Analysis

  • max time kernel
    150s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-12-2022 17:13

General

  • Target

    36962dbe21b03b6b13e7a6e607f908eb54c0fa8d511d3d522fcb31322c938007.exe

  • Size

    310KB

  • MD5

    c6d5caf032d4435e71637bd333f174fb

  • SHA1

    1971852a4bedd32ac3a74d7a9600dcb369e71cce

  • SHA256

    36962dbe21b03b6b13e7a6e607f908eb54c0fa8d511d3d522fcb31322c938007

  • SHA512

    7a7176c80ade6000dbb7a4b94cb11f229b360ea8adab69d829cf24541d5f364e9f6143a697f1c839336da98261f9a038aacc4c463b90d67bb2fba56158d8144e

  • SSDEEP

    6144:+gxRLtYltAaD+/eWOGkLc3zJJaRH4rWlRjO1n:+qRpYlt5DXbBotJayrW9u

Malware Config

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 26 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 30 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\36962dbe21b03b6b13e7a6e607f908eb54c0fa8d511d3d522fcb31322c938007.exe
    "C:\Users\Admin\AppData\Local\Temp\36962dbe21b03b6b13e7a6e607f908eb54c0fa8d511d3d522fcb31322c938007.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1508
  • C:\Users\Admin\AppData\Local\Temp\2403.exe
    C:\Users\Admin\AppData\Local\Temp\2403.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:3080
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\Ipoetwsuqhd.tmp",Sufeidweoe
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Checks processor information in registry
      • Suspicious use of WriteProcessMemory
      PID:4532
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 23999
        3⤵
        • Modifies registry class
        • Suspicious use of FindShellTrayWindow
        PID:2964
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3080 -s 532
      2⤵
      • Program crash
      PID:3380
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3080 -ip 3080
    1⤵
      PID:3732
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:4252

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\2403.exe
        Filesize

        1.0MB

        MD5

        1a61e55fa3fd1dc5cbf63d91e6c5a93b

        SHA1

        0f68fc53fafb875aa9150ab4d39b8b5015cac684

        SHA256

        30b818c6458a2626eee09c58a2f02f11568c85a3011b4fde5b601cf8972d8a2a

        SHA512

        975c9594a3583bd72d550c57ddd60bec585c87f556aa8118ed4288f0f77e69473a11c0d889692e758363ecdb4c4e9abb6c3d7bb01cc173051bddb9e46ca598d8

      • C:\Users\Admin\AppData\Local\Temp\2403.exe
        Filesize

        1.0MB

        MD5

        1a61e55fa3fd1dc5cbf63d91e6c5a93b

        SHA1

        0f68fc53fafb875aa9150ab4d39b8b5015cac684

        SHA256

        30b818c6458a2626eee09c58a2f02f11568c85a3011b4fde5b601cf8972d8a2a

        SHA512

        975c9594a3583bd72d550c57ddd60bec585c87f556aa8118ed4288f0f77e69473a11c0d889692e758363ecdb4c4e9abb6c3d7bb01cc173051bddb9e46ca598d8

      • C:\Users\Admin\AppData\Local\Temp\Ipoetwsuqhd.tmp
        Filesize

        726KB

        MD5

        6ea8a6cc5fed6c664df1b3ef7c56b55d

        SHA1

        6b244d708706441095ae97294928967ddf28432b

        SHA256

        2c7500ac5ebb0116e640747b8a5f0a2648f7d2f5f516ebb398b864cccc626fbe

        SHA512

        4a328a66df407e4c9fa230287104771ea3b5dd8265d60314797426101a8be19d13bc57de2388f0f90b20ada82d950e156ef4267c029080a6254b80eefd8b8741

      • C:\Users\Admin\AppData\Local\Temp\Ipoetwsuqhd.tmp
        Filesize

        726KB

        MD5

        6ea8a6cc5fed6c664df1b3ef7c56b55d

        SHA1

        6b244d708706441095ae97294928967ddf28432b

        SHA256

        2c7500ac5ebb0116e640747b8a5f0a2648f7d2f5f516ebb398b864cccc626fbe

        SHA512

        4a328a66df407e4c9fa230287104771ea3b5dd8265d60314797426101a8be19d13bc57de2388f0f90b20ada82d950e156ef4267c029080a6254b80eefd8b8741

      • memory/1508-138-0x0000000000400000-0x0000000000453000-memory.dmp
        Filesize

        332KB

      • memory/1508-135-0x0000000000548000-0x000000000055D000-memory.dmp
        Filesize

        84KB

      • memory/1508-137-0x0000000000400000-0x0000000000453000-memory.dmp
        Filesize

        332KB

      • memory/1508-136-0x0000000000520000-0x0000000000529000-memory.dmp
        Filesize

        36KB

      • memory/2964-156-0x00007FF7F4786890-mapping.dmp
      • memory/2964-161-0x000002892BBD0000-0x000002892BDFA000-memory.dmp
        Filesize

        2.2MB

      • memory/2964-158-0x000002892D5A0000-0x000002892D6E0000-memory.dmp
        Filesize

        1.2MB

      • memory/2964-159-0x000002892D5A0000-0x000002892D6E0000-memory.dmp
        Filesize

        1.2MB

      • memory/2964-160-0x0000000000810000-0x0000000000A29000-memory.dmp
        Filesize

        2.1MB

      • memory/3080-139-0x0000000000000000-mapping.dmp
      • memory/3080-145-0x0000000000400000-0x0000000000517000-memory.dmp
        Filesize

        1.1MB

      • memory/3080-144-0x00000000022D0000-0x00000000023E5000-memory.dmp
        Filesize

        1.1MB

      • memory/3080-143-0x00000000021ED000-0x00000000022C3000-memory.dmp
        Filesize

        856KB

      • memory/4532-142-0x0000000000000000-mapping.dmp
      • memory/4532-153-0x00000000049E0000-0x0000000004B20000-memory.dmp
        Filesize

        1.2MB

      • memory/4532-154-0x00000000049E0000-0x0000000004B20000-memory.dmp
        Filesize

        1.2MB

      • memory/4532-155-0x00000000049E0000-0x0000000004B20000-memory.dmp
        Filesize

        1.2MB

      • memory/4532-152-0x00000000049E0000-0x0000000004B20000-memory.dmp
        Filesize

        1.2MB

      • memory/4532-157-0x0000000004A59000-0x0000000004A5B000-memory.dmp
        Filesize

        8KB

      • memory/4532-149-0x00000000041F0000-0x0000000004915000-memory.dmp
        Filesize

        7.1MB

      • memory/4532-151-0x00000000049E0000-0x0000000004B20000-memory.dmp
        Filesize

        1.2MB

      • memory/4532-150-0x00000000049E0000-0x0000000004B20000-memory.dmp
        Filesize

        1.2MB

      • memory/4532-148-0x00000000041F0000-0x0000000004915000-memory.dmp
        Filesize

        7.1MB

      • memory/4532-162-0x00000000041F0000-0x0000000004915000-memory.dmp
        Filesize

        7.1MB