Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-12-2022 12:32

General

  • Target

    76c6308983a25e53df5148feb115549d75da348164961d866729680e76e45d02.exe

  • Size

    213KB

  • MD5

    2b16fc7243562a5b5d95a5253a537e1b

  • SHA1

    a09e0b91b744cca0ca25fb43d946f8a307d6f9c8

  • SHA256

    76c6308983a25e53df5148feb115549d75da348164961d866729680e76e45d02

  • SHA512

    02656d2e574656d39e71897689627839a972e7f93cb688fbce1a3472bade734aff64a30ff6ebfe70c688aa71ad30b825645c74ee9b6dea7fb75f0caf26f49777

  • SSDEEP

    3072:H4zavlqLVsRwkSTb65ApiiZdkBr30YhHg3utG0wogtfTHOil3lk025PH:YzIqLVtkx5mjdkN0AA+5gtbjlVklPH

Malware Config

Extracted

Family

danabot

C2

23.236.181.126:443

123.253.35.251:443

66.85.173.3:443

Attributes
  • embedded_hash

    273C0A0F8F7453BAC0E4334012B587B0

  • type

    loader

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 26 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 30 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\76c6308983a25e53df5148feb115549d75da348164961d866729680e76e45d02.exe
    "C:\Users\Admin\AppData\Local\Temp\76c6308983a25e53df5148feb115549d75da348164961d866729680e76e45d02.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:4816
  • C:\Users\Admin\AppData\Local\Temp\D805.exe
    C:\Users\Admin\AppData\Local\Temp\D805.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:4232
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\Iseiuaqptde.dll,start
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Checks processor information in registry
      • Suspicious use of WriteProcessMemory
      PID:5100
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 20179
        3⤵
        • Modifies registry class
        • Suspicious use of FindShellTrayWindow
        PID:1684
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4232 -s 484
      2⤵
      • Program crash
      PID:3892
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4232 -ip 4232
    1⤵
      PID:320
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:1700

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\D805.exe
        Filesize

        2.4MB

        MD5

        457815e2d7d4312d942a90f08ae31b46

        SHA1

        ead9852021f47092aed31847a6c5d0f1bd196c99

        SHA256

        d00026dde6dabd602275dc27d67b0796009cc8daa7a560829299abc327e9d744

        SHA512

        255ab3b524b60935d2a89b743f641e9ab4b15eb392445294de78bbda3723adfdec9d5b65be75ee6914069a2e3451908caf6cf1ad2583c71110d9c2075518fde7

      • C:\Users\Admin\AppData\Local\Temp\D805.exe
        Filesize

        2.4MB

        MD5

        457815e2d7d4312d942a90f08ae31b46

        SHA1

        ead9852021f47092aed31847a6c5d0f1bd196c99

        SHA256

        d00026dde6dabd602275dc27d67b0796009cc8daa7a560829299abc327e9d744

        SHA512

        255ab3b524b60935d2a89b743f641e9ab4b15eb392445294de78bbda3723adfdec9d5b65be75ee6914069a2e3451908caf6cf1ad2583c71110d9c2075518fde7

      • C:\Users\Admin\AppData\Local\Temp\Iseiuaqptde.dll
        Filesize

        2.4MB

        MD5

        b05ce4dfd35c23964cd6a9ecc0f46df7

        SHA1

        40b0187618a88dda6750d1fcdd5a94236bcafca3

        SHA256

        021016a3bf763c8632b1b4643ac8c4c46ca9a36bb2cf8a5df5ab70d8d6598014

        SHA512

        c537683bb06c2cbf45bc49cd4ef06a819d519462af4e9228d7e1625d2760ea494a09dfc7753dc8e385db88d9a98ec41db5b9dcef885a84f1b11ce18fc9d6618d

      • C:\Users\Admin\AppData\Local\Temp\Iseiuaqptde.dll
        Filesize

        2.4MB

        MD5

        b05ce4dfd35c23964cd6a9ecc0f46df7

        SHA1

        40b0187618a88dda6750d1fcdd5a94236bcafca3

        SHA256

        021016a3bf763c8632b1b4643ac8c4c46ca9a36bb2cf8a5df5ab70d8d6598014

        SHA512

        c537683bb06c2cbf45bc49cd4ef06a819d519462af4e9228d7e1625d2760ea494a09dfc7753dc8e385db88d9a98ec41db5b9dcef885a84f1b11ce18fc9d6618d

      • C:\Users\Admin\AppData\Local\Temp\Iseiuaqptde.dll
        Filesize

        2.4MB

        MD5

        b05ce4dfd35c23964cd6a9ecc0f46df7

        SHA1

        40b0187618a88dda6750d1fcdd5a94236bcafca3

        SHA256

        021016a3bf763c8632b1b4643ac8c4c46ca9a36bb2cf8a5df5ab70d8d6598014

        SHA512

        c537683bb06c2cbf45bc49cd4ef06a819d519462af4e9228d7e1625d2760ea494a09dfc7753dc8e385db88d9a98ec41db5b9dcef885a84f1b11ce18fc9d6618d

      • memory/1684-163-0x000001A725360000-0x000001A72558A000-memory.dmp
        Filesize

        2.2MB

      • memory/1684-162-0x0000000000F50000-0x0000000001169000-memory.dmp
        Filesize

        2.1MB

      • memory/1684-161-0x000001A726D30000-0x000001A726E70000-memory.dmp
        Filesize

        1.2MB

      • memory/1684-160-0x000001A726D30000-0x000001A726E70000-memory.dmp
        Filesize

        1.2MB

      • memory/1684-159-0x00007FF662C46890-mapping.dmp
      • memory/4232-148-0x0000000000400000-0x0000000000791000-memory.dmp
        Filesize

        3.6MB

      • memory/4232-139-0x0000000000AC9000-0x0000000000D14000-memory.dmp
        Filesize

        2.3MB

      • memory/4232-142-0x0000000000400000-0x0000000000791000-memory.dmp
        Filesize

        3.6MB

      • memory/4232-140-0x00000000026C0000-0x0000000002A45000-memory.dmp
        Filesize

        3.5MB

      • memory/4232-136-0x0000000000000000-mapping.dmp
      • memory/4816-133-0x00000000004A0000-0x00000000004A9000-memory.dmp
        Filesize

        36KB

      • memory/4816-134-0x0000000000400000-0x000000000045F000-memory.dmp
        Filesize

        380KB

      • memory/4816-132-0x0000000000552000-0x0000000000562000-memory.dmp
        Filesize

        64KB

      • memory/4816-135-0x0000000000400000-0x000000000045F000-memory.dmp
        Filesize

        380KB

      • memory/5100-153-0x0000000003FB0000-0x00000000040F0000-memory.dmp
        Filesize

        1.2MB

      • memory/5100-158-0x0000000003FB0000-0x00000000040F0000-memory.dmp
        Filesize

        1.2MB

      • memory/5100-141-0x0000000000000000-mapping.dmp
      • memory/5100-154-0x0000000003FB0000-0x00000000040F0000-memory.dmp
        Filesize

        1.2MB

      • memory/5100-155-0x0000000003FB0000-0x00000000040F0000-memory.dmp
        Filesize

        1.2MB

      • memory/5100-156-0x0000000003FB0000-0x00000000040F0000-memory.dmp
        Filesize

        1.2MB

      • memory/5100-157-0x0000000003FB0000-0x00000000040F0000-memory.dmp
        Filesize

        1.2MB

      • memory/5100-152-0x00000000037C0000-0x0000000003EE5000-memory.dmp
        Filesize

        7.1MB

      • memory/5100-151-0x00000000037C0000-0x0000000003EE5000-memory.dmp
        Filesize

        7.1MB

      • memory/5100-150-0x00000000037C0000-0x0000000003EE5000-memory.dmp
        Filesize

        7.1MB

      • memory/5100-149-0x0000000002470000-0x00000000026E1000-memory.dmp
        Filesize

        2.4MB

      • memory/5100-147-0x0000000002470000-0x00000000026E1000-memory.dmp
        Filesize

        2.4MB

      • memory/5100-146-0x0000000002470000-0x00000000026E1000-memory.dmp
        Filesize

        2.4MB

      • memory/5100-164-0x00000000037C0000-0x0000000003EE5000-memory.dmp
        Filesize

        7.1MB