Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-12-2022 16:24

General

  • Target

    d75b501a09398280bf6e9250ac56763182136b4980d86e43c93d0ad8fa9981ac.exe

  • Size

    311KB

  • MD5

    ff8b0ef6c574e5f6f1fa4c4eb75c637d

  • SHA1

    3263f6595d1329cea9348b34a9857a98998a33c6

  • SHA256

    d75b501a09398280bf6e9250ac56763182136b4980d86e43c93d0ad8fa9981ac

  • SHA512

    9c2d049aaf278d86db69256dd312cf34d1d1b6dcabe964b93ab2a29b21f9045bceaaf809b46c92e6c4f5d5f27befda9692712fc23c4d45de2bef147c98708ff4

  • SSDEEP

    6144:zjB1L2OqdTTq9rZ0NCKg4bBYqH4rWlRjO1n:zPHqdTuduLlarW9u

Malware Config

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 26 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 30 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d75b501a09398280bf6e9250ac56763182136b4980d86e43c93d0ad8fa9981ac.exe
    "C:\Users\Admin\AppData\Local\Temp\d75b501a09398280bf6e9250ac56763182136b4980d86e43c93d0ad8fa9981ac.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:4532
  • C:\Users\Admin\AppData\Local\Temp\F523.exe
    C:\Users\Admin\AppData\Local\Temp\F523.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:3528
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\Ipoetwsuqhd.tmp",Sufeidweoe
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Checks processor information in registry
      • Suspicious use of WriteProcessMemory
      PID:2408
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 23993
        3⤵
        • Modifies registry class
        • Suspicious use of FindShellTrayWindow
        PID:1100
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3528 -s 528
      2⤵
      • Program crash
      PID:3916
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 3528 -ip 3528
    1⤵
      PID:2180
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:3796

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\F523.exe
        Filesize

        1.1MB

        MD5

        8f4070594e2008388c46be164a59d9ae

        SHA1

        bbbfde91f46f1bbfc8139bdd1d44e7a22e185b69

        SHA256

        37b5287743c5de46c17952589bdc3632a5083450f799f6c8f314afa613f4ae34

        SHA512

        2897cdbe665f83cebe00fbffa91a0674c756a12fa8ff2da0dba32fb7076bf286cc0d1e17f8ab50dcbc456365ef85caca56b318d9bf50e32b0ee1e1cb3b7ebfb8

      • C:\Users\Admin\AppData\Local\Temp\F523.exe
        Filesize

        1.1MB

        MD5

        8f4070594e2008388c46be164a59d9ae

        SHA1

        bbbfde91f46f1bbfc8139bdd1d44e7a22e185b69

        SHA256

        37b5287743c5de46c17952589bdc3632a5083450f799f6c8f314afa613f4ae34

        SHA512

        2897cdbe665f83cebe00fbffa91a0674c756a12fa8ff2da0dba32fb7076bf286cc0d1e17f8ab50dcbc456365ef85caca56b318d9bf50e32b0ee1e1cb3b7ebfb8

      • C:\Users\Admin\AppData\Local\Temp\Ipoetwsuqhd.tmp
        Filesize

        726KB

        MD5

        6ea8a6cc5fed6c664df1b3ef7c56b55d

        SHA1

        6b244d708706441095ae97294928967ddf28432b

        SHA256

        2c7500ac5ebb0116e640747b8a5f0a2648f7d2f5f516ebb398b864cccc626fbe

        SHA512

        4a328a66df407e4c9fa230287104771ea3b5dd8265d60314797426101a8be19d13bc57de2388f0f90b20ada82d950e156ef4267c029080a6254b80eefd8b8741

      • C:\Users\Admin\AppData\Local\Temp\Ipoetwsuqhd.tmp
        Filesize

        726KB

        MD5

        6ea8a6cc5fed6c664df1b3ef7c56b55d

        SHA1

        6b244d708706441095ae97294928967ddf28432b

        SHA256

        2c7500ac5ebb0116e640747b8a5f0a2648f7d2f5f516ebb398b864cccc626fbe

        SHA512

        4a328a66df407e4c9fa230287104771ea3b5dd8265d60314797426101a8be19d13bc57de2388f0f90b20ada82d950e156ef4267c029080a6254b80eefd8b8741

      • memory/1100-158-0x0000027106320000-0x000002710654A000-memory.dmp
        Filesize

        2.2MB

      • memory/1100-157-0x0000000000050000-0x0000000000269000-memory.dmp
        Filesize

        2.1MB

      • memory/1100-154-0x0000027107CF0000-0x0000027107E30000-memory.dmp
        Filesize

        1.2MB

      • memory/1100-155-0x0000027107CF0000-0x0000027107E30000-memory.dmp
        Filesize

        1.2MB

      • memory/1100-153-0x00007FF7CB396890-mapping.dmp
      • memory/2408-146-0x0000000004A80000-0x00000000051A5000-memory.dmp
        Filesize

        7.1MB

      • memory/2408-139-0x0000000000000000-mapping.dmp
      • memory/2408-159-0x0000000004A80000-0x00000000051A5000-memory.dmp
        Filesize

        7.1MB

      • memory/2408-156-0x0000000005419000-0x000000000541B000-memory.dmp
        Filesize

        8KB

      • memory/2408-145-0x0000000004A80000-0x00000000051A5000-memory.dmp
        Filesize

        7.1MB

      • memory/2408-151-0x00000000053A0000-0x00000000054E0000-memory.dmp
        Filesize

        1.2MB

      • memory/2408-148-0x00000000053A0000-0x00000000054E0000-memory.dmp
        Filesize

        1.2MB

      • memory/2408-147-0x00000000053A0000-0x00000000054E0000-memory.dmp
        Filesize

        1.2MB

      • memory/2408-149-0x00000000053A0000-0x00000000054E0000-memory.dmp
        Filesize

        1.2MB

      • memory/2408-150-0x00000000053A0000-0x00000000054E0000-memory.dmp
        Filesize

        1.2MB

      • memory/2408-152-0x00000000053A0000-0x00000000054E0000-memory.dmp
        Filesize

        1.2MB

      • memory/3528-136-0x0000000000000000-mapping.dmp
      • memory/3528-142-0x0000000001FE4000-0x00000000020BA000-memory.dmp
        Filesize

        856KB

      • memory/3528-144-0x0000000000400000-0x0000000000517000-memory.dmp
        Filesize

        1.1MB

      • memory/3528-143-0x0000000002240000-0x0000000002355000-memory.dmp
        Filesize

        1.1MB

      • memory/4532-132-0x00000000006E8000-0x00000000006FE000-memory.dmp
        Filesize

        88KB

      • memory/4532-135-0x0000000000400000-0x0000000000453000-memory.dmp
        Filesize

        332KB

      • memory/4532-134-0x0000000000400000-0x0000000000453000-memory.dmp
        Filesize

        332KB

      • memory/4532-133-0x00000000005F0000-0x00000000005F9000-memory.dmp
        Filesize

        36KB