Analysis

  • max time kernel
    150s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-12-2022 14:52

General

  • Target

    file.exe

  • Size

    214KB

  • MD5

    9ac92f2a0c65c0ef8577af9f7ce31bf5

  • SHA1

    1a00e61a3b11d82ccfa26fdcc297bcec9c04da46

  • SHA256

    a2a56847c92e2742c52820dd151144878df54d947725c737e94332857b88c581

  • SHA512

    e5594fdd7aae6dec4d92a16fe47e53068427c4af711321f18bca8d9d756544dce9598b010a8435a9074c95efab974f5a41e7d2c48f5debe4913b88eaab22d3dc

  • SSDEEP

    3072:NALLoo7R3C/pSGzGoJTrfOUL7PWz7b/tFdwpKWRNHCDml:aLoxhBTrfOWDWjLdwpKkCa

Malware Config

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 17 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 30 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:5084
  • C:\Users\Admin\AppData\Local\Temp\2A7B.exe
    C:\Users\Admin\AppData\Local\Temp\2A7B.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:4968
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\Qsedeqtedeooeo.tmp",Wufaiiuuye
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Checks processor information in registry
      • Suspicious use of WriteProcessMemory
      PID:1292
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 14100
        3⤵
        • Modifies registry class
        • Suspicious use of FindShellTrayWindow
        PID:3556
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4968 -s 528
      2⤵
      • Program crash
      PID:1504
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 4968 -ip 4968
    1⤵
      PID:2896
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:3252

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      3
      T1082

      Query Registry

      2
      T1012

      Peripheral Device Discovery

      1
      T1120

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\2A7B.exe
        Filesize

        1.1MB

        MD5

        3682fe20c6c44be67abd34723a4d197f

        SHA1

        599f5376783a3c73bd8e65a40594625ffc6be1cc

        SHA256

        96d2f563c6cd77e8621b375a58d580eeeb41f9d026340a0e392d545bfea660d5

        SHA512

        b38f1b95c6ec3fc79cc438060f8fd27bee8489b779c693a62c9d00105b4a8494c0b181cb990c5ac1b1dc9ea8c4bc6be41ff0cae100d81ac3e7cebc5c06b1aeb6

      • C:\Users\Admin\AppData\Local\Temp\2A7B.exe
        Filesize

        1.1MB

        MD5

        3682fe20c6c44be67abd34723a4d197f

        SHA1

        599f5376783a3c73bd8e65a40594625ffc6be1cc

        SHA256

        96d2f563c6cd77e8621b375a58d580eeeb41f9d026340a0e392d545bfea660d5

        SHA512

        b38f1b95c6ec3fc79cc438060f8fd27bee8489b779c693a62c9d00105b4a8494c0b181cb990c5ac1b1dc9ea8c4bc6be41ff0cae100d81ac3e7cebc5c06b1aeb6

      • C:\Users\Admin\AppData\Local\Temp\Qsedeqtedeooeo.tmp
        Filesize

        797KB

        MD5

        24925b25552a7d8f1d3292071e545920

        SHA1

        f786e1d40df30f6fed0301d60c823b655f2d6eac

        SHA256

        9931503a3ab908d2840dae6a7cb77a5abc5e77cc67af405d1329b7dfc3fe800b

        SHA512

        242dbf94b06e67fdf0aac29b2f38ce4929d156c42e2413565f203cda1fdb6458e34b26eeb0151fe4f1914432be28b16d648affa63f20c7b480c54e2d9360fb26

      • C:\Users\Admin\AppData\Local\Temp\Qsedeqtedeooeo.tmp
        Filesize

        797KB

        MD5

        24925b25552a7d8f1d3292071e545920

        SHA1

        f786e1d40df30f6fed0301d60c823b655f2d6eac

        SHA256

        9931503a3ab908d2840dae6a7cb77a5abc5e77cc67af405d1329b7dfc3fe800b

        SHA512

        242dbf94b06e67fdf0aac29b2f38ce4929d156c42e2413565f203cda1fdb6458e34b26eeb0151fe4f1914432be28b16d648affa63f20c7b480c54e2d9360fb26

      • memory/1292-153-0x00000000055A0000-0x00000000056E0000-memory.dmp
        Filesize

        1.2MB

      • memory/1292-147-0x0000000004C40000-0x0000000005365000-memory.dmp
        Filesize

        7.1MB

      • memory/1292-160-0x0000000004C40000-0x0000000005365000-memory.dmp
        Filesize

        7.1MB

      • memory/1292-157-0x0000000005619000-0x000000000561B000-memory.dmp
        Filesize

        8KB

      • memory/1292-152-0x00000000055A0000-0x00000000056E0000-memory.dmp
        Filesize

        1.2MB

      • memory/1292-151-0x00000000055A0000-0x00000000056E0000-memory.dmp
        Filesize

        1.2MB

      • memory/1292-142-0x0000000000000000-mapping.dmp
      • memory/1292-150-0x00000000055A0000-0x00000000056E0000-memory.dmp
        Filesize

        1.2MB

      • memory/1292-149-0x00000000055A0000-0x00000000056E0000-memory.dmp
        Filesize

        1.2MB

      • memory/1292-148-0x00000000055A0000-0x00000000056E0000-memory.dmp
        Filesize

        1.2MB

      • memory/3556-155-0x0000023747AD0000-0x0000023747C10000-memory.dmp
        Filesize

        1.2MB

      • memory/3556-156-0x0000023747AD0000-0x0000023747C10000-memory.dmp
        Filesize

        1.2MB

      • memory/3556-159-0x0000023746100000-0x000002374632A000-memory.dmp
        Filesize

        2.2MB

      • memory/3556-158-0x0000000000D90000-0x0000000000FA9000-memory.dmp
        Filesize

        2.1MB

      • memory/3556-154-0x00007FF7CED56890-mapping.dmp
      • memory/4968-145-0x00000000022C0000-0x00000000023F0000-memory.dmp
        Filesize

        1.2MB

      • memory/4968-146-0x0000000000400000-0x000000000053D000-memory.dmp
        Filesize

        1.2MB

      • memory/4968-141-0x0000000000400000-0x000000000053D000-memory.dmp
        Filesize

        1.2MB

      • memory/4968-140-0x00000000020C2000-0x00000000021B1000-memory.dmp
        Filesize

        956KB

      • memory/4968-137-0x0000000000000000-mapping.dmp
      • memory/5084-134-0x0000000000400000-0x000000000045F000-memory.dmp
        Filesize

        380KB

      • memory/5084-135-0x0000000000609000-0x000000000061A000-memory.dmp
        Filesize

        68KB

      • memory/5084-132-0x0000000000609000-0x000000000061A000-memory.dmp
        Filesize

        68KB

      • memory/5084-133-0x00000000004D0000-0x00000000004D9000-memory.dmp
        Filesize

        36KB

      • memory/5084-136-0x0000000000400000-0x000000000045F000-memory.dmp
        Filesize

        380KB