Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-12-2022 16:20

General

  • Target

    d0da5ee6f31f73a83dc29032cbf0e45575bf094b974e96488807202c22c7600c.exe

  • Size

    303KB

  • MD5

    e8ba374781647cfbafc3acf6b8b809ad

  • SHA1

    6eebf59243c19e9e4ba40ce578b94069f6b69ed7

  • SHA256

    d0da5ee6f31f73a83dc29032cbf0e45575bf094b974e96488807202c22c7600c

  • SHA512

    f57121abee7dcf10e6454ef2ac57e3860f273ad7363572e481b35ba36eefd244674fe539e480f5ae8d8e2673a4925bbf975d3d0aa0a25e605c4fea60996ff709

  • SSDEEP

    6144:4LvzdO34/Z7NKMgE91Wkz+3ng+E49HwchLP3i:4TzdU4/Z7Ui9vwnVZH9P3

Malware Config

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 25 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 30 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d0da5ee6f31f73a83dc29032cbf0e45575bf094b974e96488807202c22c7600c.exe
    "C:\Users\Admin\AppData\Local\Temp\d0da5ee6f31f73a83dc29032cbf0e45575bf094b974e96488807202c22c7600c.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:4888
  • C:\Users\Admin\AppData\Local\Temp\12AD.exe
    C:\Users\Admin\AppData\Local\Temp\12AD.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:528
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\Ipoetwsuqhd.tmp",Sufeidweoe
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Checks processor information in registry
      • Suspicious use of WriteProcessMemory
      PID:1524
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 23949
        3⤵
        • Modifies registry class
        • Suspicious use of FindShellTrayWindow
        PID:1864
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 528 -s 464
      2⤵
      • Program crash
      PID:3900
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 528 -ip 528
    1⤵
      PID:2096
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:5112

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\12AD.exe
        Filesize

        1.1MB

        MD5

        8f4070594e2008388c46be164a59d9ae

        SHA1

        bbbfde91f46f1bbfc8139bdd1d44e7a22e185b69

        SHA256

        37b5287743c5de46c17952589bdc3632a5083450f799f6c8f314afa613f4ae34

        SHA512

        2897cdbe665f83cebe00fbffa91a0674c756a12fa8ff2da0dba32fb7076bf286cc0d1e17f8ab50dcbc456365ef85caca56b318d9bf50e32b0ee1e1cb3b7ebfb8

      • C:\Users\Admin\AppData\Local\Temp\12AD.exe
        Filesize

        1.1MB

        MD5

        8f4070594e2008388c46be164a59d9ae

        SHA1

        bbbfde91f46f1bbfc8139bdd1d44e7a22e185b69

        SHA256

        37b5287743c5de46c17952589bdc3632a5083450f799f6c8f314afa613f4ae34

        SHA512

        2897cdbe665f83cebe00fbffa91a0674c756a12fa8ff2da0dba32fb7076bf286cc0d1e17f8ab50dcbc456365ef85caca56b318d9bf50e32b0ee1e1cb3b7ebfb8

      • C:\Users\Admin\AppData\Local\Temp\Ipoetwsuqhd.tmp
        Filesize

        726KB

        MD5

        6ea8a6cc5fed6c664df1b3ef7c56b55d

        SHA1

        6b244d708706441095ae97294928967ddf28432b

        SHA256

        2c7500ac5ebb0116e640747b8a5f0a2648f7d2f5f516ebb398b864cccc626fbe

        SHA512

        4a328a66df407e4c9fa230287104771ea3b5dd8265d60314797426101a8be19d13bc57de2388f0f90b20ada82d950e156ef4267c029080a6254b80eefd8b8741

      • C:\Users\Admin\AppData\Local\Temp\Ipoetwsuqhd.tmp
        Filesize

        726KB

        MD5

        6ea8a6cc5fed6c664df1b3ef7c56b55d

        SHA1

        6b244d708706441095ae97294928967ddf28432b

        SHA256

        2c7500ac5ebb0116e640747b8a5f0a2648f7d2f5f516ebb398b864cccc626fbe

        SHA512

        4a328a66df407e4c9fa230287104771ea3b5dd8265d60314797426101a8be19d13bc57de2388f0f90b20ada82d950e156ef4267c029080a6254b80eefd8b8741

      • memory/528-141-0x0000000000400000-0x0000000000517000-memory.dmp
        Filesize

        1.1MB

      • memory/528-145-0x0000000000400000-0x0000000000517000-memory.dmp
        Filesize

        1.1MB

      • memory/528-136-0x0000000000000000-mapping.dmp
      • memory/528-139-0x00000000020DD000-0x00000000021B3000-memory.dmp
        Filesize

        856KB

      • memory/528-140-0x0000000002350000-0x0000000002465000-memory.dmp
        Filesize

        1.1MB

      • memory/1524-146-0x00000000058A0000-0x0000000005FC5000-memory.dmp
        Filesize

        7.1MB

      • memory/1524-153-0x00000000045F0000-0x0000000004730000-memory.dmp
        Filesize

        1.2MB

      • memory/1524-160-0x00000000058A0000-0x0000000005FC5000-memory.dmp
        Filesize

        7.1MB

      • memory/1524-157-0x0000000004669000-0x000000000466B000-memory.dmp
        Filesize

        8KB

      • memory/1524-142-0x0000000000000000-mapping.dmp
      • memory/1524-152-0x00000000045F0000-0x0000000004730000-memory.dmp
        Filesize

        1.2MB

      • memory/1524-147-0x00000000058A0000-0x0000000005FC5000-memory.dmp
        Filesize

        7.1MB

      • memory/1524-148-0x00000000045F0000-0x0000000004730000-memory.dmp
        Filesize

        1.2MB

      • memory/1524-149-0x00000000045F0000-0x0000000004730000-memory.dmp
        Filesize

        1.2MB

      • memory/1524-150-0x00000000045F0000-0x0000000004730000-memory.dmp
        Filesize

        1.2MB

      • memory/1524-151-0x00000000045F0000-0x0000000004730000-memory.dmp
        Filesize

        1.2MB

      • memory/1864-154-0x00007FF65EA26890-mapping.dmp
      • memory/1864-155-0x0000022EC54A0000-0x0000022EC55E0000-memory.dmp
        Filesize

        1.2MB

      • memory/1864-156-0x0000022EC54A0000-0x0000022EC55E0000-memory.dmp
        Filesize

        1.2MB

      • memory/1864-158-0x00000000007C0000-0x00000000009D9000-memory.dmp
        Filesize

        2.1MB

      • memory/1864-159-0x0000022EC3C60000-0x0000022EC3E8A000-memory.dmp
        Filesize

        2.2MB

      • memory/4888-132-0x0000000000668000-0x000000000067E000-memory.dmp
        Filesize

        88KB

      • memory/4888-133-0x00000000005E0000-0x00000000005E9000-memory.dmp
        Filesize

        36KB

      • memory/4888-134-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/4888-135-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB