Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-12-2022 03:33

General

  • Target

    file.exe

  • Size

    220KB

  • MD5

    a6d507b8992534fc63131c7b5118b44a

  • SHA1

    94b80fca4ff1065e73da21f5e66ec7ffd7597b80

  • SHA256

    05edc8d9f36c5f1d93dc7bd7919b1db3c1b8a20921904ab31f443b59582c3c4b

  • SHA512

    817bebe22dc0b21679d96556553ff6f85bc9b1b78cd3a907bde7cad0732bc8ec485428ac8a5d8aa49fc5779c6eead380e9bf43092c8d780b5c57d3be2a976d7b

  • SSDEEP

    3072:nY9FpLpqw115pJSQvh5TdW/9jbeN1IQV7b/yAug2oNHCDml:qHLpqwdvp64FjbCa

Malware Config

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 24 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 30 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:4736
  • C:\Users\Admin\AppData\Local\Temp\E38F.exe
    C:\Users\Admin\AppData\Local\Temp\E38F.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:4380
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\Qsedeqtedeooeo.tmp",Wufaiiuuye
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Checks processor information in registry
      • Suspicious use of WriteProcessMemory
      PID:4628
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 14144
        3⤵
        • Modifies registry class
        • Suspicious use of FindShellTrayWindow
        PID:4136
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4380 -s 528
      2⤵
      • Program crash
      PID:3168
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4380 -ip 4380
    1⤵
      PID:1320
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:5028

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      3
      T1082

      Query Registry

      2
      T1012

      Peripheral Device Discovery

      1
      T1120

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\E38F.exe
        Filesize

        1.1MB

        MD5

        4f8f0cab806928b5c4985da540a0040e

        SHA1

        ab7d7eef9e748e0fb0dae857dfb9e730b745fbfd

        SHA256

        ce4234cebbaf5ad991b4e09bfcafbd80d772bbe8b88d3680e839e8280b29ec13

        SHA512

        959b03e140c2af071841ba96dc9e194d78f31be019cb1f5909695bcca6fc110e0dab4047f3cc87cd17fc96834b51254e2dd9eef83e7ff696b6e3be9b60c10d7b

      • C:\Users\Admin\AppData\Local\Temp\E38F.exe
        Filesize

        1.1MB

        MD5

        4f8f0cab806928b5c4985da540a0040e

        SHA1

        ab7d7eef9e748e0fb0dae857dfb9e730b745fbfd

        SHA256

        ce4234cebbaf5ad991b4e09bfcafbd80d772bbe8b88d3680e839e8280b29ec13

        SHA512

        959b03e140c2af071841ba96dc9e194d78f31be019cb1f5909695bcca6fc110e0dab4047f3cc87cd17fc96834b51254e2dd9eef83e7ff696b6e3be9b60c10d7b

      • C:\Users\Admin\AppData\Local\Temp\Qsedeqtedeooeo.tmp
        Filesize

        797KB

        MD5

        24925b25552a7d8f1d3292071e545920

        SHA1

        f786e1d40df30f6fed0301d60c823b655f2d6eac

        SHA256

        9931503a3ab908d2840dae6a7cb77a5abc5e77cc67af405d1329b7dfc3fe800b

        SHA512

        242dbf94b06e67fdf0aac29b2f38ce4929d156c42e2413565f203cda1fdb6458e34b26eeb0151fe4f1914432be28b16d648affa63f20c7b480c54e2d9360fb26

      • C:\Users\Admin\AppData\Local\Temp\Qsedeqtedeooeo.tmp
        Filesize

        797KB

        MD5

        24925b25552a7d8f1d3292071e545920

        SHA1

        f786e1d40df30f6fed0301d60c823b655f2d6eac

        SHA256

        9931503a3ab908d2840dae6a7cb77a5abc5e77cc67af405d1329b7dfc3fe800b

        SHA512

        242dbf94b06e67fdf0aac29b2f38ce4929d156c42e2413565f203cda1fdb6458e34b26eeb0151fe4f1914432be28b16d648affa63f20c7b480c54e2d9360fb26

      • memory/4136-156-0x000001DFAFBB0000-0x000001DFAFCF0000-memory.dmp
        Filesize

        1.2MB

      • memory/4136-154-0x00007FF608CD6890-mapping.dmp
      • memory/4136-155-0x000001DFAFBB0000-0x000001DFAFCF0000-memory.dmp
        Filesize

        1.2MB

      • memory/4136-158-0x0000000000E30000-0x0000000001049000-memory.dmp
        Filesize

        2.1MB

      • memory/4136-159-0x000001DFAE1E0000-0x000001DFAE40A000-memory.dmp
        Filesize

        2.2MB

      • memory/4380-137-0x0000000000000000-mapping.dmp
      • memory/4380-141-0x00000000007FC000-0x00000000008EB000-memory.dmp
        Filesize

        956KB

      • memory/4380-142-0x0000000002290000-0x00000000023C0000-memory.dmp
        Filesize

        1.2MB

      • memory/4380-144-0x0000000000400000-0x0000000000540000-memory.dmp
        Filesize

        1.2MB

      • memory/4628-140-0x0000000000000000-mapping.dmp
      • memory/4628-153-0x0000000005DB0000-0x0000000005EF0000-memory.dmp
        Filesize

        1.2MB

      • memory/4628-148-0x0000000005DB0000-0x0000000005EF0000-memory.dmp
        Filesize

        1.2MB

      • memory/4628-149-0x0000000005DB0000-0x0000000005EF0000-memory.dmp
        Filesize

        1.2MB

      • memory/4628-150-0x0000000005DB0000-0x0000000005EF0000-memory.dmp
        Filesize

        1.2MB

      • memory/4628-151-0x0000000005DB0000-0x0000000005EF0000-memory.dmp
        Filesize

        1.2MB

      • memory/4628-152-0x0000000005DB0000-0x0000000005EF0000-memory.dmp
        Filesize

        1.2MB

      • memory/4628-147-0x0000000004F40000-0x0000000005665000-memory.dmp
        Filesize

        7.1MB

      • memory/4628-146-0x0000000004F40000-0x0000000005665000-memory.dmp
        Filesize

        7.1MB

      • memory/4628-160-0x0000000004F40000-0x0000000005665000-memory.dmp
        Filesize

        7.1MB

      • memory/4628-157-0x0000000005E29000-0x0000000005E2B000-memory.dmp
        Filesize

        8KB

      • memory/4736-136-0x0000000000400000-0x0000000000461000-memory.dmp
        Filesize

        388KB

      • memory/4736-135-0x0000000000400000-0x0000000000461000-memory.dmp
        Filesize

        388KB

      • memory/4736-134-0x00000000007C0000-0x00000000007C9000-memory.dmp
        Filesize

        36KB

      • memory/4736-133-0x0000000000470000-0x0000000000570000-memory.dmp
        Filesize

        1024KB