Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    20-12-2022 15:34

General

  • Target

    c2b5409cb10d0489b261f73e77d11364efcb183db3ec1d3343ce84d4695058e6.exe

  • Size

    240KB

  • MD5

    04448f21f8abc98dd75a2c1195b1fcb2

  • SHA1

    94672eb3cba64b80cebbbf79e765ee8aad9ba23b

  • SHA256

    c2b5409cb10d0489b261f73e77d11364efcb183db3ec1d3343ce84d4695058e6

  • SHA512

    48ae793a7873e0cc115a82a83a1491478de8c9fd151aaa558c5fcf14d80e2c76e189c5580e0c685c5b48fcae4302c7191df89f3af6c7a6579a1c781c065a2962

  • SSDEEP

    3072:KXJNKp8Lo9A623R5DfbEzoHkT7EaGVGfnkN6ya7b/BlqNHCDml:q+qLCA624YkTwfVG/kmJWCa

Malware Config

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 19 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 36 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c2b5409cb10d0489b261f73e77d11364efcb183db3ec1d3343ce84d4695058e6.exe
    "C:\Users\Admin\AppData\Local\Temp\c2b5409cb10d0489b261f73e77d11364efcb183db3ec1d3343ce84d4695058e6.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:5004
  • C:\Users\Admin\AppData\Local\Temp\B858.exe
    C:\Users\Admin\AppData\Local\Temp\B858.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:1912
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\Qsedeqtedeooeo.tmp",Wufaiiuuye
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Checks processor information in registry
      • Suspicious use of WriteProcessMemory
      PID:2212
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 14132
        3⤵
        • Modifies registry class
        • Suspicious use of FindShellTrayWindow
        PID:3196
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:4932

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    3
    T1082

    Query Registry

    2
    T1012

    Peripheral Device Discovery

    1
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\B858.exe
      Filesize

      1.1MB

      MD5

      3682fe20c6c44be67abd34723a4d197f

      SHA1

      599f5376783a3c73bd8e65a40594625ffc6be1cc

      SHA256

      96d2f563c6cd77e8621b375a58d580eeeb41f9d026340a0e392d545bfea660d5

      SHA512

      b38f1b95c6ec3fc79cc438060f8fd27bee8489b779c693a62c9d00105b4a8494c0b181cb990c5ac1b1dc9ea8c4bc6be41ff0cae100d81ac3e7cebc5c06b1aeb6

    • C:\Users\Admin\AppData\Local\Temp\B858.exe
      Filesize

      1.1MB

      MD5

      3682fe20c6c44be67abd34723a4d197f

      SHA1

      599f5376783a3c73bd8e65a40594625ffc6be1cc

      SHA256

      96d2f563c6cd77e8621b375a58d580eeeb41f9d026340a0e392d545bfea660d5

      SHA512

      b38f1b95c6ec3fc79cc438060f8fd27bee8489b779c693a62c9d00105b4a8494c0b181cb990c5ac1b1dc9ea8c4bc6be41ff0cae100d81ac3e7cebc5c06b1aeb6

    • C:\Users\Admin\AppData\Local\Temp\Qsedeqtedeooeo.tmp
      Filesize

      797KB

      MD5

      24925b25552a7d8f1d3292071e545920

      SHA1

      f786e1d40df30f6fed0301d60c823b655f2d6eac

      SHA256

      9931503a3ab908d2840dae6a7cb77a5abc5e77cc67af405d1329b7dfc3fe800b

      SHA512

      242dbf94b06e67fdf0aac29b2f38ce4929d156c42e2413565f203cda1fdb6458e34b26eeb0151fe4f1914432be28b16d648affa63f20c7b480c54e2d9360fb26

    • \Users\Admin\AppData\Local\Temp\Qsedeqtedeooeo.tmp
      Filesize

      797KB

      MD5

      24925b25552a7d8f1d3292071e545920

      SHA1

      f786e1d40df30f6fed0301d60c823b655f2d6eac

      SHA256

      9931503a3ab908d2840dae6a7cb77a5abc5e77cc67af405d1329b7dfc3fe800b

      SHA512

      242dbf94b06e67fdf0aac29b2f38ce4929d156c42e2413565f203cda1fdb6458e34b26eeb0151fe4f1914432be28b16d648affa63f20c7b480c54e2d9360fb26

    • memory/1912-180-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
      Filesize

      1.6MB

    • memory/1912-181-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
      Filesize

      1.6MB

    • memory/1912-202-0x0000000000400000-0x000000000053D000-memory.dmp
      Filesize

      1.2MB

    • memory/1912-189-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
      Filesize

      1.6MB

    • memory/1912-158-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
      Filesize

      1.6MB

    • memory/1912-187-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
      Filesize

      1.6MB

    • memory/1912-186-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
      Filesize

      1.6MB

    • memory/1912-185-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
      Filesize

      1.6MB

    • memory/1912-184-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
      Filesize

      1.6MB

    • memory/1912-183-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
      Filesize

      1.6MB

    • memory/1912-182-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
      Filesize

      1.6MB

    • memory/1912-176-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
      Filesize

      1.6MB

    • memory/1912-178-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
      Filesize

      1.6MB

    • memory/1912-179-0x0000000000400000-0x000000000053D000-memory.dmp
      Filesize

      1.2MB

    • memory/1912-177-0x00000000022B0000-0x00000000023E0000-memory.dmp
      Filesize

      1.2MB

    • memory/1912-175-0x00000000021B0000-0x00000000022AB000-memory.dmp
      Filesize

      1004KB

    • memory/1912-174-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
      Filesize

      1.6MB

    • memory/1912-173-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
      Filesize

      1.6MB

    • memory/1912-172-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
      Filesize

      1.6MB

    • memory/1912-171-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
      Filesize

      1.6MB

    • memory/1912-169-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
      Filesize

      1.6MB

    • memory/1912-168-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
      Filesize

      1.6MB

    • memory/1912-167-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
      Filesize

      1.6MB

    • memory/1912-166-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
      Filesize

      1.6MB

    • memory/1912-165-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
      Filesize

      1.6MB

    • memory/1912-159-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
      Filesize

      1.6MB

    • memory/1912-163-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
      Filesize

      1.6MB

    • memory/1912-162-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
      Filesize

      1.6MB

    • memory/1912-160-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
      Filesize

      1.6MB

    • memory/1912-156-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
      Filesize

      1.6MB

    • memory/1912-188-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
      Filesize

      1.6MB

    • memory/1912-164-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
      Filesize

      1.6MB

    • memory/1912-157-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
      Filesize

      1.6MB

    • memory/1912-152-0x0000000000000000-mapping.dmp
    • memory/1912-155-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
      Filesize

      1.6MB

    • memory/1912-154-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
      Filesize

      1.6MB

    • memory/2212-319-0x00000000083F0000-0x0000000008B15000-memory.dmp
      Filesize

      7.1MB

    • memory/2212-316-0x00000000075D9000-0x00000000075DB000-memory.dmp
      Filesize

      8KB

    • memory/2212-302-0x00000000083F0000-0x0000000008B15000-memory.dmp
      Filesize

      7.1MB

    • memory/2212-200-0x0000000000000000-mapping.dmp
    • memory/3196-318-0x00000282B3C00000-0x00000282B3E2A000-memory.dmp
      Filesize

      2.2MB

    • memory/3196-317-0x00000000007B0000-0x00000000009C9000-memory.dmp
      Filesize

      2.1MB

    • memory/3196-311-0x00007FF7E54C5FD0-mapping.dmp
    • memory/5004-118-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
      Filesize

      1.6MB

    • memory/5004-129-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
      Filesize

      1.6MB

    • memory/5004-144-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
      Filesize

      1.6MB

    • memory/5004-143-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
      Filesize

      1.6MB

    • memory/5004-119-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
      Filesize

      1.6MB

    • memory/5004-142-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
      Filesize

      1.6MB

    • memory/5004-141-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
      Filesize

      1.6MB

    • memory/5004-140-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
      Filesize

      1.6MB

    • memory/5004-138-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
      Filesize

      1.6MB

    • memory/5004-115-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
      Filesize

      1.6MB

    • memory/5004-135-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
      Filesize

      1.6MB

    • memory/5004-136-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
      Filesize

      1.6MB

    • memory/5004-134-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
      Filesize

      1.6MB

    • memory/5004-133-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
      Filesize

      1.6MB

    • memory/5004-150-0x0000000000400000-0x0000000000466000-memory.dmp
      Filesize

      408KB

    • memory/5004-146-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
      Filesize

      1.6MB

    • memory/5004-137-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
      Filesize

      1.6MB

    • memory/5004-131-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
      Filesize

      1.6MB

    • memory/5004-130-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
      Filesize

      1.6MB

    • memory/5004-145-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
      Filesize

      1.6MB

    • memory/5004-128-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
      Filesize

      1.6MB

    • memory/5004-127-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
      Filesize

      1.6MB

    • memory/5004-126-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
      Filesize

      1.6MB

    • memory/5004-125-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
      Filesize

      1.6MB

    • memory/5004-124-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
      Filesize

      1.6MB

    • memory/5004-123-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
      Filesize

      1.6MB

    • memory/5004-122-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
      Filesize

      1.6MB

    • memory/5004-147-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
      Filesize

      1.6MB

    • memory/5004-121-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
      Filesize

      1.6MB

    • memory/5004-117-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
      Filesize

      1.6MB

    • memory/5004-116-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
      Filesize

      1.6MB

    • memory/5004-139-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
      Filesize

      1.6MB

    • memory/5004-148-0x00000000006F6000-0x0000000000707000-memory.dmp
      Filesize

      68KB

    • memory/5004-149-0x0000000000550000-0x0000000000559000-memory.dmp
      Filesize

      36KB

    • memory/5004-132-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
      Filesize

      1.6MB

    • memory/5004-120-0x0000000077BE0000-0x0000000077D6E000-memory.dmp
      Filesize

      1.6MB

    • memory/5004-151-0x0000000000400000-0x0000000000466000-memory.dmp
      Filesize

      408KB