Analysis

  • max time kernel
    145s
  • max time network
    141s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    26-09-2022 12:27

General

  • Target

    0c8de1818728edeacf0b8d0811f057062891f082f4d51925fbb830ab0f273b7d.exe

  • Size

    1.2MB

  • MD5

    2270f6728deeb813eaca3b813b5e14d6

  • SHA1

    017eaf60bf265b3647f7a862ff8f9f2e54b4a18b

  • SHA256

    0c8de1818728edeacf0b8d0811f057062891f082f4d51925fbb830ab0f273b7d

  • SHA512

    05b1fb8cac8b35f1d08b8be8cdac573c3c4fbf7e06255a1201e63f8c384ceb3287996a2c5490b448efa5c8fd5f6cd5797c85a3b4c4d13a8d76ec39b8550d92d3

  • SSDEEP

    24576:im0cvVLTxHolsRWIJPJpg5Os73P04/9+RGH3xfe3h8Jt2B3tkj+saiC:v0cvFTxCLINJpg5Ok1uGH3x2mIkde

Score
10/10

Malware Config

Extracted

Family

danabot

C2

198.15.112.179:443

185.62.56.245:443

153.92.223.225:443

192.119.70.159:443

49.0.50.0:57

51.0.52.0:0

53.0.54.0:1200

55.0.56.0:65535

Attributes
  • embedded_hash

    6618C163D57D6441FCCA65D86C4D380D

  • type

    loader

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 46 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0c8de1818728edeacf0b8d0811f057062891f082f4d51925fbb830ab0f273b7d.exe
    "C:\Users\Admin\AppData\Local\Temp\0c8de1818728edeacf0b8d0811f057062891f082f4d51925fbb830ab0f273b7d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:2584
    • C:\Windows\SysWOW64\appidtel.exe
      C:\Windows\system32\appidtel.exe
      2⤵
        PID:4756
      • C:\Windows\syswow64\rundll32.exe
        "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
        2⤵
        • Blocklisted process makes network request
        PID:2236
      • C:\Windows\syswow64\rundll32.exe
        "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
        2⤵
        • Blocklisted process makes network request
        • Checks processor information in registry
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        PID:4084

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Fiuepr.tmp
      Filesize

      3.3MB

      MD5

      be03bd71d3ba639632b50cb9a3931d56

      SHA1

      bcf03bb5c228044abd984485b0e10fc4e16c0c6c

      SHA256

      1e50f193c8e645a6c93feb42b1ffd46dec68738106dec79014815ac444612234

      SHA512

      fc0eada90ff1b4c5c805fd38c1bfade389f8b1d58c45611fdaa6a0c303a56cf4d78a49dabb1de0b9eb7458d952b65589256a82262a84c5914b6b7f974336bc8d

    • memory/2236-184-0x0000000000000000-mapping.dmp
    • memory/2236-264-0x0000000000990000-0x0000000000994000-memory.dmp
      Filesize

      16KB

    • memory/2236-233-0x0000000000990000-0x0000000000994000-memory.dmp
      Filesize

      16KB

    • memory/2236-232-0x0000000000980000-0x0000000000984000-memory.dmp
      Filesize

      16KB

    • memory/2236-231-0x0000000000970000-0x0000000000974000-memory.dmp
      Filesize

      16KB

    • memory/2236-190-0x0000000077A40000-0x0000000077BCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2236-189-0x0000000077A40000-0x0000000077BCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2236-188-0x0000000077A40000-0x0000000077BCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2236-187-0x0000000077A40000-0x0000000077BCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2236-186-0x0000000077A40000-0x0000000077BCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2236-185-0x0000000077A40000-0x0000000077BCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2584-181-0x0000000077A40000-0x0000000077BCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2584-167-0x0000000077A40000-0x0000000077BCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2584-130-0x0000000077A40000-0x0000000077BCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2584-133-0x0000000077A40000-0x0000000077BCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2584-134-0x0000000002510000-0x0000000002639000-memory.dmp
      Filesize

      1.2MB

    • memory/2584-135-0x0000000077A40000-0x0000000077BCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2584-136-0x0000000077A40000-0x0000000077BCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2584-137-0x0000000077A40000-0x0000000077BCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2584-138-0x0000000077A40000-0x0000000077BCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2584-139-0x0000000077A40000-0x0000000077BCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2584-140-0x0000000077A40000-0x0000000077BCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2584-141-0x0000000077A40000-0x0000000077BCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2584-142-0x0000000002640000-0x000000000291B000-memory.dmp
      Filesize

      2.9MB

    • memory/2584-143-0x0000000077A40000-0x0000000077BCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2584-144-0x0000000077A40000-0x0000000077BCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2584-145-0x0000000077A40000-0x0000000077BCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2584-146-0x0000000077A40000-0x0000000077BCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2584-147-0x0000000077A40000-0x0000000077BCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2584-148-0x0000000077A40000-0x0000000077BCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2584-149-0x0000000000400000-0x00000000006E8000-memory.dmp
      Filesize

      2.9MB

    • memory/2584-363-0x0000000003010000-0x0000000003ACE000-memory.dmp
      Filesize

      10.7MB

    • memory/2584-359-0x0000000000400000-0x00000000006E8000-memory.dmp
      Filesize

      2.9MB

    • memory/2584-286-0x0000000003010000-0x0000000003ACE000-memory.dmp
      Filesize

      10.7MB

    • memory/2584-118-0x0000000077A40000-0x0000000077BCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2584-119-0x0000000077A40000-0x0000000077BCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2584-243-0x0000000000400000-0x00000000006E8000-memory.dmp
      Filesize

      2.9MB

    • memory/2584-120-0x0000000077A40000-0x0000000077BCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2584-121-0x0000000077A40000-0x0000000077BCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2584-122-0x0000000077A40000-0x0000000077BCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2584-123-0x0000000077A40000-0x0000000077BCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2584-124-0x0000000077A40000-0x0000000077BCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2584-125-0x0000000077A40000-0x0000000077BCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2584-162-0x0000000002510000-0x0000000002639000-memory.dmp
      Filesize

      1.2MB

    • memory/2584-163-0x0000000002640000-0x000000000291B000-memory.dmp
      Filesize

      2.9MB

    • memory/2584-164-0x0000000000400000-0x00000000006E8000-memory.dmp
      Filesize

      2.9MB

    • memory/2584-165-0x0000000000400000-0x00000000006E8000-memory.dmp
      Filesize

      2.9MB

    • memory/2584-166-0x0000000077A40000-0x0000000077BCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2584-131-0x0000000077A40000-0x0000000077BCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2584-168-0x0000000077A40000-0x0000000077BCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2584-169-0x0000000000400000-0x00000000006E8000-memory.dmp
      Filesize

      2.9MB

    • memory/2584-170-0x0000000077A40000-0x0000000077BCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2584-171-0x0000000077A40000-0x0000000077BCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2584-172-0x0000000077A40000-0x0000000077BCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2584-173-0x0000000077A40000-0x0000000077BCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2584-174-0x0000000077A40000-0x0000000077BCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2584-175-0x0000000077A40000-0x0000000077BCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2584-176-0x0000000077A40000-0x0000000077BCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2584-177-0x0000000077A40000-0x0000000077BCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2584-178-0x0000000077A40000-0x0000000077BCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2584-179-0x0000000077A40000-0x0000000077BCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2584-180-0x0000000077A40000-0x0000000077BCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2584-117-0x0000000077A40000-0x0000000077BCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2584-182-0x0000000077A40000-0x0000000077BCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2584-183-0x0000000077A40000-0x0000000077BCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2584-129-0x0000000077A40000-0x0000000077BCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2584-128-0x0000000077A40000-0x0000000077BCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2584-127-0x0000000077A40000-0x0000000077BCE000-memory.dmp
      Filesize

      1.6MB

    • memory/2584-126-0x0000000077A40000-0x0000000077BCE000-memory.dmp
      Filesize

      1.6MB

    • memory/4084-297-0x0000000001135FB0-mapping.dmp
    • memory/4084-406-0x0000000005100000-0x0000000005BBE000-memory.dmp
      Filesize

      10.7MB

    • memory/4084-397-0x0000000003150000-0x0000000003AEE000-memory.dmp
      Filesize

      9.6MB

    • memory/4084-368-0x0000000005100000-0x0000000005BBE000-memory.dmp
      Filesize

      10.7MB

    • memory/4084-358-0x0000000003150000-0x0000000003AEE000-memory.dmp
      Filesize

      9.6MB

    • memory/4756-153-0x0000000077A40000-0x0000000077BCE000-memory.dmp
      Filesize

      1.6MB

    • memory/4756-155-0x0000000077A40000-0x0000000077BCE000-memory.dmp
      Filesize

      1.6MB

    • memory/4756-154-0x0000000077A40000-0x0000000077BCE000-memory.dmp
      Filesize

      1.6MB

    • memory/4756-161-0x0000000077A40000-0x0000000077BCE000-memory.dmp
      Filesize

      1.6MB

    • memory/4756-152-0x0000000077A40000-0x0000000077BCE000-memory.dmp
      Filesize

      1.6MB

    • memory/4756-156-0x0000000077A40000-0x0000000077BCE000-memory.dmp
      Filesize

      1.6MB

    • memory/4756-157-0x0000000077A40000-0x0000000077BCE000-memory.dmp
      Filesize

      1.6MB

    • memory/4756-150-0x0000000000000000-mapping.dmp
    • memory/4756-151-0x0000000077A40000-0x0000000077BCE000-memory.dmp
      Filesize

      1.6MB

    • memory/4756-158-0x0000000077A40000-0x0000000077BCE000-memory.dmp
      Filesize

      1.6MB

    • memory/4756-159-0x0000000077A40000-0x0000000077BCE000-memory.dmp
      Filesize

      1.6MB

    • memory/4756-160-0x0000000077A40000-0x0000000077BCE000-memory.dmp
      Filesize

      1.6MB