3bdc8aff4e7c2c0d1f974574_e32e1c79-b88e-4709-94fb-81034ca3398e
            Filesize

            1KB

            MD5

            dafcaab9406d407da95a67947a3bcd56

            SHA1

            11aa14c87a59dce711083b624d6884923b15f705

            SHA256

            a478fe81f9ee06b7c2e00795db0869018e66b1d9f2add8c0dfb822d0f672cbba

            SHA512

            63553b12ed3c1226fd8a88d406d2ad23e7834a09ba42f0292405b8efa0e228c20d4742f0896b2ba5bed8cd890ca89decd4cfecfb205eb00cac16c4c119703670

          • C:\ProgramData\{DFE614B1-1B05-F404-C372-1D93E0034A80}\Fwroes.tmp
            Filesize

            2.3MB

            MD5

            333f74459bb76fa741fdc2127cb7cafb

            SHA1

            de30e6b46314ea5779bb8587c37e189964e192a8

            SHA256

            7eae85ab19a425753db4c4d97dec5d3de8b8d0a3833cad268b61fee76a37a0a4

            SHA512

            c107b0a65bd683ecc220b96fbbdf8295db84a463d1486c8c8d641a887081bf101454ade61543861c09beb5c3da256bfb26fbe12e4324f2c1136ca4ffb05f2c26

          • C:\ProgramData\{DFE614B1-1B05-F404-C372-1D93E0034A80}\RegisterInboxTemplates.ps1
            Filesize

            611B

            MD5

            05f7a98933d942ced40039a39cdb3fda

            SHA1

            c7d59ec61f4e454b0c8e38d921fb5e7f127ee46d

            SHA256

            a9b8f3753fb1adf3fdd9558cd49e0be28d0fd781eb192ff9e8b0cc736ee173eb

            SHA512

            dc01d47114be1fece3b4a87498194ae8c102d863f384e4b45009d5ddc8e1bfe77ecab99bf8ea76c53177a847b312f5a743ac9f06eb4a3619b91ec2adf19d4f34

          • C:\ProgramData\{DFE614B1-1B05-F404-C372-1D93E0034A80}\SettingsLocationTemplate.xsd
            Filesize

            9KB

            MD5

            f35965aa615dd128c2b95cfe925145c3

            SHA1

            57346050388048feb8034d5011b105018483b4a0

            SHA256

            ea9674d42081557b34958b2f7085f8d3865e71660d8f36258fa1c088d90d2398

            SHA512

            82767fdf269f813b5d39bb44c481f01678f9eab332ecc42f11d5a4f00a1970a6dd1875d30a98042113d37b04e501414b33e18abf2ab2a7995e5e773489f9cd82

          • C:\ProgramData\{DFE614B1-1B05-F404-C372-1D93E0034A80}\nidqn.exe
            Filesize

            218KB

            MD5

            cdc67700f25eaed1417264c4bdec03d3

            SHA1

            56639e9414e6ee8394d940d62778475ddf071290

            SHA256

            fdd4cca0516be799c954e96be26b2d04e42ea0bac1edb00604412914bae2f100

            SHA512

            a2b38a1d4d0cb57532f3feb2efa1fb345c03df9114dfb2dcc93286e19b96eb5e182bd79d070a0e4fccf1980f47effc9b511dbb0074bba69bee80098317e08038

          • C:\ProgramData\{DFE614B1-1B05-F404-C372-1D93E0034A80}\resource.xml
            Filesize

            1KB

            MD5

            1d3eb6efb2054c0f8c6dfcc90af00e4e

            SHA1

            452b9ea9cfbf42179a4e344e38ebad3a7179ead7

            SHA256

            8fe6157bec03efbc921905d0df8f6f9f4432323f1244fc380ea404d5d0e2c95e

            SHA512

            a0aefd1bf5bc0b275fbba3af7d06c672d82f3c7b40046f3f11515c6f3467f704d668985816f31f97a64e16c8c1112d78ea1f277e9001a3ef4d65df626544fcaf

          • C:\ProgramData\{DFE614B1-1B05-F404-C372-1D93E0034A80}\setup.exe
            Filesize

            453KB

            MD5

            96f7cb9f7481a279bd4bc0681a3b993e

            SHA1

            deaedb5becc6c0bd263d7cf81e0909b912a1afd4

            SHA256

            d2893c55259772b554cb887d3e2e1f9c67f5cd5abac2ab9f4720dec507cdd290

            SHA512

            694d2da36df04db25cc5972f7cc180b77e1cb0c3b5be8b69fe7e2d4e59555efb8aa7e50b1475ad5196ca638dabde2c796ae6faeb4a31f38166838cd1cc028149

          • C:\ProgramData\{DFE614B1-1B05-F404-C372-1D93E0034A80}\stream.x64.en-us.hash
            Filesize

            128B

            MD5

            73f303800be636585f9ec14701cd8d5e

            SHA1

            456304dc888d5eaa159fa0fa34fc9bcc3bacb633

            SHA256

            c8e3762853e17a3bd49882b0d36afa285bed5639f8f9e88f716c3942e28b6ace

            SHA512

            8a80ee6d1b074d68a55bbb3d5be251cfaae89b0345a6b0e84a6359e8c1453c8bf0969e6d33a7d0523d30d586c46c1eede9e71f7a89f7bc67ea0ad866671b81b4

          • C:\ProgramData\{DFE614B1-1B05-F404-C372-1D93E0034A80}\telemetry.P-ARIA-d5a8f02229be41efb047bd8f883ba799-59258264-451c-4459-8c09-75d7d721219a-7112.json
            Filesize

            121B

            MD5

            db33f35be3bf86a595c1c255fb0259f8

            SHA1

            90c47f89cd353067ffe56c3b2cc91e146236fa9e

            SHA256

            4e3fad6298feac58cf26bfc4fa2d0255ebaacdebafad223ad12790ca031408fc

            SHA512

            3129a0be0252626ac8794540860c28324f7f9485e146d54615206e7f8a7d2c8b3f01a44c60c5af96a092763b7db68a41489d2cfef926ef9eb8e82fb41aacc582

          • C:\Users\Admin\AppData\Local\Temp\D47B.exe
            Filesize

            1.1MB

            MD5

            c8beb87469647c6fb577d2bfec8e0fcd

            SHA1

            dcbbd759d34cb4d23c53d67943c47a250ee32767

            SHA256

            c0ada9e11f5005b3b81f34b522c43ef087fb77e1444bfe902bcaf6dfad22e8c6

            SHA512

            678bbc9fcaa886d4babf499303afdbdf737d0e98d830bc404bcd74255742595229fa99c757f2b6c90b729b3fe260faecd2928405aaa641d774fda96fd80870fd

          • C:\Users\Admin\AppData\Local\Temp\D47B.exe
            Filesize

            1.1MB

            MD5

            c8beb87469647c6fb577d2bfec8e0fcd

            SHA1

            dcbbd759d34cb4d23c53d67943c47a250ee32767

            SHA256

            c0ada9e11f5005b3b81f34b522c43ef087fb77e1444bfe902bcaf6dfad22e8c6

            SHA512

            678bbc9fcaa886d4babf499303afdbdf737d0e98d830bc404bcd74255742595229fa99c757f2b6c90b729b3fe260faecd2928405aaa641d774fda96fd80870fd

          • C:\Users\Admin\AppData\Local\Temp\FD71.exe
            Filesize

            218KB

            MD5

            cdc67700f25eaed1417264c4bdec03d3

            SHA1

            56639e9414e6ee8394d940d62778475ddf071290

            SHA256

            fdd4cca0516be799c954e96be26b2d04e42ea0bac1edb00604412914bae2f100

            SHA512

            a2b38a1d4d0cb57532f3feb2efa1fb345c03df9114dfb2dcc93286e19b96eb5e182bd79d070a0e4fccf1980f47effc9b511dbb0074bba69bee80098317e08038

          • C:\Users\Admin\AppData\Local\Temp\FD71.exe
            Filesize

            218KB

            MD5

            cdc67700f25eaed1417264c4bdec03d3

            SHA1

            56639e9414e6ee8394d940d62778475ddf071290

            SHA256

            fdd4cca0516be799c954e96be26b2d04e42ea0bac1edb00604412914bae2f100

            SHA512

            a2b38a1d4d0cb57532f3feb2efa1fb345c03df9114dfb2dcc93286e19b96eb5e182bd79d070a0e4fccf1980f47effc9b511dbb0074bba69bee80098317e08038

          • C:\Users\Admin\AppData\Local\Temp\Qsedeqtedeooeo.tmp
            Filesize

            797KB

            MD5

            24925b25552a7d8f1d3292071e545920

            SHA1

            f786e1d40df30f6fed0301d60c823b655f2d6eac

            SHA256

            9931503a3ab908d2840dae6a7cb77a5abc5e77cc67af405d1329b7dfc3fe800b

            SHA512

            242dbf94b06e67fdf0aac29b2f38ce4929d156c42e2413565f203cda1fdb6458e34b26eeb0151fe4f1914432be28b16d648affa63f20c7b480c54e2d9360fb26

          • C:\Users\Admin\AppData\Local\Temp\Qsedeqtedeooeo.tmp
            Filesize

            797KB

            MD5

            24925b25552a7d8f1d3292071e545920

            SHA1

            f786e1d40df30f6fed0301d60c823b655f2d6eac

            SHA256

            9931503a3ab908d2840dae6a7cb77a5abc5e77cc67af405d1329b7dfc3fe800b

            SHA512

            242dbf94b06e67fdf0aac29b2f38ce4929d156c42e2413565f203cda1fdb6458e34b26eeb0151fe4f1914432be28b16d648affa63f20c7b480c54e2d9360fb26

          • \??\c:\program files (x86)\windowspowershell\modules\export.dll
            Filesize

            797KB

            MD5

            7b8c425b26102b03c7b986a6b7db4038

            SHA1

            c3db052baeb3436a1f822893692ec266935f3ac6

            SHA256

            83fb67f2ab79ab94e5af6a2b0cedee216ae20f4c8bd29d3df72730225061bbdd

            SHA512

            a0c5d9b051601a1ccbe8c2a706415eb7bb222aa6407e5fb3a23fd87592ec64f94ecfc80de9290d13a9b6253b0040a86419292d003b020d3d67180b0317dc47dc

          • memory/176-161-0x0000000005CC0000-0x0000000005E00000-memory.dmp
            Filesize

            1.2MB

          • memory/176-151-0x00000000053B0000-0x0000000005AD5000-memory.dmp
            Filesize

            7.1MB

          • memory/176-159-0x0000000005CC0000-0x0000000005E00000-memory.dmp
            Filesize

            1.2MB

          • memory/176-154-0x0000000005CC0000-0x0000000005E00000-memory.dmp
            Filesize

            1.2MB

          • memory/176-170-0x00000000053B0000-0x0000000005AD5000-memory.dmp
            Filesize

            7.1MB

          • memory/176-139-0x0000000000000000-mapping.dmp
          • memory/176-167-0x0000000005D39000-0x0000000005D3B000-memory.dmp
            Filesize

            8KB

          • memory/176-163-0x0000000005CC0000-0x0000000005E00000-memory.dmp
            Filesize

            1.2MB

          • memory/176-153-0x0000000005CC0000-0x0000000005E00000-memory.dmp
            Filesize

            1.2MB

          • memory/176-152-0x00000000053B0000-0x0000000005AD5000-memory.dmp
            Filesize

            7.1MB

          • memory/176-162-0x0000000005CC0000-0x0000000005E00000-memory.dmp
            Filesize

            1.2MB

          • memory/176-160-0x0000000005D39000-0x0000000005D3B000-memory.dmp
            Filesize

            8KB

          • memory/696-158-0x0000000000400000-0x000000000045F000-memory.dmp
            Filesize

            380KB

          • memory/696-157-0x0000000000682000-0x0000000000693000-memory.dmp
            Filesize

            68KB

          • memory/2220-135-0x0000000000400000-0x0000000000452000-memory.dmp
            Filesize

            328KB

          • memory/2220-134-0x0000000000400000-0x0000000000452000-memory.dmp
            Filesize

            328KB

          • memory/2220-133-0x0000000002190000-0x0000000002199000-memory.dmp
            Filesize

            36KB

          • memory/2220-132-0x0000000000668000-0x000000000067E000-memory.dmp
            Filesize

            88KB

          • memory/2928-176-0x0000000003250000-0x0000000003975000-memory.dmp
            Filesize

            7.1MB

          • memory/3164-145-0x0000000000000000-mapping.dmp
          • memory/3164-150-0x0000000000400000-0x000000000045F000-memory.dmp
            Filesize

            380KB

          • memory/3164-172-0x0000000000400000-0x000000000045F000-memory.dmp
            Filesize

            380KB

          • memory/3164-148-0x00000000006F9000-0x0000000000709000-memory.dmp
            Filesize

            64KB

          • memory/3164-171-0x00000000006F9000-0x0000000000709000-memory.dmp
            Filesize

            64KB

          • memory/3164-149-0x00000000005A0000-0x00000000005A9000-memory.dmp
            Filesize

            36KB

          • memory/3756-168-0x0000000000A40000-0x0000000000C59000-memory.dmp
            Filesize

            2.1MB

          • memory/3756-164-0x00007FF6A40C6890-mapping.dmp
          • memory/3756-165-0x00000195F6760000-0x00000195F68A0000-memory.dmp
            Filesize

            1.2MB

          • memory/3756-166-0x00000195F6760000-0x00000195F68A0000-memory.dmp
            Filesize

            1.2MB

          • memory/3756-169-0x00000195F4D90000-0x00000195F4FBA000-memory.dmp
            Filesize

            2.2MB

          • memory/4112-144-0x0000000000400000-0x000000000053E000-memory.dmp
            Filesize

            1.2MB

          • memory/4112-143-0x0000000002340000-0x0000000002470000-memory.dmp
            Filesize

            1.2MB

          • memory/4112-142-0x0000000002246000-0x0000000002335000-memory.dmp
            Filesize

            956KB

          • memory/4112-136-0x0000000000000000-mapping.dmp