Analysis

  • max time kernel
    150s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-09-2022 09:10

General

  • Target

    8ddbab254ff9681c839f2009b0359638a3987875620ae6fb117f3fc03b364419.exe

  • Size

    197KB

  • MD5

    32ac7d938ce49380bffed36312dcc45f

  • SHA1

    e1ca9d30ca8514ee542a22c94be0e12b0b7ffd33

  • SHA256

    8ddbab254ff9681c839f2009b0359638a3987875620ae6fb117f3fc03b364419

  • SHA512

    aeb143bb539281d1bb7dfdeee1780f9942405d0e782a74b7904034256b3ffdc4dd14ccdeb5aa3be6b3c516c2ef39ad6228778154641e5838ca11b33533610c0b

  • SSDEEP

    3072:jV/43XLawpFtxE+c85nO199kuDnbiBEZfkk7qD1AXe8uVBYo6/PkF4x:jOLaEtxE+ZO1bku6ykkc1uJJo

Malware Config

Extracted

Family

danabot

C2

198.15.112.179:443

185.62.56.245:443

153.92.223.225:443

192.119.70.159:443

Attributes
  • embedded_hash

    6618C163D57D6441FCCA65D86C4D380D

  • type

    loader

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 4 IoCs
  • Checks SCSI registry key(s) 3 TTPs 39 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 47 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 19 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8ddbab254ff9681c839f2009b0359638a3987875620ae6fb117f3fc03b364419.exe
    "C:\Users\Admin\AppData\Local\Temp\8ddbab254ff9681c839f2009b0359638a3987875620ae6fb117f3fc03b364419.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:4816
  • C:\Users\Admin\AppData\Local\Temp\1CA0.exe
    C:\Users\Admin\AppData\Local\Temp\1CA0.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:1680
    • C:\Windows\SysWOW64\agentactivationruntimestarter.exe
      C:\Windows\system32\agentactivationruntimestarter.exe
      2⤵
        PID:4124
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
        2⤵
        • Blocklisted process makes network request
        PID:992
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1680 -s 620
        2⤵
        • Program crash
        PID:3028
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1680 -s 896
        2⤵
        • Program crash
        PID:2200
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1680 -s 896
        2⤵
        • Program crash
        PID:3380
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1680 -s 1020
        2⤵
        • Program crash
        PID:1816
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
        2⤵
        • Blocklisted process makes network request
        • Checks processor information in registry
        • Modifies registry class
        • Suspicious use of FindShellTrayWindow
        PID:1848
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k AarSvcGroup -p -s AarSvc
      1⤵
      • Checks SCSI registry key(s)
      • Suspicious use of AdjustPrivilegeToken
      PID:3788
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x300 0x498
      1⤵
        PID:2292
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 1680 -ip 1680
        1⤵
          PID:4896
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 1680 -ip 1680
          1⤵
            PID:3904
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 1680 -ip 1680
            1⤵
              PID:4600
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 1680 -ip 1680
              1⤵
                PID:4656

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Defense Evasion

              Modify Registry

              1
              T1112

              Discovery

              System Information Discovery

              3
              T1082

              Query Registry

              2
              T1012

              Peripheral Device Discovery

              1
              T1120

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\1CA0.exe
                Filesize

                1.3MB

                MD5

                7a14f2a7902fd7f1199cf3adb6bc77e5

                SHA1

                2036574d84573d0399b2968dc32e5b52437ecdd5

                SHA256

                3bdd87bfb09ed50bb6fb743d23c052aae947c420b5f64916216cd0c2d90109fc

                SHA512

                c64b643ec38978c9ce4d810689b4eb9569d1f948c78434a0e469e4d9e597cb50c89f0d3b3b8bbe7e17735f9f40f2ed29ea88ea9958c5da33c7751e3502101324

              • C:\Users\Admin\AppData\Local\Temp\1CA0.exe
                Filesize

                1.3MB

                MD5

                7a14f2a7902fd7f1199cf3adb6bc77e5

                SHA1

                2036574d84573d0399b2968dc32e5b52437ecdd5

                SHA256

                3bdd87bfb09ed50bb6fb743d23c052aae947c420b5f64916216cd0c2d90109fc

                SHA512

                c64b643ec38978c9ce4d810689b4eb9569d1f948c78434a0e469e4d9e597cb50c89f0d3b3b8bbe7e17735f9f40f2ed29ea88ea9958c5da33c7751e3502101324

              • C:\Users\Admin\AppData\Local\Temp\Fiuepr.tmp
                Filesize

                3.3MB

                MD5

                be03bd71d3ba639632b50cb9a3931d56

                SHA1

                bcf03bb5c228044abd984485b0e10fc4e16c0c6c

                SHA256

                1e50f193c8e645a6c93feb42b1ffd46dec68738106dec79014815ac444612234

                SHA512

                fc0eada90ff1b4c5c805fd38c1bfade389f8b1d58c45611fdaa6a0c303a56cf4d78a49dabb1de0b9eb7458d952b65589256a82262a84c5914b6b7f974336bc8d

              • memory/992-156-0x00000000009F0000-0x00000000009F3000-memory.dmp
                Filesize

                12KB

              • memory/992-154-0x00000000009D0000-0x00000000009D3000-memory.dmp
                Filesize

                12KB

              • memory/992-160-0x0000000000C10000-0x0000000000C13000-memory.dmp
                Filesize

                12KB

              • memory/992-161-0x0000000000C10000-0x0000000000C13000-memory.dmp
                Filesize

                12KB

              • memory/992-157-0x0000000000C00000-0x0000000000C03000-memory.dmp
                Filesize

                12KB

              • memory/992-150-0x0000000000990000-0x0000000000993000-memory.dmp
                Filesize

                12KB

              • memory/992-155-0x00000000009E0000-0x00000000009E3000-memory.dmp
                Filesize

                12KB

              • memory/992-158-0x0000000000C10000-0x0000000000C13000-memory.dmp
                Filesize

                12KB

              • memory/992-153-0x00000000009C0000-0x00000000009C3000-memory.dmp
                Filesize

                12KB

              • memory/992-152-0x00000000009B0000-0x00000000009B3000-memory.dmp
                Filesize

                12KB

              • memory/992-151-0x00000000009A0000-0x00000000009A3000-memory.dmp
                Filesize

                12KB

              • memory/992-146-0x0000000000000000-mapping.dmp
              • memory/992-147-0x0000000000960000-0x0000000000963000-memory.dmp
                Filesize

                12KB

              • memory/992-148-0x0000000000970000-0x0000000000973000-memory.dmp
                Filesize

                12KB

              • memory/992-149-0x0000000000980000-0x0000000000983000-memory.dmp
                Filesize

                12KB

              • memory/1680-144-0x0000000000400000-0x00000000006E8000-memory.dmp
                Filesize

                2.9MB

              • memory/1680-167-0x0000000003E40000-0x0000000003F80000-memory.dmp
                Filesize

                1.2MB

              • memory/1680-180-0x00000000032C0000-0x0000000003D7E000-memory.dmp
                Filesize

                10.7MB

              • memory/1680-143-0x0000000000400000-0x00000000006E8000-memory.dmp
                Filesize

                2.9MB

              • memory/1680-142-0x0000000000400000-0x00000000006E8000-memory.dmp
                Filesize

                2.9MB

              • memory/1680-141-0x00000000024E0000-0x00000000027BB000-memory.dmp
                Filesize

                2.9MB

              • memory/1680-140-0x00000000023B7000-0x00000000024DD000-memory.dmp
                Filesize

                1.1MB

              • memory/1680-173-0x0000000003E40000-0x0000000003F80000-memory.dmp
                Filesize

                1.2MB

              • memory/1680-136-0x0000000000000000-mapping.dmp
              • memory/1680-159-0x0000000000400000-0x00000000006E8000-memory.dmp
                Filesize

                2.9MB

              • memory/1680-172-0x0000000003E40000-0x0000000003F80000-memory.dmp
                Filesize

                1.2MB

              • memory/1680-171-0x0000000003E40000-0x0000000003F80000-memory.dmp
                Filesize

                1.2MB

              • memory/1680-170-0x0000000003E40000-0x0000000003F80000-memory.dmp
                Filesize

                1.2MB

              • memory/1680-163-0x00000000032C0000-0x0000000003D7E000-memory.dmp
                Filesize

                10.7MB

              • memory/1680-164-0x00000000032C0000-0x0000000003D7E000-memory.dmp
                Filesize

                10.7MB

              • memory/1680-165-0x00000000032C0000-0x0000000003D7E000-memory.dmp
                Filesize

                10.7MB

              • memory/1680-166-0x0000000003E40000-0x0000000003F80000-memory.dmp
                Filesize

                1.2MB

              • memory/1680-145-0x0000000000400000-0x00000000006E8000-memory.dmp
                Filesize

                2.9MB

              • memory/1680-168-0x0000000003E40000-0x0000000003F80000-memory.dmp
                Filesize

                1.2MB

              • memory/1680-169-0x0000000003E40000-0x0000000003F80000-memory.dmp
                Filesize

                1.2MB

              • memory/1848-179-0x00000000030F0000-0x0000000003BAE000-memory.dmp
                Filesize

                10.7MB

              • memory/1848-174-0x0000000000000000-mapping.dmp
              • memory/1848-175-0x0000000000C00000-0x000000000159E000-memory.dmp
                Filesize

                9.6MB

              • memory/1848-176-0x00000000030F0000-0x0000000003BAE000-memory.dmp
                Filesize

                10.7MB

              • memory/1848-177-0x0000000003BB0000-0x0000000003CF0000-memory.dmp
                Filesize

                1.2MB

              • memory/1848-178-0x0000000003BB0000-0x0000000003CF0000-memory.dmp
                Filesize

                1.2MB

              • memory/1848-181-0x00000000030F0000-0x0000000003BAE000-memory.dmp
                Filesize

                10.7MB

              • memory/1848-182-0x0000000000C00000-0x000000000159E000-memory.dmp
                Filesize

                9.6MB

              • memory/4124-139-0x0000000000000000-mapping.dmp
              • memory/4816-134-0x0000000000400000-0x000000000058B000-memory.dmp
                Filesize

                1.5MB

              • memory/4816-135-0x0000000000400000-0x000000000058B000-memory.dmp
                Filesize

                1.5MB

              • memory/4816-133-0x0000000000590000-0x0000000000599000-memory.dmp
                Filesize

                36KB

              • memory/4816-132-0x00000000005B8000-0x00000000005C9000-memory.dmp
                Filesize

                68KB