Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-12-2022 19:41

General

  • Target

    216d1e4e78931e29ee5230f138e65449185fdd1979713a337eaac8591b7fd152.exe

  • Size

    214KB

  • MD5

    add9e0006f8120c1bf13bee5181a74b7

  • SHA1

    27c31ee11cd85cca5c77a9666c520a224b821a85

  • SHA256

    216d1e4e78931e29ee5230f138e65449185fdd1979713a337eaac8591b7fd152

  • SHA512

    d1f19281705658272372873b86651ae3f977565362f34d2c7645c22efa0f37910cc4f6dacbc5358b00ee0991cd9178477b52ff09730a61286a2f029186597d1b

  • SSDEEP

    3072:z/gA6sLirHaRVoXuV9weWQI0NvOKfFXO9OlfgnHaNRAtOba+JHt5fjcbImdzmuX:zTNLirmtV9we9ICIIM6023fjcbXF

Malware Config

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 23 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 30 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\216d1e4e78931e29ee5230f138e65449185fdd1979713a337eaac8591b7fd152.exe
    "C:\Users\Admin\AppData\Local\Temp\216d1e4e78931e29ee5230f138e65449185fdd1979713a337eaac8591b7fd152.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1368
  • C:\Users\Admin\AppData\Local\Temp\FCD3.exe
    C:\Users\Admin\AppData\Local\Temp\FCD3.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:2588
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\Qsedeqtedeooeo.tmp",Wufaiiuuye
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Checks processor information in registry
      • Suspicious use of WriteProcessMemory
      PID:4228
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 14109
        3⤵
        • Modifies registry class
        • Suspicious use of FindShellTrayWindow
        PID:4224
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2588 -s 356
      2⤵
      • Program crash
      PID:3352
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2588 -ip 2588
    1⤵
      PID:1384
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:4740

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\FCD3.exe
        Filesize

        1.1MB

        MD5

        0632c99ab43231f1f8b7c7f6bc8e30d8

        SHA1

        ea284fc244536dd7f1ef4990879a554cd1375671

        SHA256

        b3a1633cf2b87e4084d7c61a92a36c8c5fca4c926a7eed0916653712618033b1

        SHA512

        56dc4e12f80d175901acf8be0d3fa9512ce581774caaa6593a49b1369219022ebfa098e1ba47930f7619174f7afa4b0155bcac4d83162841b40899458cd1c643

      • C:\Users\Admin\AppData\Local\Temp\FCD3.exe
        Filesize

        1.1MB

        MD5

        0632c99ab43231f1f8b7c7f6bc8e30d8

        SHA1

        ea284fc244536dd7f1ef4990879a554cd1375671

        SHA256

        b3a1633cf2b87e4084d7c61a92a36c8c5fca4c926a7eed0916653712618033b1

        SHA512

        56dc4e12f80d175901acf8be0d3fa9512ce581774caaa6593a49b1369219022ebfa098e1ba47930f7619174f7afa4b0155bcac4d83162841b40899458cd1c643

      • C:\Users\Admin\AppData\Local\Temp\Qsedeqtedeooeo.tmp
        Filesize

        797KB

        MD5

        24925b25552a7d8f1d3292071e545920

        SHA1

        f786e1d40df30f6fed0301d60c823b655f2d6eac

        SHA256

        9931503a3ab908d2840dae6a7cb77a5abc5e77cc67af405d1329b7dfc3fe800b

        SHA512

        242dbf94b06e67fdf0aac29b2f38ce4929d156c42e2413565f203cda1fdb6458e34b26eeb0151fe4f1914432be28b16d648affa63f20c7b480c54e2d9360fb26

      • C:\Users\Admin\AppData\Local\Temp\Qsedeqtedeooeo.tmp
        Filesize

        797KB

        MD5

        24925b25552a7d8f1d3292071e545920

        SHA1

        f786e1d40df30f6fed0301d60c823b655f2d6eac

        SHA256

        9931503a3ab908d2840dae6a7cb77a5abc5e77cc67af405d1329b7dfc3fe800b

        SHA512

        242dbf94b06e67fdf0aac29b2f38ce4929d156c42e2413565f203cda1fdb6458e34b26eeb0151fe4f1914432be28b16d648affa63f20c7b480c54e2d9360fb26

      • memory/1368-135-0x0000000000400000-0x000000000045D000-memory.dmp
        Filesize

        372KB

      • memory/1368-132-0x00000000005E8000-0x00000000005F9000-memory.dmp
        Filesize

        68KB

      • memory/1368-134-0x0000000000400000-0x000000000045D000-memory.dmp
        Filesize

        372KB

      • memory/1368-133-0x00000000005B0000-0x00000000005B9000-memory.dmp
        Filesize

        36KB

      • memory/2588-136-0x0000000000000000-mapping.dmp
      • memory/2588-145-0x0000000000400000-0x0000000000531000-memory.dmp
        Filesize

        1.2MB

      • memory/2588-139-0x000000000215C000-0x000000000224A000-memory.dmp
        Filesize

        952KB

      • memory/2588-140-0x0000000002410000-0x0000000002540000-memory.dmp
        Filesize

        1.2MB

      • memory/2588-141-0x0000000000400000-0x0000000000531000-memory.dmp
        Filesize

        1.2MB

      • memory/4224-154-0x00007FF6027C6890-mapping.dmp
      • memory/4224-155-0x00000223FF470000-0x00000223FF5B0000-memory.dmp
        Filesize

        1.2MB

      • memory/4224-158-0x00000223FEEB0000-0x00000223FF0DA000-memory.dmp
        Filesize

        2.2MB

      • memory/4224-157-0x0000000000B70000-0x0000000000D89000-memory.dmp
        Filesize

        2.1MB

      • memory/4224-156-0x00000223FF470000-0x00000223FF5B0000-memory.dmp
        Filesize

        1.2MB

      • memory/4228-149-0x0000000004E80000-0x0000000004FC0000-memory.dmp
        Filesize

        1.2MB

      • memory/4228-151-0x0000000004E80000-0x0000000004FC0000-memory.dmp
        Filesize

        1.2MB

      • memory/4228-152-0x0000000004E80000-0x0000000004FC0000-memory.dmp
        Filesize

        1.2MB

      • memory/4228-142-0x0000000000000000-mapping.dmp
      • memory/4228-153-0x0000000004E80000-0x0000000004FC0000-memory.dmp
        Filesize

        1.2MB

      • memory/4228-150-0x0000000004E80000-0x0000000004FC0000-memory.dmp
        Filesize

        1.2MB

      • memory/4228-146-0x0000000005D10000-0x0000000006435000-memory.dmp
        Filesize

        7.1MB

      • memory/4228-148-0x0000000004E80000-0x0000000004FC0000-memory.dmp
        Filesize

        1.2MB

      • memory/4228-147-0x0000000005D10000-0x0000000006435000-memory.dmp
        Filesize

        7.1MB

      • memory/4228-159-0x0000000005D10000-0x0000000006435000-memory.dmp
        Filesize

        7.1MB