Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-12-2022 15:05

General

  • Target

    3568c4a4b7b1ffd2122e2f47f293dd05f766f0feb863447c22f492beba683ef3.exe

  • Size

    240KB

  • MD5

    16f2a01b02c6da1ffcd7bc3ee3ead870

  • SHA1

    919a2b1731346ecc435bb1fa41676b7073e260bf

  • SHA256

    3568c4a4b7b1ffd2122e2f47f293dd05f766f0feb863447c22f492beba683ef3

  • SHA512

    c19f4fa5b8d8fa1d823865c7a4178f4f7a7fce6a802d2a1fb6b1e695924cc714e19155b703da557c55b600076487657b2b3cf1dccfe0b7308cf47a51809316a2

  • SSDEEP

    3072:CXJsK95Lu2AqRHR5v43DSLd23YKaQSIa1QerSZyNjd0FR7b/0OTQNHCDml:C9/LTAqRrEGY3pRJe9NjoMO2Ca

Malware Config

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 22 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 30 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3568c4a4b7b1ffd2122e2f47f293dd05f766f0feb863447c22f492beba683ef3.exe
    "C:\Users\Admin\AppData\Local\Temp\3568c4a4b7b1ffd2122e2f47f293dd05f766f0feb863447c22f492beba683ef3.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2912
  • C:\Users\Admin\AppData\Local\Temp\1443.exe
    C:\Users\Admin\AppData\Local\Temp\1443.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:400
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\Qsedeqtedeooeo.tmp",Wufaiiuuye
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Checks processor information in registry
      • Suspicious use of WriteProcessMemory
      PID:1652
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 14124
        3⤵
        • Modifies registry class
        • Suspicious use of FindShellTrayWindow
        PID:4340
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 400 -s 528
      2⤵
      • Program crash
      PID:556
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 400 -ip 400
    1⤵
      PID:4296
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:3140

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      3
      T1082

      Query Registry

      2
      T1012

      Peripheral Device Discovery

      1
      T1120

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\1443.exe
        Filesize

        1.1MB

        MD5

        3682fe20c6c44be67abd34723a4d197f

        SHA1

        599f5376783a3c73bd8e65a40594625ffc6be1cc

        SHA256

        96d2f563c6cd77e8621b375a58d580eeeb41f9d026340a0e392d545bfea660d5

        SHA512

        b38f1b95c6ec3fc79cc438060f8fd27bee8489b779c693a62c9d00105b4a8494c0b181cb990c5ac1b1dc9ea8c4bc6be41ff0cae100d81ac3e7cebc5c06b1aeb6

      • C:\Users\Admin\AppData\Local\Temp\1443.exe
        Filesize

        1.1MB

        MD5

        3682fe20c6c44be67abd34723a4d197f

        SHA1

        599f5376783a3c73bd8e65a40594625ffc6be1cc

        SHA256

        96d2f563c6cd77e8621b375a58d580eeeb41f9d026340a0e392d545bfea660d5

        SHA512

        b38f1b95c6ec3fc79cc438060f8fd27bee8489b779c693a62c9d00105b4a8494c0b181cb990c5ac1b1dc9ea8c4bc6be41ff0cae100d81ac3e7cebc5c06b1aeb6

      • C:\Users\Admin\AppData\Local\Temp\Qsedeqtedeooeo.tmp
        Filesize

        797KB

        MD5

        24925b25552a7d8f1d3292071e545920

        SHA1

        f786e1d40df30f6fed0301d60c823b655f2d6eac

        SHA256

        9931503a3ab908d2840dae6a7cb77a5abc5e77cc67af405d1329b7dfc3fe800b

        SHA512

        242dbf94b06e67fdf0aac29b2f38ce4929d156c42e2413565f203cda1fdb6458e34b26eeb0151fe4f1914432be28b16d648affa63f20c7b480c54e2d9360fb26

      • C:\Users\Admin\AppData\Local\Temp\Qsedeqtedeooeo.tmp
        Filesize

        797KB

        MD5

        24925b25552a7d8f1d3292071e545920

        SHA1

        f786e1d40df30f6fed0301d60c823b655f2d6eac

        SHA256

        9931503a3ab908d2840dae6a7cb77a5abc5e77cc67af405d1329b7dfc3fe800b

        SHA512

        242dbf94b06e67fdf0aac29b2f38ce4929d156c42e2413565f203cda1fdb6458e34b26eeb0151fe4f1914432be28b16d648affa63f20c7b480c54e2d9360fb26

      • memory/400-144-0x0000000000400000-0x000000000053D000-memory.dmp
        Filesize

        1.2MB

      • memory/400-143-0x00000000022B0000-0x00000000023E0000-memory.dmp
        Filesize

        1.2MB

      • memory/400-142-0x000000000203C000-0x000000000212B000-memory.dmp
        Filesize

        956KB

      • memory/400-136-0x0000000000000000-mapping.dmp
      • memory/1652-146-0x0000000005390000-0x0000000005AB5000-memory.dmp
        Filesize

        7.1MB

      • memory/1652-149-0x0000000005BC0000-0x0000000005D00000-memory.dmp
        Filesize

        1.2MB

      • memory/1652-159-0x0000000005390000-0x0000000005AB5000-memory.dmp
        Filesize

        7.1MB

      • memory/1652-156-0x0000000005C39000-0x0000000005C3B000-memory.dmp
        Filesize

        8KB

      • memory/1652-151-0x0000000005BC0000-0x0000000005D00000-memory.dmp
        Filesize

        1.2MB

      • memory/1652-145-0x0000000005390000-0x0000000005AB5000-memory.dmp
        Filesize

        7.1MB

      • memory/1652-152-0x0000000005BC0000-0x0000000005D00000-memory.dmp
        Filesize

        1.2MB

      • memory/1652-147-0x0000000005BC0000-0x0000000005D00000-memory.dmp
        Filesize

        1.2MB

      • memory/1652-148-0x0000000005BC0000-0x0000000005D00000-memory.dmp
        Filesize

        1.2MB

      • memory/1652-139-0x0000000000000000-mapping.dmp
      • memory/1652-150-0x0000000005BC0000-0x0000000005D00000-memory.dmp
        Filesize

        1.2MB

      • memory/2912-132-0x0000000000548000-0x0000000000559000-memory.dmp
        Filesize

        68KB

      • memory/2912-133-0x00000000004F0000-0x00000000004F9000-memory.dmp
        Filesize

        36KB

      • memory/2912-134-0x0000000000400000-0x0000000000466000-memory.dmp
        Filesize

        408KB

      • memory/2912-135-0x0000000000400000-0x0000000000466000-memory.dmp
        Filesize

        408KB

      • memory/4340-153-0x00007FF6F0796890-mapping.dmp
      • memory/4340-154-0x0000025A4D7B0000-0x0000025A4D8F0000-memory.dmp
        Filesize

        1.2MB

      • memory/4340-155-0x0000025A4D7B0000-0x0000025A4D8F0000-memory.dmp
        Filesize

        1.2MB

      • memory/4340-157-0x0000000000AA0000-0x0000000000CB9000-memory.dmp
        Filesize

        2.1MB

      • memory/4340-158-0x0000025A4BDE0000-0x0000025A4C00A000-memory.dmp
        Filesize

        2.2MB