Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-09-2022 22:57

General

  • Target

    2aea0c520d7c2d6dcb469847255c9a643c1ac8836af561f9086ffe21ef07780d.exe

  • Size

    196KB

  • MD5

    413271b4d8bb6031aa8912ddc0f89b22

  • SHA1

    d29cbb70ad00832626657ecd3ab33cdc08bba8a9

  • SHA256

    2aea0c520d7c2d6dcb469847255c9a643c1ac8836af561f9086ffe21ef07780d

  • SHA512

    e972776a6d8243385fb6db4e64eb9dce7f7715c275de414afe73e65cbd2537272918d3b8266e1b7fb8df219ceab5f0a12b5cdbb8be32b29debdcbbf4e59a86ce

  • SSDEEP

    3072:UTlsoSXLLfgM96N5Y2HwHzZLcZyNoaCXPTiUIxBy/V/PkkXx:QILL39rvZL167Xrt/

Malware Config

Extracted

Family

danabot

C2

198.15.112.179:443

185.62.56.245:443

153.92.223.225:443

192.119.70.159:443

49.0.50.0:57

51.0.52.0:0

53.0.54.0:1200

55.0.56.0:65535

Attributes
  • embedded_hash

    6618C163D57D6441FCCA65D86C4D380D

  • type

    loader

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 4 IoCs
  • Checks SCSI registry key(s) 3 TTPs 42 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 42 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 19 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2aea0c520d7c2d6dcb469847255c9a643c1ac8836af561f9086ffe21ef07780d.exe
    "C:\Users\Admin\AppData\Local\Temp\2aea0c520d7c2d6dcb469847255c9a643c1ac8836af561f9086ffe21ef07780d.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:4660
  • C:\Users\Admin\AppData\Local\Temp\2BA4.exe
    C:\Users\Admin\AppData\Local\Temp\2BA4.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:384
    • C:\Windows\SysWOW64\agentactivationruntimestarter.exe
      C:\Windows\system32\agentactivationruntimestarter.exe
      2⤵
        PID:496
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
        2⤵
        • Blocklisted process makes network request
        PID:4996
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 384 -s 620
        2⤵
        • Program crash
        PID:3840
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 384 -s 872
        2⤵
        • Program crash
        PID:4452
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 384 -s 888
        2⤵
        • Program crash
        PID:1112
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 384 -s 1012
        2⤵
        • Program crash
        PID:5068
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
        2⤵
        • Blocklisted process makes network request
        • Checks processor information in registry
        • Modifies registry class
        • Suspicious use of FindShellTrayWindow
        PID:5072
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k AarSvcGroup -p -s AarSvc
      1⤵
      • Checks SCSI registry key(s)
      • Suspicious use of AdjustPrivilegeToken
      PID:444
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x3fc 0x3f8
      1⤵
        PID:1440
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 384 -ip 384
        1⤵
          PID:1352
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 384 -ip 384
          1⤵
            PID:2464
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 384 -ip 384
            1⤵
              PID:1012
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 384 -ip 384
              1⤵
                PID:1204
              • C:\Users\Admin\AppData\Roaming\aaasbuf
                C:\Users\Admin\AppData\Roaming\aaasbuf
                1⤵
                • Executes dropped EXE
                • Checks SCSI registry key(s)
                • Suspicious behavior: MapViewOfSection
                PID:4164

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Defense Evasion

              Modify Registry

              1
              T1112

              Discovery

              System Information Discovery

              3
              T1082

              Query Registry

              2
              T1012

              Peripheral Device Discovery

              1
              T1120

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\2BA4.exe
                Filesize

                1.3MB

                MD5

                0d04f4dcf1c8057b6ed68057444a68a8

                SHA1

                c5c089025aef15d1aaa13c746f597bcb57fc45ce

                SHA256

                c13e4751e60749c9f221b107efbc807514299c8452346f5fdf07de91fc47c7de

                SHA512

                46a42550b0996c9875f7e68afa21b32437f013d2b3a8db7b6965b86ded369c3ef9dfbcbbc11904c58456e1d5919dea897b1f59455ea77af016c901e43b0984b2

              • C:\Users\Admin\AppData\Local\Temp\2BA4.exe
                Filesize

                1.3MB

                MD5

                0d04f4dcf1c8057b6ed68057444a68a8

                SHA1

                c5c089025aef15d1aaa13c746f597bcb57fc45ce

                SHA256

                c13e4751e60749c9f221b107efbc807514299c8452346f5fdf07de91fc47c7de

                SHA512

                46a42550b0996c9875f7e68afa21b32437f013d2b3a8db7b6965b86ded369c3ef9dfbcbbc11904c58456e1d5919dea897b1f59455ea77af016c901e43b0984b2

              • C:\Users\Admin\AppData\Local\Temp\Fiuepr.tmp
                Filesize

                3.3MB

                MD5

                be03bd71d3ba639632b50cb9a3931d56

                SHA1

                bcf03bb5c228044abd984485b0e10fc4e16c0c6c

                SHA256

                1e50f193c8e645a6c93feb42b1ffd46dec68738106dec79014815ac444612234

                SHA512

                fc0eada90ff1b4c5c805fd38c1bfade389f8b1d58c45611fdaa6a0c303a56cf4d78a49dabb1de0b9eb7458d952b65589256a82262a84c5914b6b7f974336bc8d

              • C:\Users\Admin\AppData\Roaming\aaasbuf
                Filesize

                196KB

                MD5

                413271b4d8bb6031aa8912ddc0f89b22

                SHA1

                d29cbb70ad00832626657ecd3ab33cdc08bba8a9

                SHA256

                2aea0c520d7c2d6dcb469847255c9a643c1ac8836af561f9086ffe21ef07780d

                SHA512

                e972776a6d8243385fb6db4e64eb9dce7f7715c275de414afe73e65cbd2537272918d3b8266e1b7fb8df219ceab5f0a12b5cdbb8be32b29debdcbbf4e59a86ce

              • C:\Users\Admin\AppData\Roaming\aaasbuf
                Filesize

                196KB

                MD5

                413271b4d8bb6031aa8912ddc0f89b22

                SHA1

                d29cbb70ad00832626657ecd3ab33cdc08bba8a9

                SHA256

                2aea0c520d7c2d6dcb469847255c9a643c1ac8836af561f9086ffe21ef07780d

                SHA512

                e972776a6d8243385fb6db4e64eb9dce7f7715c275de414afe73e65cbd2537272918d3b8266e1b7fb8df219ceab5f0a12b5cdbb8be32b29debdcbbf4e59a86ce

              • memory/384-154-0x0000000003170000-0x0000000003C2E000-memory.dmp
                Filesize

                10.7MB

              • memory/384-156-0x0000000003170000-0x0000000003C2E000-memory.dmp
                Filesize

                10.7MB

              • memory/384-164-0x0000000003D70000-0x0000000003EB0000-memory.dmp
                Filesize

                1.2MB

              • memory/384-140-0x0000000002363000-0x0000000002489000-memory.dmp
                Filesize

                1.1MB

              • memory/384-141-0x0000000002490000-0x000000000276B000-memory.dmp
                Filesize

                2.9MB

              • memory/384-142-0x0000000000400000-0x00000000006E8000-memory.dmp
                Filesize

                2.9MB

              • memory/384-143-0x0000000000400000-0x00000000006E8000-memory.dmp
                Filesize

                2.9MB

              • memory/384-144-0x0000000000400000-0x00000000006E8000-memory.dmp
                Filesize

                2.9MB

              • memory/384-145-0x0000000000400000-0x00000000006E8000-memory.dmp
                Filesize

                2.9MB

              • memory/384-163-0x0000000003D70000-0x0000000003EB0000-memory.dmp
                Filesize

                1.2MB

              • memory/384-162-0x0000000003D70000-0x0000000003EB0000-memory.dmp
                Filesize

                1.2MB

              • memory/384-136-0x0000000000000000-mapping.dmp
              • memory/384-161-0x0000000003D70000-0x0000000003EB0000-memory.dmp
                Filesize

                1.2MB

              • memory/384-160-0x0000000003D70000-0x0000000003EB0000-memory.dmp
                Filesize

                1.2MB

              • memory/384-159-0x0000000003D70000-0x0000000003EB0000-memory.dmp
                Filesize

                1.2MB

              • memory/384-158-0x0000000003D70000-0x0000000003EB0000-memory.dmp
                Filesize

                1.2MB

              • memory/384-153-0x0000000000400000-0x00000000006E8000-memory.dmp
                Filesize

                2.9MB

              • memory/384-157-0x0000000003D70000-0x0000000003EB0000-memory.dmp
                Filesize

                1.2MB

              • memory/384-155-0x0000000003170000-0x0000000003C2E000-memory.dmp
                Filesize

                10.7MB

              • memory/384-172-0x0000000003170000-0x0000000003C2E000-memory.dmp
                Filesize

                10.7MB

              • memory/496-139-0x0000000000000000-mapping.dmp
              • memory/4164-175-0x00000000006D8000-0x00000000006E8000-memory.dmp
                Filesize

                64KB

              • memory/4164-176-0x0000000000400000-0x000000000058B000-memory.dmp
                Filesize

                1.5MB

              • memory/4164-177-0x0000000000400000-0x000000000058B000-memory.dmp
                Filesize

                1.5MB

              • memory/4660-132-0x0000000000838000-0x0000000000849000-memory.dmp
                Filesize

                68KB

              • memory/4660-135-0x0000000000400000-0x000000000058B000-memory.dmp
                Filesize

                1.5MB

              • memory/4660-134-0x0000000000400000-0x000000000058B000-memory.dmp
                Filesize

                1.5MB

              • memory/4660-133-0x0000000000640000-0x0000000000649000-memory.dmp
                Filesize

                36KB

              • memory/4996-148-0x0000000000B90000-0x0000000000B93000-memory.dmp
                Filesize

                12KB

              • memory/4996-151-0x0000000000BB0000-0x0000000000BB3000-memory.dmp
                Filesize

                12KB

              • memory/4996-150-0x0000000000BB0000-0x0000000000BB3000-memory.dmp
                Filesize

                12KB

              • memory/4996-149-0x0000000000BA0000-0x0000000000BA3000-memory.dmp
                Filesize

                12KB

              • memory/4996-147-0x0000000000B80000-0x0000000000B83000-memory.dmp
                Filesize

                12KB

              • memory/4996-146-0x0000000000000000-mapping.dmp
              • memory/5072-166-0x0000000003340000-0x0000000003DFE000-memory.dmp
                Filesize

                10.7MB

              • memory/5072-167-0x0000000003F70000-0x00000000040B0000-memory.dmp
                Filesize

                1.2MB

              • memory/5072-168-0x0000000003F70000-0x00000000040B0000-memory.dmp
                Filesize

                1.2MB

              • memory/5072-169-0x0000000000EB0000-0x000000000184E000-memory.dmp
                Filesize

                9.6MB

              • memory/5072-170-0x0000000003340000-0x0000000003DFE000-memory.dmp
                Filesize

                10.7MB

              • memory/5072-171-0x0000000003340000-0x0000000003DFE000-memory.dmp
                Filesize

                10.7MB

              • memory/5072-165-0x0000000000000000-mapping.dmp