Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    19-12-2022 12:51

General

  • Target

    2b61e88384cfc2638764efece0ea12eb0c3384f1c04bbbbdc2cd81cd037e9407.exe

  • Size

    310KB

  • MD5

    7c0fa0f871ce994b95a7679953dacf6b

  • SHA1

    fe24a1ecec1d2f6526c2c98e135514d57b4ba1e3

  • SHA256

    2b61e88384cfc2638764efece0ea12eb0c3384f1c04bbbbdc2cd81cd037e9407

  • SHA512

    dcda6ec44ff3d51fa106511ae7f35026e603d26e7372ba31fe42bb408bca710e9e64c57d6d45db18b47408b27192f1ad495a982f48b5db114c5dfc0b7020d487

  • SSDEEP

    6144:pq/PLRi9atHbLX3qUulW0h4dH4rWlRjO1n:pIP9i9aful9zrW9u

Malware Config

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 22 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 36 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2b61e88384cfc2638764efece0ea12eb0c3384f1c04bbbbdc2cd81cd037e9407.exe
    "C:\Users\Admin\AppData\Local\Temp\2b61e88384cfc2638764efece0ea12eb0c3384f1c04bbbbdc2cd81cd037e9407.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2408
  • C:\Users\Admin\AppData\Local\Temp\EB8D.exe
    C:\Users\Admin\AppData\Local\Temp\EB8D.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:3360
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\Ipoetwsuqhd.tmp",Sufeidweoe
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Checks processor information in registry
      • Suspicious use of WriteProcessMemory
      PID:4708
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 23981
        3⤵
        • Modifies registry class
        • Suspicious use of FindShellTrayWindow
        PID:436
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:4880

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\EB8D.exe
      Filesize

      1.1MB

      MD5

      8a4cb873c04ffe6859dd5bb381fed9b2

      SHA1

      c71cb06097a8172057c7dd0ca61c27e164c1939a

      SHA256

      c51c27c86facb3ce46801e6a9f900292b5ba336760708438483e5246b7440029

      SHA512

      352510a901636c9880afea8bdb1b9a8da63bed989b959ef1a560ec6baf59ea09ada9b04f853a838938510507b0d4d3aab484b46876a9801d7f9b138af7bd0fbd

    • C:\Users\Admin\AppData\Local\Temp\EB8D.exe
      Filesize

      1.1MB

      MD5

      8a4cb873c04ffe6859dd5bb381fed9b2

      SHA1

      c71cb06097a8172057c7dd0ca61c27e164c1939a

      SHA256

      c51c27c86facb3ce46801e6a9f900292b5ba336760708438483e5246b7440029

      SHA512

      352510a901636c9880afea8bdb1b9a8da63bed989b959ef1a560ec6baf59ea09ada9b04f853a838938510507b0d4d3aab484b46876a9801d7f9b138af7bd0fbd

    • C:\Users\Admin\AppData\Local\Temp\Ipoetwsuqhd.tmp
      Filesize

      726KB

      MD5

      6ea8a6cc5fed6c664df1b3ef7c56b55d

      SHA1

      6b244d708706441095ae97294928967ddf28432b

      SHA256

      2c7500ac5ebb0116e640747b8a5f0a2648f7d2f5f516ebb398b864cccc626fbe

      SHA512

      4a328a66df407e4c9fa230287104771ea3b5dd8265d60314797426101a8be19d13bc57de2388f0f90b20ada82d950e156ef4267c029080a6254b80eefd8b8741

    • \Users\Admin\AppData\Local\Temp\Ipoetwsuqhd.tmp
      Filesize

      726KB

      MD5

      6ea8a6cc5fed6c664df1b3ef7c56b55d

      SHA1

      6b244d708706441095ae97294928967ddf28432b

      SHA256

      2c7500ac5ebb0116e640747b8a5f0a2648f7d2f5f516ebb398b864cccc626fbe

      SHA512

      4a328a66df407e4c9fa230287104771ea3b5dd8265d60314797426101a8be19d13bc57de2388f0f90b20ada82d950e156ef4267c029080a6254b80eefd8b8741

    • memory/436-318-0x0000020CD2EF0000-0x0000020CD311A000-memory.dmp
      Filesize

      2.2MB

    • memory/436-317-0x0000000000AC0000-0x0000000000CD9000-memory.dmp
      Filesize

      2.1MB

    • memory/436-312-0x00007FF7AE175FD0-mapping.dmp
    • memory/2408-152-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/2408-117-0x0000000077460000-0x00000000775EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2408-120-0x0000000077460000-0x00000000775EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2408-121-0x0000000077460000-0x00000000775EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2408-123-0x0000000077460000-0x00000000775EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2408-122-0x0000000077460000-0x00000000775EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2408-125-0x0000000077460000-0x00000000775EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2408-126-0x0000000077460000-0x00000000775EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2408-127-0x0000000077460000-0x00000000775EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2408-124-0x0000000077460000-0x00000000775EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2408-128-0x0000000077460000-0x00000000775EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2408-129-0x0000000077460000-0x00000000775EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2408-131-0x0000000077460000-0x00000000775EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2408-132-0x0000000077460000-0x00000000775EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2408-133-0x0000000077460000-0x00000000775EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2408-134-0x0000000077460000-0x00000000775EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2408-135-0x0000000077460000-0x00000000775EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2408-136-0x0000000077460000-0x00000000775EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2408-137-0x0000000077460000-0x00000000775EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2408-138-0x0000000077460000-0x00000000775EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2408-139-0x0000000077460000-0x00000000775EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2408-140-0x0000000000460000-0x000000000050E000-memory.dmp
      Filesize

      696KB

    • memory/2408-141-0x00000000005B0000-0x00000000005B9000-memory.dmp
      Filesize

      36KB

    • memory/2408-142-0x0000000077460000-0x00000000775EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2408-143-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/2408-144-0x0000000077460000-0x00000000775EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2408-145-0x0000000077460000-0x00000000775EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2408-146-0x0000000077460000-0x00000000775EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2408-147-0x0000000077460000-0x00000000775EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2408-148-0x0000000077460000-0x00000000775EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2408-149-0x0000000077460000-0x00000000775EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2408-150-0x0000000077460000-0x00000000775EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2408-151-0x0000000077460000-0x00000000775EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2408-118-0x0000000077460000-0x00000000775EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2408-115-0x0000000077460000-0x00000000775EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2408-116-0x0000000077460000-0x00000000775EE000-memory.dmp
      Filesize

      1.6MB

    • memory/2408-119-0x0000000077460000-0x00000000775EE000-memory.dmp
      Filesize

      1.6MB

    • memory/3360-169-0x0000000077460000-0x00000000775EE000-memory.dmp
      Filesize

      1.6MB

    • memory/3360-178-0x0000000002370000-0x0000000002485000-memory.dmp
      Filesize

      1.1MB

    • memory/3360-153-0x0000000000000000-mapping.dmp
    • memory/3360-160-0x0000000077460000-0x00000000775EE000-memory.dmp
      Filesize

      1.6MB

    • memory/3360-161-0x0000000077460000-0x00000000775EE000-memory.dmp
      Filesize

      1.6MB

    • memory/3360-163-0x0000000077460000-0x00000000775EE000-memory.dmp
      Filesize

      1.6MB

    • memory/3360-164-0x0000000077460000-0x00000000775EE000-memory.dmp
      Filesize

      1.6MB

    • memory/3360-165-0x0000000077460000-0x00000000775EE000-memory.dmp
      Filesize

      1.6MB

    • memory/3360-166-0x0000000077460000-0x00000000775EE000-memory.dmp
      Filesize

      1.6MB

    • memory/3360-167-0x0000000077460000-0x00000000775EE000-memory.dmp
      Filesize

      1.6MB

    • memory/3360-168-0x0000000077460000-0x00000000775EE000-memory.dmp
      Filesize

      1.6MB

    • memory/3360-157-0x0000000077460000-0x00000000775EE000-memory.dmp
      Filesize

      1.6MB

    • memory/3360-170-0x0000000077460000-0x00000000775EE000-memory.dmp
      Filesize

      1.6MB

    • memory/3360-172-0x0000000077460000-0x00000000775EE000-memory.dmp
      Filesize

      1.6MB

    • memory/3360-173-0x0000000077460000-0x00000000775EE000-memory.dmp
      Filesize

      1.6MB

    • memory/3360-174-0x0000000077460000-0x00000000775EE000-memory.dmp
      Filesize

      1.6MB

    • memory/3360-175-0x0000000077460000-0x00000000775EE000-memory.dmp
      Filesize

      1.6MB

    • memory/3360-177-0x0000000077460000-0x00000000775EE000-memory.dmp
      Filesize

      1.6MB

    • memory/3360-176-0x0000000002180000-0x0000000002258000-memory.dmp
      Filesize

      864KB

    • memory/3360-186-0x0000000077460000-0x00000000775EE000-memory.dmp
      Filesize

      1.6MB

    • memory/3360-180-0x0000000000400000-0x0000000000517000-memory.dmp
      Filesize

      1.1MB

    • memory/3360-182-0x0000000077460000-0x00000000775EE000-memory.dmp
      Filesize

      1.6MB

    • memory/3360-181-0x0000000077460000-0x00000000775EE000-memory.dmp
      Filesize

      1.6MB

    • memory/3360-179-0x0000000077460000-0x00000000775EE000-memory.dmp
      Filesize

      1.6MB

    • memory/3360-183-0x0000000077460000-0x00000000775EE000-memory.dmp
      Filesize

      1.6MB

    • memory/3360-184-0x0000000077460000-0x00000000775EE000-memory.dmp
      Filesize

      1.6MB

    • memory/3360-185-0x0000000077460000-0x00000000775EE000-memory.dmp
      Filesize

      1.6MB

    • memory/3360-159-0x0000000077460000-0x00000000775EE000-memory.dmp
      Filesize

      1.6MB

    • memory/3360-187-0x0000000077460000-0x00000000775EE000-memory.dmp
      Filesize

      1.6MB

    • memory/3360-188-0x0000000077460000-0x00000000775EE000-memory.dmp
      Filesize

      1.6MB

    • memory/3360-189-0x0000000077460000-0x00000000775EE000-memory.dmp
      Filesize

      1.6MB

    • memory/3360-190-0x0000000077460000-0x00000000775EE000-memory.dmp
      Filesize

      1.6MB

    • memory/3360-204-0x0000000000400000-0x0000000000517000-memory.dmp
      Filesize

      1.1MB

    • memory/3360-155-0x0000000077460000-0x00000000775EE000-memory.dmp
      Filesize

      1.6MB

    • memory/3360-156-0x0000000077460000-0x00000000775EE000-memory.dmp
      Filesize

      1.6MB

    • memory/3360-158-0x0000000077460000-0x00000000775EE000-memory.dmp
      Filesize

      1.6MB

    • memory/4708-303-0x00000000069B0000-0x00000000070D5000-memory.dmp
      Filesize

      7.1MB

    • memory/4708-201-0x0000000000000000-mapping.dmp
    • memory/4708-319-0x00000000069B0000-0x00000000070D5000-memory.dmp
      Filesize

      7.1MB