Analysis

  • max time kernel
    150s
  • max time network
    139s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    26-09-2022 14:01

General

  • Target

    6793231e3bf74a5085010700b355509e0a4f5930b94c1d76f752147d9c646251.exe

  • Size

    1.2MB

  • MD5

    bae63ff394eae26e516503377ae6db41

  • SHA1

    bbed47e63c8154acb9a89054a2d3271325e28f98

  • SHA256

    6793231e3bf74a5085010700b355509e0a4f5930b94c1d76f752147d9c646251

  • SHA512

    1c95bfc372126d5b2963cf1d208a89543f81692219b8746f968cbd0e06c63b005396a5d645ab94ef8286299f908e98e3280359ae85f697c9fba3ee0b49b57dfd

  • SSDEEP

    24576:rvDf8i+y5Y/gqpwZcCGw/Ofy0Ftxtzcq+qMtkfg7GLGT2nWozg:nSIIwZcCz/Ofy8rlyQQdT7ozg

Score
10/10

Malware Config

Extracted

Family

danabot

C2

198.15.112.179:443

185.62.56.245:443

153.92.223.225:443

192.119.70.159:443

49.0.50.0:57

51.0.52.0:0

53.0.54.0:1200

55.0.56.0:65535

Attributes
  • embedded_hash

    6618C163D57D6441FCCA65D86C4D380D

  • type

    loader

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 43 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6793231e3bf74a5085010700b355509e0a4f5930b94c1d76f752147d9c646251.exe
    "C:\Users\Admin\AppData\Local\Temp\6793231e3bf74a5085010700b355509e0a4f5930b94c1d76f752147d9c646251.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:2540
    • C:\Windows\SysWOW64\appidtel.exe
      C:\Windows\system32\appidtel.exe
      2⤵
        PID:4936
      • C:\Windows\syswow64\rundll32.exe
        "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
        2⤵
        • Blocklisted process makes network request
        PID:5072
      • C:\Windows\syswow64\rundll32.exe
        "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
        2⤵
        • Blocklisted process makes network request
        • Checks processor information in registry
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        PID:4188

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Fiuepr.tmp
      Filesize

      3.3MB

      MD5

      be03bd71d3ba639632b50cb9a3931d56

      SHA1

      bcf03bb5c228044abd984485b0e10fc4e16c0c6c

      SHA256

      1e50f193c8e645a6c93feb42b1ffd46dec68738106dec79014815ac444612234

      SHA512

      fc0eada90ff1b4c5c805fd38c1bfade389f8b1d58c45611fdaa6a0c303a56cf4d78a49dabb1de0b9eb7458d952b65589256a82262a84c5914b6b7f974336bc8d

    • memory/2540-161-0x0000000002540000-0x0000000002673000-memory.dmp
      Filesize

      1.2MB

    • memory/2540-140-0x0000000002680000-0x000000000295B000-memory.dmp
      Filesize

      2.9MB

    • memory/2540-118-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/2540-119-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/2540-115-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/2540-121-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/2540-122-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/2540-123-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/2540-124-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/2540-125-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/2540-126-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/2540-163-0x0000000000400000-0x00000000006E8000-memory.dmp
      Filesize

      2.9MB

    • memory/2540-128-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/2540-129-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/2540-131-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/2540-132-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/2540-133-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/2540-134-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/2540-135-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/2540-136-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/2540-138-0x0000000002540000-0x0000000002673000-memory.dmp
      Filesize

      1.2MB

    • memory/2540-137-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/2540-139-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/2540-162-0x0000000000400000-0x00000000006E8000-memory.dmp
      Filesize

      2.9MB

    • memory/2540-141-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/2540-142-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/2540-143-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/2540-144-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/2540-145-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/2540-146-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/2540-358-0x0000000003130000-0x0000000003BEE000-memory.dmp
      Filesize

      10.7MB

    • memory/2540-355-0x0000000000400000-0x00000000006E8000-memory.dmp
      Filesize

      2.9MB

    • memory/2540-298-0x0000000003130000-0x0000000003BEE000-memory.dmp
      Filesize

      10.7MB

    • memory/2540-116-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/2540-245-0x0000000000400000-0x00000000006E8000-memory.dmp
      Filesize

      2.9MB

    • memory/2540-181-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/2540-180-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/2540-179-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/2540-178-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/2540-177-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/2540-176-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/2540-159-0x0000000000400000-0x00000000006E8000-memory.dmp
      Filesize

      2.9MB

    • memory/2540-175-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/2540-160-0x0000000002680000-0x000000000295B000-memory.dmp
      Filesize

      2.9MB

    • memory/2540-120-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/2540-117-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/2540-127-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/2540-164-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/2540-165-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/2540-166-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/2540-167-0x0000000000400000-0x00000000006E8000-memory.dmp
      Filesize

      2.9MB

    • memory/2540-168-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/2540-169-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/2540-170-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/2540-171-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/2540-172-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/2540-173-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/2540-174-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4188-299-0x0000000000B75FB0-mapping.dmp
    • memory/4188-408-0x0000000005470000-0x0000000005F2E000-memory.dmp
      Filesize

      10.7MB

    • memory/4188-407-0x0000000003000000-0x000000000399E000-memory.dmp
      Filesize

      9.6MB

    • memory/4188-382-0x0000000005470000-0x0000000005F2E000-memory.dmp
      Filesize

      10.7MB

    • memory/4188-353-0x0000000003000000-0x000000000399E000-memory.dmp
      Filesize

      9.6MB

    • memory/4936-149-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4936-151-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4936-157-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4936-155-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4936-147-0x0000000000000000-mapping.dmp
    • memory/4936-148-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4936-154-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4936-153-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4936-158-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4936-150-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4936-156-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4936-152-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/5072-242-0x00000000004E0000-0x00000000004E3000-memory.dmp
      Filesize

      12KB

    • memory/5072-188-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/5072-243-0x00000000004F0000-0x00000000004F3000-memory.dmp
      Filesize

      12KB

    • memory/5072-244-0x0000000000500000-0x0000000000503000-memory.dmp
      Filesize

      12KB

    • memory/5072-187-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/5072-266-0x0000000000500000-0x0000000000503000-memory.dmp
      Filesize

      12KB

    • memory/5072-226-0x00000000004A0000-0x00000000004A3000-memory.dmp
      Filesize

      12KB

    • memory/5072-241-0x00000000004D0000-0x00000000004D3000-memory.dmp
      Filesize

      12KB

    • memory/5072-239-0x00000000004B0000-0x00000000004B3000-memory.dmp
      Filesize

      12KB

    • memory/5072-186-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/5072-185-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/5072-184-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/5072-183-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/5072-240-0x00000000004C0000-0x00000000004C3000-memory.dmp
      Filesize

      12KB

    • memory/5072-182-0x0000000000000000-mapping.dmp