Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    19-12-2022 13:40

General

  • Target

    89c0a751facb90a840b384987b7b823a24c85db3150b5cd18d513173f65c649e.exe

  • Size

    311KB

  • MD5

    994cba1dd7bf6a44edbe7511570b2cc8

  • SHA1

    ac0e2b8d764ffd29fd54d38a49a40dfc17e9d853

  • SHA256

    89c0a751facb90a840b384987b7b823a24c85db3150b5cd18d513173f65c649e

  • SHA512

    fb46540438f686e8e73725040d7557f235869da9b700132bcbebac1be2432bcb2065b5cb4e604cb1ce304770f623046ceea3670787d573a9720941f16998ebc9

  • SSDEEP

    3072:MKwsk/ULB4dK7SCByDX2pSshod3XNiDnVRMtlsU7TxoDH4rOPHFRuUrIb6u8qn13:ss1LB/ON23oJXNisllxoDH4rWlRjO1n

Malware Config

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 24 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 36 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\89c0a751facb90a840b384987b7b823a24c85db3150b5cd18d513173f65c649e.exe
    "C:\Users\Admin\AppData\Local\Temp\89c0a751facb90a840b384987b7b823a24c85db3150b5cd18d513173f65c649e.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2464
  • C:\Users\Admin\AppData\Local\Temp\3D28.exe
    C:\Users\Admin\AppData\Local\Temp\3D28.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:4612
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\Ipoetwsuqhd.tmp",Sufeidweoe
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Checks processor information in registry
      • Suspicious use of WriteProcessMemory
      PID:4332
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 24002
        3⤵
        • Modifies registry class
        • Suspicious use of FindShellTrayWindow
        PID:5052
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:3956

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    3
    T1082

    Query Registry

    2
    T1012

    Peripheral Device Discovery

    1
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\3D28.exe
      Filesize

      1.1MB

      MD5

      076f3ebdf25ab73e33b760c7171db59a

      SHA1

      76ec6960e35a5b4adb6886479355c9a93bddcc00

      SHA256

      57d4d742672d0b1a350de9a156f806404a137fe73c32363df3976a5205cade21

      SHA512

      8e40439ec3331b877b81ee3daf15bc647cdb00092e7d50bd5df47f322d200ea1e6e3e3d8cb3951c9d8d253ae8e56de0102f98f330a29d4ba950739feb7dddba5

    • C:\Users\Admin\AppData\Local\Temp\3D28.exe
      Filesize

      1.1MB

      MD5

      076f3ebdf25ab73e33b760c7171db59a

      SHA1

      76ec6960e35a5b4adb6886479355c9a93bddcc00

      SHA256

      57d4d742672d0b1a350de9a156f806404a137fe73c32363df3976a5205cade21

      SHA512

      8e40439ec3331b877b81ee3daf15bc647cdb00092e7d50bd5df47f322d200ea1e6e3e3d8cb3951c9d8d253ae8e56de0102f98f330a29d4ba950739feb7dddba5

    • C:\Users\Admin\AppData\Local\Temp\Ipoetwsuqhd.tmp
      Filesize

      726KB

      MD5

      6ea8a6cc5fed6c664df1b3ef7c56b55d

      SHA1

      6b244d708706441095ae97294928967ddf28432b

      SHA256

      2c7500ac5ebb0116e640747b8a5f0a2648f7d2f5f516ebb398b864cccc626fbe

      SHA512

      4a328a66df407e4c9fa230287104771ea3b5dd8265d60314797426101a8be19d13bc57de2388f0f90b20ada82d950e156ef4267c029080a6254b80eefd8b8741

    • \Users\Admin\AppData\Local\Temp\Ipoetwsuqhd.tmp
      Filesize

      726KB

      MD5

      6ea8a6cc5fed6c664df1b3ef7c56b55d

      SHA1

      6b244d708706441095ae97294928967ddf28432b

      SHA256

      2c7500ac5ebb0116e640747b8a5f0a2648f7d2f5f516ebb398b864cccc626fbe

      SHA512

      4a328a66df407e4c9fa230287104771ea3b5dd8265d60314797426101a8be19d13bc57de2388f0f90b20ada82d950e156ef4267c029080a6254b80eefd8b8741

    • memory/2464-138-0x0000000000570000-0x00000000006BA000-memory.dmp
      Filesize

      1.3MB

    • memory/2464-127-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/2464-123-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/2464-143-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/2464-124-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/2464-140-0x0000000000540000-0x0000000000549000-memory.dmp
      Filesize

      36KB

    • memory/2464-126-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/2464-142-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/2464-128-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/2464-129-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/2464-130-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/2464-131-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/2464-132-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/2464-133-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/2464-134-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/2464-136-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/2464-137-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/2464-139-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/2464-120-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/2464-141-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/2464-122-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/2464-121-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/2464-125-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/2464-144-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/2464-145-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/2464-146-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/2464-147-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/2464-148-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/2464-149-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/2464-150-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/2464-151-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/2464-152-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/2464-153-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/2464-154-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/2464-155-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/2464-156-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/2464-157-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/4332-206-0x0000000000000000-mapping.dmp
    • memory/4332-306-0x0000000006EA0000-0x00000000075C5000-memory.dmp
      Filesize

      7.1MB

    • memory/4332-325-0x0000000006EA0000-0x00000000075C5000-memory.dmp
      Filesize

      7.1MB

    • memory/4332-322-0x0000000007D89000-0x0000000007D8B000-memory.dmp
      Filesize

      8KB

    • memory/4612-158-0x0000000000000000-mapping.dmp
    • memory/4612-183-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/4612-163-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/4612-165-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/4612-166-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/4612-168-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/4612-172-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/4612-173-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/4612-175-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/4612-174-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/4612-171-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/4612-170-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/4612-169-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/4612-177-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/4612-178-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/4612-179-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/4612-182-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/4612-181-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/4612-184-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/4612-164-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/4612-180-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/4612-186-0x0000000002110000-0x00000000021F6000-memory.dmp
      Filesize

      920KB

    • memory/4612-185-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/4612-188-0x0000000002200000-0x0000000002315000-memory.dmp
      Filesize

      1.1MB

    • memory/4612-187-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/4612-189-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/4612-190-0x0000000000400000-0x0000000000517000-memory.dmp
      Filesize

      1.1MB

    • memory/4612-191-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/4612-192-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/4612-193-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/4612-194-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/4612-162-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/4612-195-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/4612-213-0x0000000000400000-0x0000000000517000-memory.dmp
      Filesize

      1.1MB

    • memory/4612-160-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/4612-161-0x0000000077A60000-0x0000000077BEE000-memory.dmp
      Filesize

      1.6MB

    • memory/5052-323-0x0000000000650000-0x0000000000869000-memory.dmp
      Filesize

      2.1MB

    • memory/5052-324-0x0000026CF78B0000-0x0000026CF7ADA000-memory.dmp
      Filesize

      2.2MB

    • memory/5052-317-0x00007FF705C95FD0-mapping.dmp