Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2022 16:11

General

  • Target

    file.exe

  • Size

    153KB

  • MD5

    7bd537a8dfa91ec83e264ceefe3f0e26

  • SHA1

    b1ffa33c2760f23d4de2900907273c9736f82557

  • SHA256

    ee0129de26021b66dcbbd902963e1f4dbef5688c76984484a124b0914f8681ff

  • SHA512

    1bac14ae3681a9aefc99f11a6be9dd997f99a1d8c2f8f36d1397c7344440fbf02b9df6867b27b9b38aaa710e2cabff40f5ba38b1fdd3118c81f322d6d1033562

  • SSDEEP

    1536:U3SgqQYcZsSPTyGTc5BZOsv0sCXhlJpVTbXQ5VEPl4SknT5jmFQtjYj1Ei/WV/Jz:UCgJfJTc5TZeXFTbXQAGSc5+vBaNl5B

Malware Config

Extracted

Family

danabot

C2

198.15.112.179:443

185.62.56.245:443

153.92.223.225:443

192.119.70.159:443

Attributes
  • embedded_hash

    6618C163D57D6441FCCA65D86C4D380D

  • type

    loader

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 39 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:3468
  • C:\Users\Admin\AppData\Local\Temp\6050.exe
    C:\Users\Admin\AppData\Local\Temp\6050.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:1704
    • C:\Windows\SysWOW64\agentactivationruntimestarter.exe
      C:\Windows\system32\agentactivationruntimestarter.exe
      2⤵
        PID:2276
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
        2⤵
        • Blocklisted process makes network request
        PID:2452
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1704 -s 420
        2⤵
        • Program crash
        PID:4316
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k AarSvcGroup -p -s AarSvc
      1⤵
      • Checks SCSI registry key(s)
      • Suspicious use of AdjustPrivilegeToken
      PID:1140
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x49c 0x460
      1⤵
        PID:4968
      • C:\Users\Admin\AppData\Local\Temp\9EE1.exe
        C:\Users\Admin\AppData\Local\Temp\9EE1.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2076
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2076 -s 1340
          2⤵
          • Program crash
          PID:1868
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 2076 -ip 2076
        1⤵
          PID:3912
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 1704 -ip 1704
          1⤵
            PID:2308

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Credential Access

          Credentials in Files

          2
          T1081

          Discovery

          Query Registry

          2
          T1012

          Peripheral Device Discovery

          1
          T1120

          System Information Discovery

          1
          T1082

          Collection

          Data from Local System

          2
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\6050.exe
            Filesize

            1.2MB

            MD5

            ca6efc760f3ed4fdcf9c8872e273a05a

            SHA1

            bbf446b4fd9502dfc29f82cd96f740dc1345781a

            SHA256

            62ef1e13afc32dbc6c19c6de8bae14acf26424dedea85341e4b307bce8145609

            SHA512

            c79bebab9758693036524194bc1d88298f46aad142c8364f363096ed1ec2d7ee214fa155a4e9ac73adfced99185333fbb14e596b5298f165cabca66114378be5

          • C:\Users\Admin\AppData\Local\Temp\6050.exe
            Filesize

            1.2MB

            MD5

            ca6efc760f3ed4fdcf9c8872e273a05a

            SHA1

            bbf446b4fd9502dfc29f82cd96f740dc1345781a

            SHA256

            62ef1e13afc32dbc6c19c6de8bae14acf26424dedea85341e4b307bce8145609

            SHA512

            c79bebab9758693036524194bc1d88298f46aad142c8364f363096ed1ec2d7ee214fa155a4e9ac73adfced99185333fbb14e596b5298f165cabca66114378be5

          • C:\Users\Admin\AppData\Local\Temp\9EE1.exe
            Filesize

            304KB

            MD5

            15f1517f0ceaaf9b6c78cf7625510c07

            SHA1

            8aabce20aff43476586a1b69b0b761a7f39d1e7e

            SHA256

            d0d47dec11c63b6fa1a2dcac89e5a7352220e371b728781de041bf42fa8965fb

            SHA512

            931a79a6e0d38c9b59b03a68d31e3c8fdb2b51e5eeed1df45790eba38f516f767ed67d9edd10bef16d169dc253c81ba6afb5d52738761cc2fa84f601f86b3516

          • C:\Users\Admin\AppData\Local\Temp\9EE1.exe
            Filesize

            304KB

            MD5

            15f1517f0ceaaf9b6c78cf7625510c07

            SHA1

            8aabce20aff43476586a1b69b0b761a7f39d1e7e

            SHA256

            d0d47dec11c63b6fa1a2dcac89e5a7352220e371b728781de041bf42fa8965fb

            SHA512

            931a79a6e0d38c9b59b03a68d31e3c8fdb2b51e5eeed1df45790eba38f516f767ed67d9edd10bef16d169dc253c81ba6afb5d52738761cc2fa84f601f86b3516

          • memory/1704-172-0x0000000000400000-0x00000000006E8000-memory.dmp
            Filesize

            2.9MB

          • memory/1704-165-0x0000000000400000-0x00000000006E8000-memory.dmp
            Filesize

            2.9MB

          • memory/1704-164-0x0000000000400000-0x00000000006E8000-memory.dmp
            Filesize

            2.9MB

          • memory/1704-136-0x0000000000000000-mapping.dmp
          • memory/1704-139-0x000000000243F000-0x0000000002565000-memory.dmp
            Filesize

            1.1MB

          • memory/1704-140-0x0000000002570000-0x000000000284B000-memory.dmp
            Filesize

            2.9MB

          • memory/1704-142-0x0000000000400000-0x00000000006E8000-memory.dmp
            Filesize

            2.9MB

          • memory/2076-152-0x0000000005960000-0x0000000005A6A000-memory.dmp
            Filesize

            1.0MB

          • memory/2076-158-0x0000000006780000-0x00000000067D0000-memory.dmp
            Filesize

            320KB

          • memory/2076-163-0x0000000000400000-0x00000000005A5000-memory.dmp
            Filesize

            1.6MB

          • memory/2076-146-0x0000000000709000-0x0000000000733000-memory.dmp
            Filesize

            168KB

          • memory/2076-147-0x00000000020D0000-0x0000000002107000-memory.dmp
            Filesize

            220KB

          • memory/2076-148-0x0000000000400000-0x00000000005A5000-memory.dmp
            Filesize

            1.6MB

          • memory/2076-149-0x0000000004D00000-0x00000000052A4000-memory.dmp
            Filesize

            5.6MB

          • memory/2076-150-0x00000000052B0000-0x00000000058C8000-memory.dmp
            Filesize

            6.1MB

          • memory/2076-151-0x0000000005940000-0x0000000005952000-memory.dmp
            Filesize

            72KB

          • memory/2076-162-0x0000000000709000-0x0000000000733000-memory.dmp
            Filesize

            168KB

          • memory/2076-153-0x0000000005A90000-0x0000000005ACC000-memory.dmp
            Filesize

            240KB

          • memory/2076-154-0x0000000005DA0000-0x0000000005E32000-memory.dmp
            Filesize

            584KB

          • memory/2076-155-0x0000000005E40000-0x0000000005EA6000-memory.dmp
            Filesize

            408KB

          • memory/2076-156-0x0000000006610000-0x0000000006686000-memory.dmp
            Filesize

            472KB

          • memory/2076-157-0x00000000066C0000-0x00000000066DE000-memory.dmp
            Filesize

            120KB

          • memory/2076-143-0x0000000000000000-mapping.dmp
          • memory/2076-159-0x0000000006910000-0x0000000006AD2000-memory.dmp
            Filesize

            1.8MB

          • memory/2076-160-0x0000000006AF0000-0x000000000701C000-memory.dmp
            Filesize

            5.2MB

          • memory/2076-161-0x0000000000709000-0x0000000000733000-memory.dmp
            Filesize

            168KB

          • memory/2276-141-0x0000000000000000-mapping.dmp
          • memory/2452-166-0x0000000000000000-mapping.dmp
          • memory/2452-167-0x0000000000610000-0x0000000000613000-memory.dmp
            Filesize

            12KB

          • memory/2452-168-0x0000000000620000-0x0000000000623000-memory.dmp
            Filesize

            12KB

          • memory/2452-169-0x0000000000630000-0x0000000000633000-memory.dmp
            Filesize

            12KB

          • memory/2452-170-0x0000000000640000-0x0000000000643000-memory.dmp
            Filesize

            12KB

          • memory/2452-171-0x0000000000650000-0x0000000000653000-memory.dmp
            Filesize

            12KB

          • memory/2452-173-0x0000000000650000-0x0000000000653000-memory.dmp
            Filesize

            12KB

          • memory/3468-132-0x00000000006F9000-0x000000000070A000-memory.dmp
            Filesize

            68KB

          • memory/3468-135-0x0000000000400000-0x0000000000583000-memory.dmp
            Filesize

            1.5MB

          • memory/3468-134-0x0000000000400000-0x0000000000583000-memory.dmp
            Filesize

            1.5MB

          • memory/3468-133-0x00000000022C0000-0x00000000022C9000-memory.dmp
            Filesize

            36KB