Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    20-12-2022 11:39

General

  • Target

    3ac7b32c46a0fc9a6b97aaa3bb18c06c8212d8869f87f0d2bb712ffbcb826967.exe

  • Size

    217KB

  • MD5

    159bf3c1b8387fdd3ccdc293b8d5e9d2

  • SHA1

    5b23664c1b8b6c835e5067b90e07687aab4979a4

  • SHA256

    3ac7b32c46a0fc9a6b97aaa3bb18c06c8212d8869f87f0d2bb712ffbcb826967

  • SHA512

    145435b9af204328fa2cb4f7823fe2cf74948fa7bfa1b82f910e3e9769d346dc7985730b526bc913d6286fb83de43e74d7a23c224ff3013069c9afc48ed137cf

  • SSDEEP

    3072:G1C22LVxA2/HRS3NgT79LC8OphRXrM8L77b/tQA4ANHCDml:Gg22LrA2eNg9PiIqr1yqCa

Malware Config

Extracted

Family

systembc

C2

109.205.214.18:443

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • SystemBC

    SystemBC is a proxy and remote administration tool first seen in 2019.

  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 21 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 36 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 22 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3ac7b32c46a0fc9a6b97aaa3bb18c06c8212d8869f87f0d2bb712ffbcb826967.exe
    "C:\Users\Admin\AppData\Local\Temp\3ac7b32c46a0fc9a6b97aaa3bb18c06c8212d8869f87f0d2bb712ffbcb826967.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2744
  • C:\Users\Admin\AppData\Local\Temp\3009.exe
    C:\Users\Admin\AppData\Local\Temp\3009.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:3404
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\Qsedeqtedeooeo.tmp",Wufaiiuuye
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Checks processor information in registry
      • Suspicious use of WriteProcessMemory
      PID:780
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 14138
        3⤵
        • Modifies registry class
        • Suspicious use of FindShellTrayWindow
        PID:4604
  • C:\Users\Admin\AppData\Local\Temp\60BE.exe
    C:\Users\Admin\AppData\Local\Temp\60BE.exe
    1⤵
    • Executes dropped EXE
    • Drops file in Windows directory
    PID:4676
  • C:\Users\Admin\AppData\Roaming\gufvdui
    C:\Users\Admin\AppData\Roaming\gufvdui
    1⤵
    • Executes dropped EXE
    • Checks SCSI registry key(s)
    • Suspicious behavior: MapViewOfSection
    PID:1640
  • C:\ProgramData\lahp\mhbf.exe
    C:\ProgramData\lahp\mhbf.exe start
    1⤵
    • Executes dropped EXE
    PID:2256
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:1248

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    3
    T1082

    Query Registry

    2
    T1012

    Peripheral Device Discovery

    1
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\lahp\mhbf.exe
      Filesize

      218KB

      MD5

      cdc67700f25eaed1417264c4bdec03d3

      SHA1

      56639e9414e6ee8394d940d62778475ddf071290

      SHA256

      fdd4cca0516be799c954e96be26b2d04e42ea0bac1edb00604412914bae2f100

      SHA512

      a2b38a1d4d0cb57532f3feb2efa1fb345c03df9114dfb2dcc93286e19b96eb5e182bd79d070a0e4fccf1980f47effc9b511dbb0074bba69bee80098317e08038

    • C:\ProgramData\lahp\mhbf.exe
      Filesize

      218KB

      MD5

      cdc67700f25eaed1417264c4bdec03d3

      SHA1

      56639e9414e6ee8394d940d62778475ddf071290

      SHA256

      fdd4cca0516be799c954e96be26b2d04e42ea0bac1edb00604412914bae2f100

      SHA512

      a2b38a1d4d0cb57532f3feb2efa1fb345c03df9114dfb2dcc93286e19b96eb5e182bd79d070a0e4fccf1980f47effc9b511dbb0074bba69bee80098317e08038

    • C:\Users\Admin\AppData\Local\Temp\3009.exe
      Filesize

      1.1MB

      MD5

      be1369ec379e0ec8dd84be3d5a26ac00

      SHA1

      ee6832ff5c366b22291778d8c314f0d4ec6b1225

      SHA256

      4162582a729874d7ae84b69bb265fcc1a26ef2635de322bc60c18db397f20912

      SHA512

      4b1546ac4017772a97d5c16be5be988ce31f64161a4df2ed39d4fcab6590616f8268f8cc3d193a9b50c0ebecf7505a445554a5897dd5ff29f1eda6437194b171

    • C:\Users\Admin\AppData\Local\Temp\3009.exe
      Filesize

      1.1MB

      MD5

      be1369ec379e0ec8dd84be3d5a26ac00

      SHA1

      ee6832ff5c366b22291778d8c314f0d4ec6b1225

      SHA256

      4162582a729874d7ae84b69bb265fcc1a26ef2635de322bc60c18db397f20912

      SHA512

      4b1546ac4017772a97d5c16be5be988ce31f64161a4df2ed39d4fcab6590616f8268f8cc3d193a9b50c0ebecf7505a445554a5897dd5ff29f1eda6437194b171

    • C:\Users\Admin\AppData\Local\Temp\60BE.exe
      Filesize

      218KB

      MD5

      cdc67700f25eaed1417264c4bdec03d3

      SHA1

      56639e9414e6ee8394d940d62778475ddf071290

      SHA256

      fdd4cca0516be799c954e96be26b2d04e42ea0bac1edb00604412914bae2f100

      SHA512

      a2b38a1d4d0cb57532f3feb2efa1fb345c03df9114dfb2dcc93286e19b96eb5e182bd79d070a0e4fccf1980f47effc9b511dbb0074bba69bee80098317e08038

    • C:\Users\Admin\AppData\Local\Temp\60BE.exe
      Filesize

      218KB

      MD5

      cdc67700f25eaed1417264c4bdec03d3

      SHA1

      56639e9414e6ee8394d940d62778475ddf071290

      SHA256

      fdd4cca0516be799c954e96be26b2d04e42ea0bac1edb00604412914bae2f100

      SHA512

      a2b38a1d4d0cb57532f3feb2efa1fb345c03df9114dfb2dcc93286e19b96eb5e182bd79d070a0e4fccf1980f47effc9b511dbb0074bba69bee80098317e08038

    • C:\Users\Admin\AppData\Local\Temp\Qsedeqtedeooeo.tmp
      Filesize

      797KB

      MD5

      24925b25552a7d8f1d3292071e545920

      SHA1

      f786e1d40df30f6fed0301d60c823b655f2d6eac

      SHA256

      9931503a3ab908d2840dae6a7cb77a5abc5e77cc67af405d1329b7dfc3fe800b

      SHA512

      242dbf94b06e67fdf0aac29b2f38ce4929d156c42e2413565f203cda1fdb6458e34b26eeb0151fe4f1914432be28b16d648affa63f20c7b480c54e2d9360fb26

    • C:\Users\Admin\AppData\Roaming\gufvdui
      Filesize

      217KB

      MD5

      159bf3c1b8387fdd3ccdc293b8d5e9d2

      SHA1

      5b23664c1b8b6c835e5067b90e07687aab4979a4

      SHA256

      3ac7b32c46a0fc9a6b97aaa3bb18c06c8212d8869f87f0d2bb712ffbcb826967

      SHA512

      145435b9af204328fa2cb4f7823fe2cf74948fa7bfa1b82f910e3e9769d346dc7985730b526bc913d6286fb83de43e74d7a23c224ff3013069c9afc48ed137cf

    • C:\Users\Admin\AppData\Roaming\gufvdui
      Filesize

      217KB

      MD5

      159bf3c1b8387fdd3ccdc293b8d5e9d2

      SHA1

      5b23664c1b8b6c835e5067b90e07687aab4979a4

      SHA256

      3ac7b32c46a0fc9a6b97aaa3bb18c06c8212d8869f87f0d2bb712ffbcb826967

      SHA512

      145435b9af204328fa2cb4f7823fe2cf74948fa7bfa1b82f910e3e9769d346dc7985730b526bc913d6286fb83de43e74d7a23c224ff3013069c9afc48ed137cf

    • \Users\Admin\AppData\Local\Temp\Qsedeqtedeooeo.tmp
      Filesize

      797KB

      MD5

      24925b25552a7d8f1d3292071e545920

      SHA1

      f786e1d40df30f6fed0301d60c823b655f2d6eac

      SHA256

      9931503a3ab908d2840dae6a7cb77a5abc5e77cc67af405d1329b7dfc3fe800b

      SHA512

      242dbf94b06e67fdf0aac29b2f38ce4929d156c42e2413565f203cda1fdb6458e34b26eeb0151fe4f1914432be28b16d648affa63f20c7b480c54e2d9360fb26

    • memory/780-407-0x00000000070C0000-0x00000000077E5000-memory.dmp
      Filesize

      7.1MB

    • memory/780-514-0x00000000070C0000-0x00000000077E5000-memory.dmp
      Filesize

      7.1MB

    • memory/780-242-0x0000000000000000-mapping.dmp
    • memory/1640-477-0x0000000000716000-0x0000000000727000-memory.dmp
      Filesize

      68KB

    • memory/1640-478-0x0000000000400000-0x000000000045F000-memory.dmp
      Filesize

      380KB

    • memory/1640-515-0x0000000000716000-0x0000000000727000-memory.dmp
      Filesize

      68KB

    • memory/1640-516-0x0000000000400000-0x000000000045F000-memory.dmp
      Filesize

      380KB

    • memory/2108-180-0x0000000001600000-0x0000000001610000-memory.dmp
      Filesize

      64KB

    • memory/2108-344-0x0000000001620000-0x0000000001630000-memory.dmp
      Filesize

      64KB

    • memory/2108-345-0x0000000001620000-0x0000000001630000-memory.dmp
      Filesize

      64KB

    • memory/2108-328-0x0000000001620000-0x0000000001630000-memory.dmp
      Filesize

      64KB

    • memory/2108-211-0x0000000001620000-0x0000000001630000-memory.dmp
      Filesize

      64KB

    • memory/2108-212-0x0000000001620000-0x0000000001630000-memory.dmp
      Filesize

      64KB

    • memory/2108-210-0x0000000001600000-0x0000000001610000-memory.dmp
      Filesize

      64KB

    • memory/2108-208-0x0000000001600000-0x0000000001610000-memory.dmp
      Filesize

      64KB

    • memory/2108-194-0x0000000001600000-0x0000000001610000-memory.dmp
      Filesize

      64KB

    • memory/2108-206-0x0000000001600000-0x0000000001610000-memory.dmp
      Filesize

      64KB

    • memory/2108-207-0x0000000001600000-0x0000000001610000-memory.dmp
      Filesize

      64KB

    • memory/2108-197-0x0000000001620000-0x0000000001630000-memory.dmp
      Filesize

      64KB

    • memory/2108-200-0x0000000001600000-0x0000000001610000-memory.dmp
      Filesize

      64KB

    • memory/2108-202-0x0000000001600000-0x0000000001610000-memory.dmp
      Filesize

      64KB

    • memory/2108-201-0x0000000001600000-0x0000000001610000-memory.dmp
      Filesize

      64KB

    • memory/2108-199-0x0000000001600000-0x0000000001610000-memory.dmp
      Filesize

      64KB

    • memory/2108-198-0x0000000001600000-0x0000000001610000-memory.dmp
      Filesize

      64KB

    • memory/2108-195-0x00000000015A0000-0x00000000015B0000-memory.dmp
      Filesize

      64KB

    • memory/2108-192-0x00000000015D0000-0x00000000015E0000-memory.dmp
      Filesize

      64KB

    • memory/2108-191-0x0000000001600000-0x0000000001610000-memory.dmp
      Filesize

      64KB

    • memory/2108-186-0x0000000001600000-0x0000000001610000-memory.dmp
      Filesize

      64KB

    • memory/2108-187-0x0000000001600000-0x0000000001610000-memory.dmp
      Filesize

      64KB

    • memory/2108-188-0x0000000001600000-0x0000000001610000-memory.dmp
      Filesize

      64KB

    • memory/2108-185-0x0000000001600000-0x0000000001610000-memory.dmp
      Filesize

      64KB

    • memory/2108-183-0x0000000001600000-0x0000000001610000-memory.dmp
      Filesize

      64KB

    • memory/2108-178-0x00000000015D0000-0x00000000015E0000-memory.dmp
      Filesize

      64KB

    • memory/2256-511-0x00000000004C0000-0x000000000060A000-memory.dmp
      Filesize

      1.3MB

    • memory/2256-519-0x00000000004C0000-0x000000000056E000-memory.dmp
      Filesize

      696KB

    • memory/2256-518-0x00000000004C0000-0x000000000060A000-memory.dmp
      Filesize

      1.3MB

    • memory/2256-513-0x0000000000400000-0x000000000045F000-memory.dmp
      Filesize

      380KB

    • memory/2256-512-0x00000000004C0000-0x000000000056E000-memory.dmp
      Filesize

      696KB

    • memory/2744-129-0x0000000076F80000-0x000000007710E000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-152-0x0000000076F80000-0x000000007710E000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-121-0x0000000076F80000-0x000000007710E000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-122-0x0000000076F80000-0x000000007710E000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-123-0x0000000076F80000-0x000000007710E000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-137-0x0000000076F80000-0x000000007710E000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-124-0x0000000076F80000-0x000000007710E000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-125-0x0000000076F80000-0x000000007710E000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-120-0x0000000076F80000-0x000000007710E000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-126-0x0000000076F80000-0x000000007710E000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-127-0x0000000076F80000-0x000000007710E000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-128-0x0000000076F80000-0x000000007710E000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-138-0x0000000076F80000-0x000000007710E000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-136-0x0000000076F80000-0x000000007710E000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-157-0x0000000000400000-0x000000000045F000-memory.dmp
      Filesize

      380KB

    • memory/2744-156-0x0000000076F80000-0x000000007710E000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-155-0x0000000076F80000-0x000000007710E000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-154-0x0000000076F80000-0x000000007710E000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-153-0x0000000076F80000-0x000000007710E000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-132-0x0000000076F80000-0x000000007710E000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-151-0x0000000000400000-0x000000000045F000-memory.dmp
      Filesize

      380KB

    • memory/2744-150-0x0000000076F80000-0x000000007710E000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-149-0x0000000002170000-0x0000000002179000-memory.dmp
      Filesize

      36KB

    • memory/2744-147-0x0000000076F80000-0x000000007710E000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-148-0x00000000004B0000-0x00000000005FA000-memory.dmp
      Filesize

      1.3MB

    • memory/2744-146-0x0000000076F80000-0x000000007710E000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-145-0x0000000076F80000-0x000000007710E000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-144-0x0000000076F80000-0x000000007710E000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-143-0x0000000076F80000-0x000000007710E000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-142-0x0000000076F80000-0x000000007710E000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-130-0x0000000076F80000-0x000000007710E000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-139-0x0000000076F80000-0x000000007710E000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-140-0x0000000076F80000-0x000000007710E000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-131-0x0000000076F80000-0x000000007710E000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-141-0x0000000076F80000-0x000000007710E000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-134-0x0000000076F80000-0x000000007710E000-memory.dmp
      Filesize

      1.6MB

    • memory/2744-133-0x0000000076F80000-0x000000007710E000-memory.dmp
      Filesize

      1.6MB

    • memory/3404-227-0x00000000021B0000-0x00000000022AB000-memory.dmp
      Filesize

      1004KB

    • memory/3404-170-0x0000000076F80000-0x000000007710E000-memory.dmp
      Filesize

      1.6MB

    • memory/3404-174-0x0000000076F80000-0x000000007710E000-memory.dmp
      Filesize

      1.6MB

    • memory/3404-158-0x0000000000000000-mapping.dmp
    • memory/3404-165-0x0000000076F80000-0x000000007710E000-memory.dmp
      Filesize

      1.6MB

    • memory/3404-229-0x0000000002390000-0x00000000024C0000-memory.dmp
      Filesize

      1.2MB

    • memory/3404-168-0x0000000076F80000-0x000000007710E000-memory.dmp
      Filesize

      1.6MB

    • memory/3404-173-0x0000000076F80000-0x000000007710E000-memory.dmp
      Filesize

      1.6MB

    • memory/3404-172-0x0000000076F80000-0x000000007710E000-memory.dmp
      Filesize

      1.6MB

    • memory/3404-245-0x0000000000400000-0x000000000053E000-memory.dmp
      Filesize

      1.2MB

    • memory/3404-164-0x0000000076F80000-0x000000007710E000-memory.dmp
      Filesize

      1.6MB

    • memory/3404-160-0x0000000076F80000-0x000000007710E000-memory.dmp
      Filesize

      1.6MB

    • memory/3404-175-0x0000000076F80000-0x000000007710E000-memory.dmp
      Filesize

      1.6MB

    • memory/3404-169-0x0000000076F80000-0x000000007710E000-memory.dmp
      Filesize

      1.6MB

    • memory/3404-231-0x0000000000400000-0x000000000053E000-memory.dmp
      Filesize

      1.2MB

    • memory/3404-161-0x0000000076F80000-0x000000007710E000-memory.dmp
      Filesize

      1.6MB

    • memory/3404-163-0x0000000076F80000-0x000000007710E000-memory.dmp
      Filesize

      1.6MB

    • memory/3404-171-0x0000000076F80000-0x000000007710E000-memory.dmp
      Filesize

      1.6MB

    • memory/3404-166-0x0000000076F80000-0x000000007710E000-memory.dmp
      Filesize

      1.6MB

    • memory/3404-162-0x0000000076F80000-0x000000007710E000-memory.dmp
      Filesize

      1.6MB

    • memory/4604-439-0x000001EA42FD0000-0x000001EA431FA000-memory.dmp
      Filesize

      2.2MB

    • memory/4604-438-0x0000000000D50000-0x0000000000F69000-memory.dmp
      Filesize

      2.1MB

    • memory/4604-433-0x00007FF7FBD95FD0-mapping.dmp
    • memory/4676-460-0x00000000004C0000-0x000000000056E000-memory.dmp
      Filesize

      696KB

    • memory/4676-458-0x00000000004C0000-0x000000000056E000-memory.dmp
      Filesize

      696KB

    • memory/4676-387-0x0000000000400000-0x000000000045F000-memory.dmp
      Filesize

      380KB

    • memory/4676-386-0x00000000004C0000-0x000000000056E000-memory.dmp
      Filesize

      696KB

    • memory/4676-385-0x00000000004C0000-0x000000000056E000-memory.dmp
      Filesize

      696KB

    • memory/4676-325-0x0000000000000000-mapping.dmp