Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-12-2022 03:08

General

  • Target

    05edc8d9f36c5f1d93dc7bd7919b1db3c1b8a20921904ab31f443b59582c3c4b.exe

  • Size

    220KB

  • MD5

    a6d507b8992534fc63131c7b5118b44a

  • SHA1

    94b80fca4ff1065e73da21f5e66ec7ffd7597b80

  • SHA256

    05edc8d9f36c5f1d93dc7bd7919b1db3c1b8a20921904ab31f443b59582c3c4b

  • SHA512

    817bebe22dc0b21679d96556553ff6f85bc9b1b78cd3a907bde7cad0732bc8ec485428ac8a5d8aa49fc5779c6eead380e9bf43092c8d780b5c57d3be2a976d7b

  • SSDEEP

    3072:nY9FpLpqw115pJSQvh5TdW/9jbeN1IQV7b/yAug2oNHCDml:qHLpqwdvp64FjbCa

Malware Config

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 37 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 25 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 30 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\05edc8d9f36c5f1d93dc7bd7919b1db3c1b8a20921904ab31f443b59582c3c4b.exe
    "C:\Users\Admin\AppData\Local\Temp\05edc8d9f36c5f1d93dc7bd7919b1db3c1b8a20921904ab31f443b59582c3c4b.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2220
  • C:\Users\Admin\AppData\Local\Temp\DB03.exe
    C:\Users\Admin\AppData\Local\Temp\DB03.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:724
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\Qsedeqtedeooeo.tmp",Wufaiiuuye
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Checks processor information in registry
      • Suspicious use of WriteProcessMemory
      PID:2672
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 14144
        3⤵
        • Modifies registry class
        • Suspicious use of FindShellTrayWindow
        PID:4220
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 724 -s 528
      2⤵
      • Program crash
      PID:4088
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 724 -ip 724
    1⤵
      PID:3448
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:4512
      • C:\Users\Admin\AppData\Roaming\ficbhbs
        C:\Users\Admin\AppData\Roaming\ficbhbs
        1⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        • Suspicious behavior: MapViewOfSection
        PID:2556
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\SysWOW64\svchost.exe -k LocalService
        1⤵
          PID:4628

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        3
        T1012

        System Information Discovery

        3
        T1082

        Peripheral Device Discovery

        1
        T1120

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files (x86)\WindowsPowerShell\Modules\aic_file_icons_retina_thumb_highContrast_bow.dll
          Filesize

          797KB

          MD5

          c2461609355f98f485b4d1a152193908

          SHA1

          4cb4e8a50d7d667404362be7acc503ffed03feec

          SHA256

          952ae313561ce8589d1268999ff89bffbbd946901d9ae1869eeb58624c038a27

          SHA512

          d1218d3b71a03acb108689602ad1ce3f961b2352cb404f5eb3d704587cc33fb033a023a2d64999552e236fc8d2ef80cbda2011116181234d73d86c178eca257d

        • C:\ProgramData\{DFE614B1-1B05-F404-C372-1D93E0034A80}\Fwroes.tmp
          Filesize

          1.2MB

          MD5

          30a8557d3b8544d542a04d266989917d

          SHA1

          99d869f29a5bbe47b880c2924b2e8aeb0fa2da13

          SHA256

          a321413684106f176f80e5bcb7e6b2a1dcf89831f785bfac13882b2cbb458076

          SHA512

          4d9e8160fb07b10491cf145ec5641c181659717bc93d9b519bbfb2ad0cf877f1c51ed578c09181cab291d269b4800e21b05c83e272ad1c007a49e0ff797be28e

        • C:\Users\Admin\AppData\Local\Temp\DB03.exe
          Filesize

          1.1MB

          MD5

          7e9ce657b646e0ecff706bf6680061f0

          SHA1

          8f576b573c55ba4b3a36b495e9ab0361270b0fd7

          SHA256

          f657d6f8f072dcf10f48e03b3b813cb9ab9c4b975dec12e9db8da868d3e50ab9

          SHA512

          360890279533d6ad72f3640c31d7b7b69e5189ea65ca802e6855d6f874005838282b1caf0dde21ebcacc185d8db3229cf3c7fd4414a30660176ad4a6d352361d

        • C:\Users\Admin\AppData\Local\Temp\DB03.exe
          Filesize

          1.1MB

          MD5

          7e9ce657b646e0ecff706bf6680061f0

          SHA1

          8f576b573c55ba4b3a36b495e9ab0361270b0fd7

          SHA256

          f657d6f8f072dcf10f48e03b3b813cb9ab9c4b975dec12e9db8da868d3e50ab9

          SHA512

          360890279533d6ad72f3640c31d7b7b69e5189ea65ca802e6855d6f874005838282b1caf0dde21ebcacc185d8db3229cf3c7fd4414a30660176ad4a6d352361d

        • C:\Users\Admin\AppData\Local\Temp\Qsedeqtedeooeo.tmp
          Filesize

          797KB

          MD5

          24925b25552a7d8f1d3292071e545920

          SHA1

          f786e1d40df30f6fed0301d60c823b655f2d6eac

          SHA256

          9931503a3ab908d2840dae6a7cb77a5abc5e77cc67af405d1329b7dfc3fe800b

          SHA512

          242dbf94b06e67fdf0aac29b2f38ce4929d156c42e2413565f203cda1fdb6458e34b26eeb0151fe4f1914432be28b16d648affa63f20c7b480c54e2d9360fb26

        • C:\Users\Admin\AppData\Local\Temp\Qsedeqtedeooeo.tmp
          Filesize

          797KB

          MD5

          24925b25552a7d8f1d3292071e545920

          SHA1

          f786e1d40df30f6fed0301d60c823b655f2d6eac

          SHA256

          9931503a3ab908d2840dae6a7cb77a5abc5e77cc67af405d1329b7dfc3fe800b

          SHA512

          242dbf94b06e67fdf0aac29b2f38ce4929d156c42e2413565f203cda1fdb6458e34b26eeb0151fe4f1914432be28b16d648affa63f20c7b480c54e2d9360fb26

        • C:\Users\Admin\AppData\Roaming\ficbhbs
          Filesize

          220KB

          MD5

          a6d507b8992534fc63131c7b5118b44a

          SHA1

          94b80fca4ff1065e73da21f5e66ec7ffd7597b80

          SHA256

          05edc8d9f36c5f1d93dc7bd7919b1db3c1b8a20921904ab31f443b59582c3c4b

          SHA512

          817bebe22dc0b21679d96556553ff6f85bc9b1b78cd3a907bde7cad0732bc8ec485428ac8a5d8aa49fc5779c6eead380e9bf43092c8d780b5c57d3be2a976d7b

        • C:\Users\Admin\AppData\Roaming\ficbhbs
          Filesize

          220KB

          MD5

          a6d507b8992534fc63131c7b5118b44a

          SHA1

          94b80fca4ff1065e73da21f5e66ec7ffd7597b80

          SHA256

          05edc8d9f36c5f1d93dc7bd7919b1db3c1b8a20921904ab31f443b59582c3c4b

          SHA512

          817bebe22dc0b21679d96556553ff6f85bc9b1b78cd3a907bde7cad0732bc8ec485428ac8a5d8aa49fc5779c6eead380e9bf43092c8d780b5c57d3be2a976d7b

        • \??\c:\program files (x86)\windowspowershell\modules\aic_file_icons_retina_thumb_highcontrast_bow.dll
          Filesize

          797KB

          MD5

          c2461609355f98f485b4d1a152193908

          SHA1

          4cb4e8a50d7d667404362be7acc503ffed03feec

          SHA256

          952ae313561ce8589d1268999ff89bffbbd946901d9ae1869eeb58624c038a27

          SHA512

          d1218d3b71a03acb108689602ad1ce3f961b2352cb404f5eb3d704587cc33fb033a023a2d64999552e236fc8d2ef80cbda2011116181234d73d86c178eca257d

        • memory/724-139-0x0000000000805000-0x00000000008F4000-memory.dmp
          Filesize

          956KB

        • memory/724-142-0x0000000000400000-0x0000000000540000-memory.dmp
          Filesize

          1.2MB

        • memory/724-141-0x00000000023A0000-0x00000000024D0000-memory.dmp
          Filesize

          1.2MB

        • memory/724-136-0x0000000000000000-mapping.dmp
        • memory/2220-134-0x0000000000400000-0x0000000000461000-memory.dmp
          Filesize

          388KB

        • memory/2220-133-0x0000000000470000-0x0000000000479000-memory.dmp
          Filesize

          36KB

        • memory/2220-135-0x0000000000400000-0x0000000000461000-memory.dmp
          Filesize

          388KB

        • memory/2220-132-0x00000000004A2000-0x00000000004B2000-memory.dmp
          Filesize

          64KB

        • memory/2556-164-0x0000000000400000-0x0000000000461000-memory.dmp
          Filesize

          388KB

        • memory/2556-163-0x0000000000400000-0x0000000000461000-memory.dmp
          Filesize

          388KB

        • memory/2556-162-0x0000000000773000-0x0000000000784000-memory.dmp
          Filesize

          68KB

        • memory/2672-150-0x0000000005070000-0x00000000051B0000-memory.dmp
          Filesize

          1.2MB

        • memory/2672-159-0x0000000004780000-0x0000000004EA5000-memory.dmp
          Filesize

          7.1MB

        • memory/2672-140-0x0000000000000000-mapping.dmp
        • memory/2672-145-0x0000000004780000-0x0000000004EA5000-memory.dmp
          Filesize

          7.1MB

        • memory/2672-154-0x00000000050E9000-0x00000000050EB000-memory.dmp
          Filesize

          8KB

        • memory/2672-146-0x0000000004780000-0x0000000004EA5000-memory.dmp
          Filesize

          7.1MB

        • memory/2672-147-0x0000000005070000-0x00000000051B0000-memory.dmp
          Filesize

          1.2MB

        • memory/2672-148-0x0000000005070000-0x00000000051B0000-memory.dmp
          Filesize

          1.2MB

        • memory/2672-152-0x0000000005070000-0x00000000051B0000-memory.dmp
          Filesize

          1.2MB

        • memory/2672-151-0x0000000005070000-0x00000000051B0000-memory.dmp
          Filesize

          1.2MB

        • memory/2672-149-0x0000000005070000-0x00000000051B0000-memory.dmp
          Filesize

          1.2MB

        • memory/4220-153-0x00007FF6A40C6890-mapping.dmp
        • memory/4220-158-0x00000203E9AD0000-0x00000203E9CFA000-memory.dmp
          Filesize

          2.2MB

        • memory/4220-157-0x0000000000820000-0x0000000000A39000-memory.dmp
          Filesize

          2.1MB

        • memory/4220-156-0x00000203EB4A0000-0x00000203EB5E0000-memory.dmp
          Filesize

          1.2MB

        • memory/4220-155-0x00000203EB4A0000-0x00000203EB5E0000-memory.dmp
          Filesize

          1.2MB