Analysis

  • max time kernel
    151s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-12-2022 04:31

General

  • Target

    8a2d5eb9812c117d72f8192ab9709a20e392bf3527671026b79594db7c0a6820.exe

  • Size

    215KB

  • MD5

    3b17f10ec44f19f0e4e05fb5c3d5fb20

  • SHA1

    9afeff022ddd92b6dac4017dcc272a1497820105

  • SHA256

    8a2d5eb9812c117d72f8192ab9709a20e392bf3527671026b79594db7c0a6820

  • SHA512

    bd4eb7e6ca93544df0f75a18530292aaed0e02e2e42bfe0961d5e8f1a9bcbf5404e6f5799bec59cb33dd84a5b827195cc7fc961df07ca0632b18783e20955d15

  • SSDEEP

    3072:JekQL87GOaRWHf7ucni1rKjsECwfMIawaNRAtOba+lhgjcbImdzmuX:JLQL8GoHTuc8e7CR/30agjcbXF

Malware Config

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 25 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 30 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 22 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8a2d5eb9812c117d72f8192ab9709a20e392bf3527671026b79594db7c0a6820.exe
    "C:\Users\Admin\AppData\Local\Temp\8a2d5eb9812c117d72f8192ab9709a20e392bf3527671026b79594db7c0a6820.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1800
  • C:\Users\Admin\AppData\Local\Temp\FE0C.exe
    C:\Users\Admin\AppData\Local\Temp\FE0C.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:3624
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\Ipoetwsuqhd.tmp",Sufeidweoe
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Checks processor information in registry
      • Suspicious use of WriteProcessMemory
      PID:900
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 23949
        3⤵
        • Modifies registry class
        • Suspicious use of FindShellTrayWindow
        PID:2256
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3624 -s 556
      2⤵
      • Program crash
      PID:3300
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 3624 -ip 3624
    1⤵
      PID:4080
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:4288

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\FE0C.exe
        Filesize

        1006KB

        MD5

        e234765ce130cccdd18b84c36d1396a9

        SHA1

        af6f1a721bd88574733879bb583da4e1a8c15c1f

        SHA256

        63d486cb71ed442bd9e4c7df930cdaf57b801664439e740df984b95acf0ad918

        SHA512

        29aca4c84fec3176919e57efa7fcbdf48ae3c7592d318433fa91e62751b00081f2c89f7aa964c6a6b2ed82a578d121b8ecd0dd1ab544bd944c11400c63fc5272

      • C:\Users\Admin\AppData\Local\Temp\FE0C.exe
        Filesize

        1006KB

        MD5

        e234765ce130cccdd18b84c36d1396a9

        SHA1

        af6f1a721bd88574733879bb583da4e1a8c15c1f

        SHA256

        63d486cb71ed442bd9e4c7df930cdaf57b801664439e740df984b95acf0ad918

        SHA512

        29aca4c84fec3176919e57efa7fcbdf48ae3c7592d318433fa91e62751b00081f2c89f7aa964c6a6b2ed82a578d121b8ecd0dd1ab544bd944c11400c63fc5272

      • C:\Users\Admin\AppData\Local\Temp\Ipoetwsuqhd.tmp
        Filesize

        726KB

        MD5

        6ea8a6cc5fed6c664df1b3ef7c56b55d

        SHA1

        6b244d708706441095ae97294928967ddf28432b

        SHA256

        2c7500ac5ebb0116e640747b8a5f0a2648f7d2f5f516ebb398b864cccc626fbe

        SHA512

        4a328a66df407e4c9fa230287104771ea3b5dd8265d60314797426101a8be19d13bc57de2388f0f90b20ada82d950e156ef4267c029080a6254b80eefd8b8741

      • C:\Users\Admin\AppData\Local\Temp\Ipoetwsuqhd.tmp
        Filesize

        726KB

        MD5

        6ea8a6cc5fed6c664df1b3ef7c56b55d

        SHA1

        6b244d708706441095ae97294928967ddf28432b

        SHA256

        2c7500ac5ebb0116e640747b8a5f0a2648f7d2f5f516ebb398b864cccc626fbe

        SHA512

        4a328a66df407e4c9fa230287104771ea3b5dd8265d60314797426101a8be19d13bc57de2388f0f90b20ada82d950e156ef4267c029080a6254b80eefd8b8741

      • memory/900-170-0x0000000005080000-0x00000000051C0000-memory.dmp
        Filesize

        1.2MB

      • memory/900-169-0x0000000005080000-0x00000000051C0000-memory.dmp
        Filesize

        1.2MB

      • memory/900-175-0x00000000050F9000-0x00000000050FB000-memory.dmp
        Filesize

        8KB

      • memory/900-173-0x0000000005080000-0x00000000051C0000-memory.dmp
        Filesize

        1.2MB

      • memory/900-172-0x0000000005080000-0x00000000051C0000-memory.dmp
        Filesize

        1.2MB

      • memory/900-171-0x0000000005080000-0x00000000051C0000-memory.dmp
        Filesize

        1.2MB

      • memory/900-160-0x0000000000000000-mapping.dmp
      • memory/900-181-0x0000000004890000-0x0000000004FB5000-memory.dmp
        Filesize

        7.1MB

      • memory/900-166-0x0000000004890000-0x0000000004FB5000-memory.dmp
        Filesize

        7.1MB

      • memory/900-168-0x0000000005080000-0x00000000051C0000-memory.dmp
        Filesize

        1.2MB

      • memory/900-167-0x0000000004890000-0x0000000004FB5000-memory.dmp
        Filesize

        7.1MB

      • memory/1800-132-0x0000000000778000-0x0000000000789000-memory.dmp
        Filesize

        68KB

      • memory/1800-135-0x0000000000778000-0x0000000000789000-memory.dmp
        Filesize

        68KB

      • memory/1800-134-0x0000000000400000-0x000000000045D000-memory.dmp
        Filesize

        372KB

      • memory/1800-136-0x0000000000400000-0x000000000045D000-memory.dmp
        Filesize

        372KB

      • memory/1800-133-0x00000000005E0000-0x00000000005E9000-memory.dmp
        Filesize

        36KB

      • memory/2096-144-0x00000000029C0000-0x00000000029D0000-memory.dmp
        Filesize

        64KB

      • memory/2096-146-0x00000000029C0000-0x00000000029D0000-memory.dmp
        Filesize

        64KB

      • memory/2096-154-0x00000000029C0000-0x00000000029D0000-memory.dmp
        Filesize

        64KB

      • memory/2096-155-0x00000000029C0000-0x00000000029D0000-memory.dmp
        Filesize

        64KB

      • memory/2096-156-0x00000000029C0000-0x00000000029D0000-memory.dmp
        Filesize

        64KB

      • memory/2096-137-0x00000000029C0000-0x00000000029D0000-memory.dmp
        Filesize

        64KB

      • memory/2096-152-0x00000000029C0000-0x00000000029D0000-memory.dmp
        Filesize

        64KB

      • memory/2096-151-0x0000000007E90000-0x0000000007EA0000-memory.dmp
        Filesize

        64KB

      • memory/2096-150-0x0000000002A60000-0x0000000002A70000-memory.dmp
        Filesize

        64KB

      • memory/2096-149-0x00000000029C0000-0x00000000029D0000-memory.dmp
        Filesize

        64KB

      • memory/2096-148-0x00000000029C0000-0x00000000029D0000-memory.dmp
        Filesize

        64KB

      • memory/2096-138-0x00000000029C0000-0x00000000029D0000-memory.dmp
        Filesize

        64KB

      • memory/2096-139-0x00000000029C0000-0x00000000029D0000-memory.dmp
        Filesize

        64KB

      • memory/2096-140-0x00000000029C0000-0x00000000029D0000-memory.dmp
        Filesize

        64KB

      • memory/2096-147-0x00000000029C0000-0x00000000029D0000-memory.dmp
        Filesize

        64KB

      • memory/2096-153-0x00000000029C0000-0x00000000029D0000-memory.dmp
        Filesize

        64KB

      • memory/2096-145-0x00000000029C0000-0x00000000029D0000-memory.dmp
        Filesize

        64KB

      • memory/2096-143-0x00000000029C0000-0x00000000029D0000-memory.dmp
        Filesize

        64KB

      • memory/2096-142-0x00000000029C0000-0x00000000029D0000-memory.dmp
        Filesize

        64KB

      • memory/2096-141-0x00000000029C0000-0x00000000029D0000-memory.dmp
        Filesize

        64KB

      • memory/2256-174-0x00007FF6624A6890-mapping.dmp
      • memory/2256-176-0x000001E9953A0000-0x000001E9954E0000-memory.dmp
        Filesize

        1.2MB

      • memory/2256-178-0x000001E9939D0000-0x000001E993BFA000-memory.dmp
        Filesize

        2.2MB

      • memory/2256-177-0x000001E9953A0000-0x000001E9954E0000-memory.dmp
        Filesize

        1.2MB

      • memory/2256-180-0x000001E9939D0000-0x000001E993BFA000-memory.dmp
        Filesize

        2.2MB

      • memory/2256-179-0x00000000006D0000-0x00000000008E9000-memory.dmp
        Filesize

        2.1MB

      • memory/3624-165-0x0000000000400000-0x0000000000523000-memory.dmp
        Filesize

        1.1MB

      • memory/3624-164-0x0000000002380000-0x0000000002495000-memory.dmp
        Filesize

        1.1MB

      • memory/3624-163-0x000000000229C000-0x0000000002372000-memory.dmp
        Filesize

        856KB

      • memory/3624-157-0x0000000000000000-mapping.dmp