Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    20-12-2022 17:10

General

  • Target

    006e30e9a52680eb74ca45700561c6e0f382ccf2cd4f43e39d3f88d8c006435a.exe

  • Size

    215KB

  • MD5

    3235e85040060ced1cd3e312a071bce5

  • SHA1

    1251282abee1053553fc64567cbcfdd835c8eb83

  • SHA256

    006e30e9a52680eb74ca45700561c6e0f382ccf2cd4f43e39d3f88d8c006435a

  • SHA512

    8bf2ef4953290d47d73214539cfb01776f853e2fffad53849ca5fef4b6b0cb195830643c484430d8600dcbe90620ab5acf4b651022ba9123462bde9ef7453786

  • SSDEEP

    3072:4eltoLYkXV5VvM6Uy5LfTLzbdUjRKEk3noVcvC7b/9CuNHCDml:LlaLYov/UeTLzbdU1K53oyvSdCa

Malware Config

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 23 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 36 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\006e30e9a52680eb74ca45700561c6e0f382ccf2cd4f43e39d3f88d8c006435a.exe
    "C:\Users\Admin\AppData\Local\Temp\006e30e9a52680eb74ca45700561c6e0f382ccf2cd4f43e39d3f88d8c006435a.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2620
  • C:\Users\Admin\AppData\Local\Temp\DEAD.exe
    C:\Users\Admin\AppData\Local\Temp\DEAD.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:1904
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\Qsedeqtedeooeo.tmp",Wufaiiuuye
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Checks processor information in registry
      • Suspicious use of WriteProcessMemory
      PID:1072
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 14106
        3⤵
        • Modifies registry class
        • Suspicious use of FindShellTrayWindow
        PID:3148
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:5056

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    3
    T1082

    Query Registry

    2
    T1012

    Peripheral Device Discovery

    1
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\DEAD.exe
      Filesize

      1.1MB

      MD5

      2233bf6bf909427c24e6380f3f48a681

      SHA1

      4229b41b0601de8f24080c098d804d6948c9d10c

      SHA256

      634d5613968229e1bf69e36703104763164799bd3f649db2568626733375c846

      SHA512

      7aa545902953f4d90ed790cd08cf8f58a3b49d84514d352350b24423dd0ca5e51107a02b95176b600a8d74f89645fd56a5c0a4fbb12dae3c39578f5516a80bbe

    • C:\Users\Admin\AppData\Local\Temp\DEAD.exe
      Filesize

      1.1MB

      MD5

      2233bf6bf909427c24e6380f3f48a681

      SHA1

      4229b41b0601de8f24080c098d804d6948c9d10c

      SHA256

      634d5613968229e1bf69e36703104763164799bd3f649db2568626733375c846

      SHA512

      7aa545902953f4d90ed790cd08cf8f58a3b49d84514d352350b24423dd0ca5e51107a02b95176b600a8d74f89645fd56a5c0a4fbb12dae3c39578f5516a80bbe

    • C:\Users\Admin\AppData\Local\Temp\Qsedeqtedeooeo.tmp
      Filesize

      797KB

      MD5

      24925b25552a7d8f1d3292071e545920

      SHA1

      f786e1d40df30f6fed0301d60c823b655f2d6eac

      SHA256

      9931503a3ab908d2840dae6a7cb77a5abc5e77cc67af405d1329b7dfc3fe800b

      SHA512

      242dbf94b06e67fdf0aac29b2f38ce4929d156c42e2413565f203cda1fdb6458e34b26eeb0151fe4f1914432be28b16d648affa63f20c7b480c54e2d9360fb26

    • \Users\Admin\AppData\Local\Temp\Qsedeqtedeooeo.tmp
      Filesize

      797KB

      MD5

      24925b25552a7d8f1d3292071e545920

      SHA1

      f786e1d40df30f6fed0301d60c823b655f2d6eac

      SHA256

      9931503a3ab908d2840dae6a7cb77a5abc5e77cc67af405d1329b7dfc3fe800b

      SHA512

      242dbf94b06e67fdf0aac29b2f38ce4929d156c42e2413565f203cda1fdb6458e34b26eeb0151fe4f1914432be28b16d648affa63f20c7b480c54e2d9360fb26

    • memory/1072-323-0x00000000072C0000-0x00000000079E5000-memory.dmp
      Filesize

      7.1MB

    • memory/1072-320-0x00000000081A9000-0x00000000081AB000-memory.dmp
      Filesize

      8KB

    • memory/1072-306-0x00000000072C0000-0x00000000079E5000-memory.dmp
      Filesize

      7.1MB

    • memory/1072-204-0x0000000000000000-mapping.dmp
    • memory/1904-187-0x0000000077770000-0x00000000778FE000-memory.dmp
      Filesize

      1.6MB

    • memory/1904-188-0x0000000077770000-0x00000000778FE000-memory.dmp
      Filesize

      1.6MB

    • memory/1904-164-0x0000000077770000-0x00000000778FE000-memory.dmp
      Filesize

      1.6MB

    • memory/1904-206-0x0000000000400000-0x000000000053D000-memory.dmp
      Filesize

      1.2MB

    • memory/1904-177-0x0000000077770000-0x00000000778FE000-memory.dmp
      Filesize

      1.6MB

    • memory/1904-184-0x0000000000400000-0x000000000053D000-memory.dmp
      Filesize

      1.2MB

    • memory/1904-185-0x0000000077770000-0x00000000778FE000-memory.dmp
      Filesize

      1.6MB

    • memory/1904-193-0x0000000077770000-0x00000000778FE000-memory.dmp
      Filesize

      1.6MB

    • memory/1904-192-0x0000000077770000-0x00000000778FE000-memory.dmp
      Filesize

      1.6MB

    • memory/1904-191-0x0000000077770000-0x00000000778FE000-memory.dmp
      Filesize

      1.6MB

    • memory/1904-190-0x0000000077770000-0x00000000778FE000-memory.dmp
      Filesize

      1.6MB

    • memory/1904-189-0x0000000077770000-0x00000000778FE000-memory.dmp
      Filesize

      1.6MB

    • memory/1904-186-0x0000000077770000-0x00000000778FE000-memory.dmp
      Filesize

      1.6MB

    • memory/1904-181-0x0000000077770000-0x00000000778FE000-memory.dmp
      Filesize

      1.6MB

    • memory/1904-182-0x0000000002380000-0x00000000024B0000-memory.dmp
      Filesize

      1.2MB

    • memory/1904-179-0x0000000077770000-0x00000000778FE000-memory.dmp
      Filesize

      1.6MB

    • memory/1904-180-0x00000000008E0000-0x00000000009D2000-memory.dmp
      Filesize

      968KB

    • memory/1904-178-0x0000000077770000-0x00000000778FE000-memory.dmp
      Filesize

      1.6MB

    • memory/1904-163-0x0000000077770000-0x00000000778FE000-memory.dmp
      Filesize

      1.6MB

    • memory/1904-175-0x0000000077770000-0x00000000778FE000-memory.dmp
      Filesize

      1.6MB

    • memory/1904-174-0x0000000077770000-0x00000000778FE000-memory.dmp
      Filesize

      1.6MB

    • memory/1904-173-0x0000000077770000-0x00000000778FE000-memory.dmp
      Filesize

      1.6MB

    • memory/1904-172-0x0000000077770000-0x00000000778FE000-memory.dmp
      Filesize

      1.6MB

    • memory/1904-171-0x0000000077770000-0x00000000778FE000-memory.dmp
      Filesize

      1.6MB

    • memory/1904-170-0x0000000077770000-0x00000000778FE000-memory.dmp
      Filesize

      1.6MB

    • memory/1904-169-0x0000000077770000-0x00000000778FE000-memory.dmp
      Filesize

      1.6MB

    • memory/1904-168-0x0000000077770000-0x00000000778FE000-memory.dmp
      Filesize

      1.6MB

    • memory/1904-167-0x0000000077770000-0x00000000778FE000-memory.dmp
      Filesize

      1.6MB

    • memory/1904-183-0x0000000077770000-0x00000000778FE000-memory.dmp
      Filesize

      1.6MB

    • memory/1904-176-0x0000000077770000-0x00000000778FE000-memory.dmp
      Filesize

      1.6MB

    • memory/1904-156-0x0000000000000000-mapping.dmp
    • memory/1904-158-0x0000000077770000-0x00000000778FE000-memory.dmp
      Filesize

      1.6MB

    • memory/1904-159-0x0000000077770000-0x00000000778FE000-memory.dmp
      Filesize

      1.6MB

    • memory/1904-160-0x0000000077770000-0x00000000778FE000-memory.dmp
      Filesize

      1.6MB

    • memory/1904-161-0x0000000077770000-0x00000000778FE000-memory.dmp
      Filesize

      1.6MB

    • memory/1904-162-0x0000000077770000-0x00000000778FE000-memory.dmp
      Filesize

      1.6MB

    • memory/2620-151-0x0000000077770000-0x00000000778FE000-memory.dmp
      Filesize

      1.6MB

    • memory/2620-122-0x0000000077770000-0x00000000778FE000-memory.dmp
      Filesize

      1.6MB

    • memory/2620-119-0x0000000077770000-0x00000000778FE000-memory.dmp
      Filesize

      1.6MB

    • memory/2620-154-0x0000000077770000-0x00000000778FE000-memory.dmp
      Filesize

      1.6MB

    • memory/2620-138-0x0000000077770000-0x00000000778FE000-memory.dmp
      Filesize

      1.6MB

    • memory/2620-152-0x0000000077770000-0x00000000778FE000-memory.dmp
      Filesize

      1.6MB

    • memory/2620-139-0x0000000077770000-0x00000000778FE000-memory.dmp
      Filesize

      1.6MB

    • memory/2620-150-0x0000000077770000-0x00000000778FE000-memory.dmp
      Filesize

      1.6MB

    • memory/2620-144-0x0000000000641000-0x0000000000651000-memory.dmp
      Filesize

      64KB

    • memory/2620-146-0x00000000001D0000-0x00000000001D9000-memory.dmp
      Filesize

      36KB

    • memory/2620-148-0x0000000000400000-0x000000000045F000-memory.dmp
      Filesize

      380KB

    • memory/2620-149-0x0000000077770000-0x00000000778FE000-memory.dmp
      Filesize

      1.6MB

    • memory/2620-147-0x0000000077770000-0x00000000778FE000-memory.dmp
      Filesize

      1.6MB

    • memory/2620-145-0x0000000077770000-0x00000000778FE000-memory.dmp
      Filesize

      1.6MB

    • memory/2620-143-0x0000000077770000-0x00000000778FE000-memory.dmp
      Filesize

      1.6MB

    • memory/2620-142-0x0000000077770000-0x00000000778FE000-memory.dmp
      Filesize

      1.6MB

    • memory/2620-141-0x0000000077770000-0x00000000778FE000-memory.dmp
      Filesize

      1.6MB

    • memory/2620-127-0x0000000077770000-0x00000000778FE000-memory.dmp
      Filesize

      1.6MB

    • memory/2620-128-0x0000000077770000-0x00000000778FE000-memory.dmp
      Filesize

      1.6MB

    • memory/2620-121-0x0000000077770000-0x00000000778FE000-memory.dmp
      Filesize

      1.6MB

    • memory/2620-140-0x0000000077770000-0x00000000778FE000-memory.dmp
      Filesize

      1.6MB

    • memory/2620-153-0x0000000077770000-0x00000000778FE000-memory.dmp
      Filesize

      1.6MB

    • memory/2620-137-0x0000000077770000-0x00000000778FE000-memory.dmp
      Filesize

      1.6MB

    • memory/2620-136-0x0000000077770000-0x00000000778FE000-memory.dmp
      Filesize

      1.6MB

    • memory/2620-135-0x0000000077770000-0x00000000778FE000-memory.dmp
      Filesize

      1.6MB

    • memory/2620-134-0x0000000077770000-0x00000000778FE000-memory.dmp
      Filesize

      1.6MB

    • memory/2620-133-0x0000000077770000-0x00000000778FE000-memory.dmp
      Filesize

      1.6MB

    • memory/2620-132-0x0000000077770000-0x00000000778FE000-memory.dmp
      Filesize

      1.6MB

    • memory/2620-126-0x0000000077770000-0x00000000778FE000-memory.dmp
      Filesize

      1.6MB

    • memory/2620-131-0x0000000077770000-0x00000000778FE000-memory.dmp
      Filesize

      1.6MB

    • memory/2620-125-0x0000000077770000-0x00000000778FE000-memory.dmp
      Filesize

      1.6MB

    • memory/2620-130-0x0000000077770000-0x00000000778FE000-memory.dmp
      Filesize

      1.6MB

    • memory/2620-124-0x0000000077770000-0x00000000778FE000-memory.dmp
      Filesize

      1.6MB

    • memory/2620-123-0x0000000077770000-0x00000000778FE000-memory.dmp
      Filesize

      1.6MB

    • memory/2620-155-0x0000000000400000-0x000000000045F000-memory.dmp
      Filesize

      380KB

    • memory/2620-120-0x0000000077770000-0x00000000778FE000-memory.dmp
      Filesize

      1.6MB

    • memory/2620-129-0x0000000077770000-0x00000000778FE000-memory.dmp
      Filesize

      1.6MB

    • memory/3148-321-0x0000000000C60000-0x0000000000E79000-memory.dmp
      Filesize

      2.1MB

    • memory/3148-322-0x000001D418110000-0x000001D41833A000-memory.dmp
      Filesize

      2.2MB

    • memory/3148-315-0x00007FF740B55FD0-mapping.dmp