Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    20-12-2022 13:17

General

  • Target

    f2d616b768d48f1a65d7f711be17c167f39f8613ef2a2ab2eb0304fd5ff090b0.exe

  • Size

    218KB

  • MD5

    516059c6a43a73e03a337ceb950e5113

  • SHA1

    7709ea15a4502216d00858a90d6e2e3a1cf9dcf4

  • SHA256

    f2d616b768d48f1a65d7f711be17c167f39f8613ef2a2ab2eb0304fd5ff090b0

  • SHA512

    361f769cfa1a9fdffb00a01c2d3c8c6ae695f2ef74505d6249df910f545a3ccf38db0d4616c93dc4efb49ebbd1c2067988a6daf8730bc71eb37c07b0eb301a2b

  • SSDEEP

    3072:jMJ14L7gIGHRhoezyInVwxmw4LTVtGLFh01uLBql7b/WoQNHCDml:jE14LsI49nVSmw4Lpa01utqVeNCa

Malware Config

Extracted

Family

systembc

C2

109.205.214.18:443

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • SystemBC

    SystemBC is a proxy and remote administration tool first seen in 2019.

  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 22 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 36 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f2d616b768d48f1a65d7f711be17c167f39f8613ef2a2ab2eb0304fd5ff090b0.exe
    "C:\Users\Admin\AppData\Local\Temp\f2d616b768d48f1a65d7f711be17c167f39f8613ef2a2ab2eb0304fd5ff090b0.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:3680
  • C:\Users\Admin\AppData\Local\Temp\C846.exe
    C:\Users\Admin\AppData\Local\Temp\C846.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:4360
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\Qsedeqtedeooeo.tmp",Wufaiiuuye
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Checks processor information in registry
      • Suspicious use of WriteProcessMemory
      PID:4436
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 14106
        3⤵
        • Modifies registry class
        • Suspicious use of FindShellTrayWindow
        PID:2308
  • C:\Users\Admin\AppData\Local\Temp\E43B.exe
    C:\Users\Admin\AppData\Local\Temp\E43B.exe
    1⤵
    • Executes dropped EXE
    • Drops file in Windows directory
    PID:3052
  • C:\ProgramData\bxapc\fbsib.exe
    C:\ProgramData\bxapc\fbsib.exe start
    1⤵
    • Executes dropped EXE
    PID:4588
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:1476

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    3
    T1082

    Query Registry

    2
    T1012

    Peripheral Device Discovery

    1
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\bxapc\fbsib.exe
      Filesize

      218KB

      MD5

      cdc67700f25eaed1417264c4bdec03d3

      SHA1

      56639e9414e6ee8394d940d62778475ddf071290

      SHA256

      fdd4cca0516be799c954e96be26b2d04e42ea0bac1edb00604412914bae2f100

      SHA512

      a2b38a1d4d0cb57532f3feb2efa1fb345c03df9114dfb2dcc93286e19b96eb5e182bd79d070a0e4fccf1980f47effc9b511dbb0074bba69bee80098317e08038

    • C:\ProgramData\bxapc\fbsib.exe
      Filesize

      218KB

      MD5

      cdc67700f25eaed1417264c4bdec03d3

      SHA1

      56639e9414e6ee8394d940d62778475ddf071290

      SHA256

      fdd4cca0516be799c954e96be26b2d04e42ea0bac1edb00604412914bae2f100

      SHA512

      a2b38a1d4d0cb57532f3feb2efa1fb345c03df9114dfb2dcc93286e19b96eb5e182bd79d070a0e4fccf1980f47effc9b511dbb0074bba69bee80098317e08038

    • C:\Users\Admin\AppData\Local\Temp\C846.exe
      Filesize

      1.1MB

      MD5

      11bccba197c0008c8d2635448a14541b

      SHA1

      3d7792942e6900117547d03d6ccbeac3852e1f45

      SHA256

      f6e7473ec1d725f3f0b05f071f26355d86a480a29f6044f5dfe3210977f286aa

      SHA512

      5f7f0457c7b3d21322db66af1038187d91b3a300b6caa72dc2f3562c0c09dd0de67af6ce974b1c8471a03fed30936d026ac1ea4e253c9a16205edd603b936a8e

    • C:\Users\Admin\AppData\Local\Temp\C846.exe
      Filesize

      1.1MB

      MD5

      11bccba197c0008c8d2635448a14541b

      SHA1

      3d7792942e6900117547d03d6ccbeac3852e1f45

      SHA256

      f6e7473ec1d725f3f0b05f071f26355d86a480a29f6044f5dfe3210977f286aa

      SHA512

      5f7f0457c7b3d21322db66af1038187d91b3a300b6caa72dc2f3562c0c09dd0de67af6ce974b1c8471a03fed30936d026ac1ea4e253c9a16205edd603b936a8e

    • C:\Users\Admin\AppData\Local\Temp\E43B.exe
      Filesize

      218KB

      MD5

      cdc67700f25eaed1417264c4bdec03d3

      SHA1

      56639e9414e6ee8394d940d62778475ddf071290

      SHA256

      fdd4cca0516be799c954e96be26b2d04e42ea0bac1edb00604412914bae2f100

      SHA512

      a2b38a1d4d0cb57532f3feb2efa1fb345c03df9114dfb2dcc93286e19b96eb5e182bd79d070a0e4fccf1980f47effc9b511dbb0074bba69bee80098317e08038

    • C:\Users\Admin\AppData\Local\Temp\E43B.exe
      Filesize

      218KB

      MD5

      cdc67700f25eaed1417264c4bdec03d3

      SHA1

      56639e9414e6ee8394d940d62778475ddf071290

      SHA256

      fdd4cca0516be799c954e96be26b2d04e42ea0bac1edb00604412914bae2f100

      SHA512

      a2b38a1d4d0cb57532f3feb2efa1fb345c03df9114dfb2dcc93286e19b96eb5e182bd79d070a0e4fccf1980f47effc9b511dbb0074bba69bee80098317e08038

    • C:\Users\Admin\AppData\Local\Temp\Qsedeqtedeooeo.tmp
      Filesize

      797KB

      MD5

      24925b25552a7d8f1d3292071e545920

      SHA1

      f786e1d40df30f6fed0301d60c823b655f2d6eac

      SHA256

      9931503a3ab908d2840dae6a7cb77a5abc5e77cc67af405d1329b7dfc3fe800b

      SHA512

      242dbf94b06e67fdf0aac29b2f38ce4929d156c42e2413565f203cda1fdb6458e34b26eeb0151fe4f1914432be28b16d648affa63f20c7b480c54e2d9360fb26

    • \Users\Admin\AppData\Local\Temp\Qsedeqtedeooeo.tmp
      Filesize

      797KB

      MD5

      24925b25552a7d8f1d3292071e545920

      SHA1

      f786e1d40df30f6fed0301d60c823b655f2d6eac

      SHA256

      9931503a3ab908d2840dae6a7cb77a5abc5e77cc67af405d1329b7dfc3fe800b

      SHA512

      242dbf94b06e67fdf0aac29b2f38ce4929d156c42e2413565f203cda1fdb6458e34b26eeb0151fe4f1914432be28b16d648affa63f20c7b480c54e2d9360fb26

    • memory/2308-426-0x00007FF6C29E5FD0-mapping.dmp
    • memory/2308-432-0x000002A460300000-0x000002A46052A000-memory.dmp
      Filesize

      2.2MB

    • memory/2308-431-0x0000000000F10000-0x0000000001129000-memory.dmp
      Filesize

      2.1MB

    • memory/3052-344-0x0000000000400000-0x000000000045F000-memory.dmp
      Filesize

      380KB

    • memory/3052-343-0x00000000004B0000-0x00000000004B9000-memory.dmp
      Filesize

      36KB

    • memory/3052-365-0x00000000004E0000-0x000000000058E000-memory.dmp
      Filesize

      696KB

    • memory/3052-342-0x00000000004E0000-0x000000000058E000-memory.dmp
      Filesize

      696KB

    • memory/3052-269-0x0000000000000000-mapping.dmp
    • memory/3680-129-0x0000000077200000-0x000000007738E000-memory.dmp
      Filesize

      1.6MB

    • memory/3680-151-0x0000000077200000-0x000000007738E000-memory.dmp
      Filesize

      1.6MB

    • memory/3680-134-0x0000000077200000-0x000000007738E000-memory.dmp
      Filesize

      1.6MB

    • memory/3680-135-0x0000000077200000-0x000000007738E000-memory.dmp
      Filesize

      1.6MB

    • memory/3680-137-0x0000000077200000-0x000000007738E000-memory.dmp
      Filesize

      1.6MB

    • memory/3680-138-0x0000000002170000-0x0000000002179000-memory.dmp
      Filesize

      36KB

    • memory/3680-140-0x0000000000400000-0x000000000045F000-memory.dmp
      Filesize

      380KB

    • memory/3680-141-0x0000000077200000-0x000000007738E000-memory.dmp
      Filesize

      1.6MB

    • memory/3680-139-0x0000000077200000-0x000000007738E000-memory.dmp
      Filesize

      1.6MB

    • memory/3680-136-0x00000000006E6000-0x00000000006F6000-memory.dmp
      Filesize

      64KB

    • memory/3680-142-0x0000000077200000-0x000000007738E000-memory.dmp
      Filesize

      1.6MB

    • memory/3680-143-0x0000000077200000-0x000000007738E000-memory.dmp
      Filesize

      1.6MB

    • memory/3680-144-0x0000000077200000-0x000000007738E000-memory.dmp
      Filesize

      1.6MB

    • memory/3680-145-0x0000000077200000-0x000000007738E000-memory.dmp
      Filesize

      1.6MB

    • memory/3680-146-0x0000000077200000-0x000000007738E000-memory.dmp
      Filesize

      1.6MB

    • memory/3680-147-0x0000000077200000-0x000000007738E000-memory.dmp
      Filesize

      1.6MB

    • memory/3680-148-0x0000000077200000-0x000000007738E000-memory.dmp
      Filesize

      1.6MB

    • memory/3680-149-0x0000000077200000-0x000000007738E000-memory.dmp
      Filesize

      1.6MB

    • memory/3680-150-0x0000000077200000-0x000000007738E000-memory.dmp
      Filesize

      1.6MB

    • memory/3680-133-0x0000000077200000-0x000000007738E000-memory.dmp
      Filesize

      1.6MB

    • memory/3680-152-0x00000000006E6000-0x00000000006F6000-memory.dmp
      Filesize

      64KB

    • memory/3680-153-0x0000000000400000-0x000000000045F000-memory.dmp
      Filesize

      380KB

    • memory/3680-132-0x0000000077200000-0x000000007738E000-memory.dmp
      Filesize

      1.6MB

    • memory/3680-131-0x0000000077200000-0x000000007738E000-memory.dmp
      Filesize

      1.6MB

    • memory/3680-130-0x0000000077200000-0x000000007738E000-memory.dmp
      Filesize

      1.6MB

    • memory/3680-124-0x0000000077200000-0x000000007738E000-memory.dmp
      Filesize

      1.6MB

    • memory/3680-128-0x0000000077200000-0x000000007738E000-memory.dmp
      Filesize

      1.6MB

    • memory/3680-127-0x0000000077200000-0x000000007738E000-memory.dmp
      Filesize

      1.6MB

    • memory/3680-126-0x0000000077200000-0x000000007738E000-memory.dmp
      Filesize

      1.6MB

    • memory/3680-125-0x0000000077200000-0x000000007738E000-memory.dmp
      Filesize

      1.6MB

    • memory/3680-121-0x0000000077200000-0x000000007738E000-memory.dmp
      Filesize

      1.6MB

    • memory/3680-116-0x0000000077200000-0x000000007738E000-memory.dmp
      Filesize

      1.6MB

    • memory/3680-122-0x0000000077200000-0x000000007738E000-memory.dmp
      Filesize

      1.6MB

    • memory/3680-123-0x0000000077200000-0x000000007738E000-memory.dmp
      Filesize

      1.6MB

    • memory/3680-120-0x0000000077200000-0x000000007738E000-memory.dmp
      Filesize

      1.6MB

    • memory/3680-119-0x0000000077200000-0x000000007738E000-memory.dmp
      Filesize

      1.6MB

    • memory/3680-118-0x0000000077200000-0x000000007738E000-memory.dmp
      Filesize

      1.6MB

    • memory/3680-117-0x0000000077200000-0x000000007738E000-memory.dmp
      Filesize

      1.6MB

    • memory/4360-164-0x0000000077200000-0x000000007738E000-memory.dmp
      Filesize

      1.6MB

    • memory/4360-160-0x0000000077200000-0x000000007738E000-memory.dmp
      Filesize

      1.6MB

    • memory/4360-173-0x0000000077200000-0x000000007738E000-memory.dmp
      Filesize

      1.6MB

    • memory/4360-174-0x0000000077200000-0x000000007738E000-memory.dmp
      Filesize

      1.6MB

    • memory/4360-175-0x0000000077200000-0x000000007738E000-memory.dmp
      Filesize

      1.6MB

    • memory/4360-177-0x0000000002210000-0x000000000230F000-memory.dmp
      Filesize

      1020KB

    • memory/4360-179-0x0000000002310000-0x0000000002440000-memory.dmp
      Filesize

      1.2MB

    • memory/4360-181-0x0000000077200000-0x000000007738E000-memory.dmp
      Filesize

      1.6MB

    • memory/4360-182-0x0000000077200000-0x000000007738E000-memory.dmp
      Filesize

      1.6MB

    • memory/4360-180-0x0000000000400000-0x000000000053E000-memory.dmp
      Filesize

      1.2MB

    • memory/4360-178-0x0000000077200000-0x000000007738E000-memory.dmp
      Filesize

      1.6MB

    • memory/4360-176-0x0000000077200000-0x000000007738E000-memory.dmp
      Filesize

      1.6MB

    • memory/4360-183-0x0000000077200000-0x000000007738E000-memory.dmp
      Filesize

      1.6MB

    • memory/4360-184-0x0000000077200000-0x000000007738E000-memory.dmp
      Filesize

      1.6MB

    • memory/4360-185-0x0000000077200000-0x000000007738E000-memory.dmp
      Filesize

      1.6MB

    • memory/4360-186-0x0000000077200000-0x000000007738E000-memory.dmp
      Filesize

      1.6MB

    • memory/4360-187-0x0000000077200000-0x000000007738E000-memory.dmp
      Filesize

      1.6MB

    • memory/4360-188-0x0000000077200000-0x000000007738E000-memory.dmp
      Filesize

      1.6MB

    • memory/4360-189-0x0000000077200000-0x000000007738E000-memory.dmp
      Filesize

      1.6MB

    • memory/4360-190-0x0000000077200000-0x000000007738E000-memory.dmp
      Filesize

      1.6MB

    • memory/4360-191-0x0000000077200000-0x000000007738E000-memory.dmp
      Filesize

      1.6MB

    • memory/4360-154-0x0000000000000000-mapping.dmp
    • memory/4360-205-0x0000000000400000-0x000000000053E000-memory.dmp
      Filesize

      1.2MB

    • memory/4360-170-0x0000000077200000-0x000000007738E000-memory.dmp
      Filesize

      1.6MB

    • memory/4360-169-0x0000000077200000-0x000000007738E000-memory.dmp
      Filesize

      1.6MB

    • memory/4360-168-0x0000000077200000-0x000000007738E000-memory.dmp
      Filesize

      1.6MB

    • memory/4360-167-0x0000000077200000-0x000000007738E000-memory.dmp
      Filesize

      1.6MB

    • memory/4360-166-0x0000000077200000-0x000000007738E000-memory.dmp
      Filesize

      1.6MB

    • memory/4360-165-0x0000000077200000-0x000000007738E000-memory.dmp
      Filesize

      1.6MB

    • memory/4360-162-0x0000000077200000-0x000000007738E000-memory.dmp
      Filesize

      1.6MB

    • memory/4360-161-0x0000000077200000-0x000000007738E000-memory.dmp
      Filesize

      1.6MB

    • memory/4360-171-0x0000000077200000-0x000000007738E000-memory.dmp
      Filesize

      1.6MB

    • memory/4360-159-0x0000000077200000-0x000000007738E000-memory.dmp
      Filesize

      1.6MB

    • memory/4360-158-0x0000000077200000-0x000000007738E000-memory.dmp
      Filesize

      1.6MB

    • memory/4360-156-0x0000000077200000-0x000000007738E000-memory.dmp
      Filesize

      1.6MB

    • memory/4360-157-0x0000000077200000-0x000000007738E000-memory.dmp
      Filesize

      1.6MB

    • memory/4436-384-0x0000000006F80000-0x00000000076A5000-memory.dmp
      Filesize

      7.1MB

    • memory/4436-202-0x0000000000000000-mapping.dmp
    • memory/4436-433-0x0000000006F80000-0x00000000076A5000-memory.dmp
      Filesize

      7.1MB

    • memory/4588-397-0x00000000004B0000-0x00000000004B9000-memory.dmp
      Filesize

      36KB

    • memory/4588-421-0x0000000000400000-0x000000000045F000-memory.dmp
      Filesize

      380KB

    • memory/4588-395-0x00000000004F0000-0x000000000063A000-memory.dmp
      Filesize

      1.3MB

    • memory/4588-434-0x00000000004F0000-0x000000000063A000-memory.dmp
      Filesize

      1.3MB