Analysis

  • max time kernel
    92s
  • max time network
    110s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-09-2022 13:40

General

  • Target

    2c8b2cd601e90b5d7cb1d38e4915ac1769886fbcd3d7d1ecc01da58a83907992.exe

  • Size

    1.3MB

  • MD5

    0807b260ced82b4814c32ffd3d86ac7f

  • SHA1

    98bace823ddb62f26882e5729d340bb586851b10

  • SHA256

    2c8b2cd601e90b5d7cb1d38e4915ac1769886fbcd3d7d1ecc01da58a83907992

  • SHA512

    1ced0b42c9d2e54e458c854aded3e06de155f384fecd33c0b0ff625fc9a4569deabde808b26621747dff6bcf28f204d7c9a48a9718fe2ed449a8115353fa54f3

  • SSDEEP

    24576:bzrv5HjJsqD1gdhQ6RbajJiWA27s1YEuH8nplYNBqa:7v5HVsq5P6xd2I1YE5Mrqa

Score
10/10

Malware Config

Extracted

Family

danabot

C2

198.15.112.179:443

185.62.56.245:443

153.92.223.225:443

192.119.70.159:443

49.0.50.0:57

51.0.52.0:0

53.0.54.0:1200

55.0.56.0:65535

Attributes
  • embedded_hash

    6618C163D57D6441FCCA65D86C4D380D

  • type

    loader

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 4 IoCs
  • Checks SCSI registry key(s) 3 TTPs 36 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 48 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2c8b2cd601e90b5d7cb1d38e4915ac1769886fbcd3d7d1ecc01da58a83907992.exe
    "C:\Users\Admin\AppData\Local\Temp\2c8b2cd601e90b5d7cb1d38e4915ac1769886fbcd3d7d1ecc01da58a83907992.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:1800
    • C:\Windows\SysWOW64\agentactivationruntimestarter.exe
      C:\Windows\system32\agentactivationruntimestarter.exe
      2⤵
        PID:2064
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
        2⤵
        • Blocklisted process makes network request
        PID:2272
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1800 -s 624
        2⤵
        • Program crash
        PID:2784
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1800 -s 872
        2⤵
        • Program crash
        PID:792
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1800 -s 924
        2⤵
        • Program crash
        PID:3968
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
        2⤵
        • Blocklisted process makes network request
        • Checks processor information in registry
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        PID:3776
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1800 -s 948
        2⤵
        • Program crash
        PID:2320
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k AarSvcGroup -p -s AarSvc
      1⤵
      • Checks SCSI registry key(s)
      • Suspicious use of AdjustPrivilegeToken
      PID:4896
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x2f8 0x2f4
      1⤵
        PID:4428
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 1800 -ip 1800
        1⤵
          PID:2316
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 1800 -ip 1800
          1⤵
            PID:1336
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 1800 -ip 1800
            1⤵
              PID:2124
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 1800 -ip 1800
              1⤵
                PID:700

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Discovery

              System Information Discovery

              3
              T1082

              Query Registry

              2
              T1012

              Peripheral Device Discovery

              1
              T1120

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\Fiuepr.tmp
                Filesize

                3.3MB

                MD5

                be03bd71d3ba639632b50cb9a3931d56

                SHA1

                bcf03bb5c228044abd984485b0e10fc4e16c0c6c

                SHA256

                1e50f193c8e645a6c93feb42b1ffd46dec68738106dec79014815ac444612234

                SHA512

                fc0eada90ff1b4c5c805fd38c1bfade389f8b1d58c45611fdaa6a0c303a56cf4d78a49dabb1de0b9eb7458d952b65589256a82262a84c5914b6b7f974336bc8d

              • memory/1800-167-0x0000000003C80000-0x0000000003DC0000-memory.dmp
                Filesize

                1.2MB

              • memory/1800-160-0x0000000003070000-0x0000000003B2E000-memory.dmp
                Filesize

                10.7MB

              • memory/1800-135-0x0000000000400000-0x00000000006E8000-memory.dmp
                Filesize

                2.9MB

              • memory/1800-136-0x0000000000400000-0x00000000006E8000-memory.dmp
                Filesize

                2.9MB

              • memory/1800-137-0x0000000000400000-0x00000000006E8000-memory.dmp
                Filesize

                2.9MB

              • memory/1800-138-0x0000000000400000-0x00000000006E8000-memory.dmp
                Filesize

                2.9MB

              • memory/1800-177-0x0000000003070000-0x0000000003B2E000-memory.dmp
                Filesize

                10.7MB

              • memory/1800-168-0x0000000003C80000-0x0000000003DC0000-memory.dmp
                Filesize

                1.2MB

              • memory/1800-158-0x0000000003070000-0x0000000003B2E000-memory.dmp
                Filesize

                10.7MB

              • memory/1800-134-0x0000000002540000-0x000000000281B000-memory.dmp
                Filesize

                2.9MB

              • memory/1800-169-0x0000000003C80000-0x0000000003DC0000-memory.dmp
                Filesize

                1.2MB

              • memory/1800-166-0x0000000003C80000-0x0000000003DC0000-memory.dmp
                Filesize

                1.2MB

              • memory/1800-165-0x0000000003C80000-0x0000000003DC0000-memory.dmp
                Filesize

                1.2MB

              • memory/1800-162-0x0000000003C80000-0x0000000003DC0000-memory.dmp
                Filesize

                1.2MB

              • memory/1800-164-0x0000000003C80000-0x0000000003DC0000-memory.dmp
                Filesize

                1.2MB

              • memory/1800-163-0x0000000003C80000-0x0000000003DC0000-memory.dmp
                Filesize

                1.2MB

              • memory/1800-161-0x0000000003070000-0x0000000003B2E000-memory.dmp
                Filesize

                10.7MB

              • memory/1800-133-0x000000000235E000-0x0000000002484000-memory.dmp
                Filesize

                1.1MB

              • memory/1800-159-0x0000000000400000-0x00000000006E8000-memory.dmp
                Filesize

                2.9MB

              • memory/2064-132-0x0000000000000000-mapping.dmp
              • memory/2272-143-0x0000000000DB0000-0x0000000000DB3000-memory.dmp
                Filesize

                12KB

              • memory/2272-146-0x0000000000DE0000-0x0000000000DE3000-memory.dmp
                Filesize

                12KB

              • memory/2272-155-0x0000000000E90000-0x0000000000E93000-memory.dmp
                Filesize

                12KB

              • memory/2272-156-0x0000000000E90000-0x0000000000E93000-memory.dmp
                Filesize

                12KB

              • memory/2272-153-0x0000000000E70000-0x0000000000E73000-memory.dmp
                Filesize

                12KB

              • memory/2272-152-0x0000000000E60000-0x0000000000E63000-memory.dmp
                Filesize

                12KB

              • memory/2272-151-0x0000000000E50000-0x0000000000E53000-memory.dmp
                Filesize

                12KB

              • memory/2272-150-0x0000000000E40000-0x0000000000E43000-memory.dmp
                Filesize

                12KB

              • memory/2272-149-0x0000000000E30000-0x0000000000E33000-memory.dmp
                Filesize

                12KB

              • memory/2272-148-0x0000000000E00000-0x0000000000E03000-memory.dmp
                Filesize

                12KB

              • memory/2272-147-0x0000000000DF0000-0x0000000000DF3000-memory.dmp
                Filesize

                12KB

              • memory/2272-154-0x0000000000E80000-0x0000000000E83000-memory.dmp
                Filesize

                12KB

              • memory/2272-145-0x0000000000DD0000-0x0000000000DD3000-memory.dmp
                Filesize

                12KB

              • memory/2272-144-0x0000000000DC0000-0x0000000000DC3000-memory.dmp
                Filesize

                12KB

              • memory/2272-142-0x0000000000DA0000-0x0000000000DA3000-memory.dmp
                Filesize

                12KB

              • memory/2272-141-0x0000000000D90000-0x0000000000D93000-memory.dmp
                Filesize

                12KB

              • memory/2272-140-0x0000000000D80000-0x0000000000D83000-memory.dmp
                Filesize

                12KB

              • memory/2272-139-0x0000000000000000-mapping.dmp
              • memory/3776-171-0x0000000000E30000-0x00000000017CE000-memory.dmp
                Filesize

                9.6MB

              • memory/3776-173-0x0000000002DE0000-0x000000000389E000-memory.dmp
                Filesize

                10.7MB

              • memory/3776-174-0x00000000038A0000-0x00000000039E0000-memory.dmp
                Filesize

                1.2MB

              • memory/3776-175-0x00000000038A0000-0x00000000039E0000-memory.dmp
                Filesize

                1.2MB

              • memory/3776-176-0x0000000002DE0000-0x000000000389E000-memory.dmp
                Filesize

                10.7MB

              • memory/3776-170-0x0000000000000000-mapping.dmp