Analysis

  • max time kernel
    150s
  • max time network
    106s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    19-12-2022 14:04

General

  • Target

    15a1e183ccac3134e1a70006bd007874523a0c152a39a0384675461683029c65.exe

  • Size

    311KB

  • MD5

    367a5816fc549b3e9cfa01e6b3655c8e

  • SHA1

    d0575587e3e5f527ec584673d64c0c4ba7723e86

  • SHA256

    15a1e183ccac3134e1a70006bd007874523a0c152a39a0384675461683029c65

  • SHA512

    4d8be307b655a0ba75a1f6557ec77b889ceec0d8fc2668e7516cf2df855193a1a3c6caa2d6bf0ba62a05bf6042684de596c4597f48dc95a229b38f35656870c9

  • SSDEEP

    3072:V5dwDTULu5dkSuOByDDbetYcjg4WmxNqnKPpUnqEObBrYNkwH4rOPHFRuUrIb6ub:twD4Luk5dbUVxNqqnbgzH4rWlRjO1n

Malware Config

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 24 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 36 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\15a1e183ccac3134e1a70006bd007874523a0c152a39a0384675461683029c65.exe
    "C:\Users\Admin\AppData\Local\Temp\15a1e183ccac3134e1a70006bd007874523a0c152a39a0384675461683029c65.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1748
  • C:\Users\Admin\AppData\Local\Temp\566D.exe
    C:\Users\Admin\AppData\Local\Temp\566D.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:2984
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\Ipoetwsuqhd.tmp",Sufeidweoe
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Checks processor information in registry
      • Suspicious use of WriteProcessMemory
      PID:5092
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 24002
        3⤵
        • Modifies registry class
        • Suspicious use of FindShellTrayWindow
        PID:3172
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:4840

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\566D.exe
      Filesize

      1.1MB

      MD5

      076f3ebdf25ab73e33b760c7171db59a

      SHA1

      76ec6960e35a5b4adb6886479355c9a93bddcc00

      SHA256

      57d4d742672d0b1a350de9a156f806404a137fe73c32363df3976a5205cade21

      SHA512

      8e40439ec3331b877b81ee3daf15bc647cdb00092e7d50bd5df47f322d200ea1e6e3e3d8cb3951c9d8d253ae8e56de0102f98f330a29d4ba950739feb7dddba5

    • C:\Users\Admin\AppData\Local\Temp\566D.exe
      Filesize

      1.1MB

      MD5

      076f3ebdf25ab73e33b760c7171db59a

      SHA1

      76ec6960e35a5b4adb6886479355c9a93bddcc00

      SHA256

      57d4d742672d0b1a350de9a156f806404a137fe73c32363df3976a5205cade21

      SHA512

      8e40439ec3331b877b81ee3daf15bc647cdb00092e7d50bd5df47f322d200ea1e6e3e3d8cb3951c9d8d253ae8e56de0102f98f330a29d4ba950739feb7dddba5

    • C:\Users\Admin\AppData\Local\Temp\Ipoetwsuqhd.tmp
      Filesize

      726KB

      MD5

      6ea8a6cc5fed6c664df1b3ef7c56b55d

      SHA1

      6b244d708706441095ae97294928967ddf28432b

      SHA256

      2c7500ac5ebb0116e640747b8a5f0a2648f7d2f5f516ebb398b864cccc626fbe

      SHA512

      4a328a66df407e4c9fa230287104771ea3b5dd8265d60314797426101a8be19d13bc57de2388f0f90b20ada82d950e156ef4267c029080a6254b80eefd8b8741

    • \Users\Admin\AppData\Local\Temp\Ipoetwsuqhd.tmp
      Filesize

      726KB

      MD5

      6ea8a6cc5fed6c664df1b3ef7c56b55d

      SHA1

      6b244d708706441095ae97294928967ddf28432b

      SHA256

      2c7500ac5ebb0116e640747b8a5f0a2648f7d2f5f516ebb398b864cccc626fbe

      SHA512

      4a328a66df407e4c9fa230287104771ea3b5dd8265d60314797426101a8be19d13bc57de2388f0f90b20ada82d950e156ef4267c029080a6254b80eefd8b8741

    • memory/1748-157-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1748-154-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/1748-122-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/1748-123-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/1748-124-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/1748-125-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/1748-126-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/1748-127-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/1748-128-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/1748-129-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/1748-130-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/1748-121-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/1748-132-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/1748-133-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/1748-134-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/1748-136-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/1748-137-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/1748-138-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/1748-140-0x00000000004D0000-0x000000000061A000-memory.dmp
      Filesize

      1.3MB

    • memory/1748-139-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/1748-141-0x00000000004B0000-0x00000000004B9000-memory.dmp
      Filesize

      36KB

    • memory/1748-143-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1748-142-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/1748-144-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/1748-145-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/1748-146-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/1748-147-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/1748-148-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/1748-149-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/1748-150-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/1748-151-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/1748-152-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/1748-153-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/1748-131-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/1748-155-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/1748-156-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/1748-120-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2984-191-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2984-166-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2984-183-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2984-160-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2984-163-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2984-164-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2984-165-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2984-174-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2984-168-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2984-169-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2984-170-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2984-171-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2984-158-0x0000000000000000-mapping.dmp
    • memory/2984-173-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2984-182-0x0000000002140000-0x0000000002219000-memory.dmp
      Filesize

      868KB

    • memory/2984-175-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2984-177-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2984-178-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2984-179-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2984-180-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2984-172-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2984-162-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2984-181-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2984-185-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2984-184-0x0000000002230000-0x0000000002345000-memory.dmp
      Filesize

      1.1MB

    • memory/2984-187-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2984-188-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2984-186-0x0000000000400000-0x0000000000517000-memory.dmp
      Filesize

      1.1MB

    • memory/2984-189-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2984-190-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2984-161-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2984-192-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2984-193-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2984-194-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2984-195-0x0000000077710000-0x000000007789E000-memory.dmp
      Filesize

      1.6MB

    • memory/2984-213-0x0000000000400000-0x0000000000517000-memory.dmp
      Filesize

      1.1MB

    • memory/3172-317-0x00007FF6A2695FD0-mapping.dmp
    • memory/3172-322-0x0000000000AF0000-0x0000000000D09000-memory.dmp
      Filesize

      2.1MB

    • memory/3172-323-0x000001D3CBF60000-0x000001D3CC18A000-memory.dmp
      Filesize

      2.2MB

    • memory/5092-206-0x0000000000000000-mapping.dmp
    • memory/5092-308-0x00000000063D0000-0x0000000006AF5000-memory.dmp
      Filesize

      7.1MB

    • memory/5092-324-0x00000000063D0000-0x0000000006AF5000-memory.dmp
      Filesize

      7.1MB