Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-12-2022 04:49

General

  • Target

    file.exe

  • Size

    220KB

  • MD5

    fcfa03e0a403007b0c0f3237eb76c744

  • SHA1

    60682f3ee476fe546d0f4a107b19e6d39184f880

  • SHA256

    c1e243c1e46bca4b8472c39fa7f249513e3838ce0557ca66a41fe43d0b41e139

  • SHA512

    9e177d191ecb38f776970889790518703096766d8f76c53faaeff9a28e97695cf431a59629d7edb30ac2d3a4a63ab11d58e5531f2c20434a0d20b5ea9dae2785

  • SSDEEP

    3072:4bHa1HLVd115sR7/4/uKjr9ZOOIsXGp2vX1ZWV7b/mNwdo+DNHCDml:cHkHLVdu7/VKj5djv/+4wZxCa

Malware Config

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 23 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 30 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1724
  • C:\Users\Admin\AppData\Local\Temp\ED24.exe
    C:\Users\Admin\AppData\Local\Temp\ED24.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:5096
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\Qsedeqtedeooeo.tmp",Wufaiiuuye
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Checks processor information in registry
      • Suspicious use of WriteProcessMemory
      PID:3272
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 14124
        3⤵
        • Modifies registry class
        • Suspicious use of FindShellTrayWindow
        PID:4400
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 5096 -s 536
      2⤵
      • Program crash
      PID:2120
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 5096 -ip 5096
    1⤵
      PID:1928
    • C:\Users\Admin\AppData\Roaming\ejvbfbt
      C:\Users\Admin\AppData\Roaming\ejvbfbt
      1⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:808
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:3896

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      3
      T1012

      System Information Discovery

      3
      T1082

      Peripheral Device Discovery

      1
      T1120

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\ED24.exe
        Filesize

        1.1MB

        MD5

        4f8f0cab806928b5c4985da540a0040e

        SHA1

        ab7d7eef9e748e0fb0dae857dfb9e730b745fbfd

        SHA256

        ce4234cebbaf5ad991b4e09bfcafbd80d772bbe8b88d3680e839e8280b29ec13

        SHA512

        959b03e140c2af071841ba96dc9e194d78f31be019cb1f5909695bcca6fc110e0dab4047f3cc87cd17fc96834b51254e2dd9eef83e7ff696b6e3be9b60c10d7b

      • C:\Users\Admin\AppData\Local\Temp\ED24.exe
        Filesize

        1.1MB

        MD5

        4f8f0cab806928b5c4985da540a0040e

        SHA1

        ab7d7eef9e748e0fb0dae857dfb9e730b745fbfd

        SHA256

        ce4234cebbaf5ad991b4e09bfcafbd80d772bbe8b88d3680e839e8280b29ec13

        SHA512

        959b03e140c2af071841ba96dc9e194d78f31be019cb1f5909695bcca6fc110e0dab4047f3cc87cd17fc96834b51254e2dd9eef83e7ff696b6e3be9b60c10d7b

      • C:\Users\Admin\AppData\Local\Temp\Qsedeqtedeooeo.tmp
        Filesize

        797KB

        MD5

        24925b25552a7d8f1d3292071e545920

        SHA1

        f786e1d40df30f6fed0301d60c823b655f2d6eac

        SHA256

        9931503a3ab908d2840dae6a7cb77a5abc5e77cc67af405d1329b7dfc3fe800b

        SHA512

        242dbf94b06e67fdf0aac29b2f38ce4929d156c42e2413565f203cda1fdb6458e34b26eeb0151fe4f1914432be28b16d648affa63f20c7b480c54e2d9360fb26

      • C:\Users\Admin\AppData\Local\Temp\Qsedeqtedeooeo.tmp
        Filesize

        797KB

        MD5

        24925b25552a7d8f1d3292071e545920

        SHA1

        f786e1d40df30f6fed0301d60c823b655f2d6eac

        SHA256

        9931503a3ab908d2840dae6a7cb77a5abc5e77cc67af405d1329b7dfc3fe800b

        SHA512

        242dbf94b06e67fdf0aac29b2f38ce4929d156c42e2413565f203cda1fdb6458e34b26eeb0151fe4f1914432be28b16d648affa63f20c7b480c54e2d9360fb26

      • C:\Users\Admin\AppData\Roaming\ejvbfbt
        Filesize

        220KB

        MD5

        fcfa03e0a403007b0c0f3237eb76c744

        SHA1

        60682f3ee476fe546d0f4a107b19e6d39184f880

        SHA256

        c1e243c1e46bca4b8472c39fa7f249513e3838ce0557ca66a41fe43d0b41e139

        SHA512

        9e177d191ecb38f776970889790518703096766d8f76c53faaeff9a28e97695cf431a59629d7edb30ac2d3a4a63ab11d58e5531f2c20434a0d20b5ea9dae2785

      • C:\Users\Admin\AppData\Roaming\ejvbfbt
        Filesize

        220KB

        MD5

        fcfa03e0a403007b0c0f3237eb76c744

        SHA1

        60682f3ee476fe546d0f4a107b19e6d39184f880

        SHA256

        c1e243c1e46bca4b8472c39fa7f249513e3838ce0557ca66a41fe43d0b41e139

        SHA512

        9e177d191ecb38f776970889790518703096766d8f76c53faaeff9a28e97695cf431a59629d7edb30ac2d3a4a63ab11d58e5531f2c20434a0d20b5ea9dae2785

      • memory/808-162-0x0000000000400000-0x0000000000461000-memory.dmp
        Filesize

        388KB

      • memory/808-164-0x0000000000400000-0x0000000000461000-memory.dmp
        Filesize

        388KB

      • memory/808-161-0x00000000005C3000-0x00000000005D4000-memory.dmp
        Filesize

        68KB

      • memory/1724-132-0x0000000000573000-0x0000000000584000-memory.dmp
        Filesize

        68KB

      • memory/1724-135-0x0000000000400000-0x0000000000461000-memory.dmp
        Filesize

        388KB

      • memory/1724-134-0x0000000000400000-0x0000000000461000-memory.dmp
        Filesize

        388KB

      • memory/1724-133-0x00000000001F0000-0x00000000001F9000-memory.dmp
        Filesize

        36KB

      • memory/3272-147-0x0000000004E40000-0x0000000004F80000-memory.dmp
        Filesize

        1.2MB

      • memory/3272-146-0x0000000005220000-0x0000000005945000-memory.dmp
        Filesize

        7.1MB

      • memory/3272-148-0x0000000004E40000-0x0000000004F80000-memory.dmp
        Filesize

        1.2MB

      • memory/3272-145-0x0000000005220000-0x0000000005945000-memory.dmp
        Filesize

        7.1MB

      • memory/3272-163-0x0000000005220000-0x0000000005945000-memory.dmp
        Filesize

        7.1MB

      • memory/3272-139-0x0000000000000000-mapping.dmp
      • memory/3272-151-0x0000000004E40000-0x0000000004F80000-memory.dmp
        Filesize

        1.2MB

      • memory/3272-152-0x0000000004E40000-0x0000000004F80000-memory.dmp
        Filesize

        1.2MB

      • memory/3272-153-0x0000000004E40000-0x0000000004F80000-memory.dmp
        Filesize

        1.2MB

      • memory/3272-154-0x0000000004E40000-0x0000000004F80000-memory.dmp
        Filesize

        1.2MB

      • memory/3272-158-0x0000000004EB9000-0x0000000004EBB000-memory.dmp
        Filesize

        8KB

      • memory/4400-156-0x0000020F5F850000-0x0000020F5F990000-memory.dmp
        Filesize

        1.2MB

      • memory/4400-157-0x0000020F5F850000-0x0000020F5F990000-memory.dmp
        Filesize

        1.2MB

      • memory/4400-155-0x00007FF647D36890-mapping.dmp
      • memory/4400-159-0x0000000000B70000-0x0000000000D89000-memory.dmp
        Filesize

        2.1MB

      • memory/4400-160-0x0000020F5E010000-0x0000020F5E23A000-memory.dmp
        Filesize

        2.2MB

      • memory/5096-144-0x0000000000400000-0x0000000000540000-memory.dmp
        Filesize

        1.2MB

      • memory/5096-142-0x0000000002380000-0x00000000024B0000-memory.dmp
        Filesize

        1.2MB

      • memory/5096-140-0x0000000000857000-0x0000000000946000-memory.dmp
        Filesize

        956KB

      • memory/5096-136-0x0000000000000000-mapping.dmp