Analysis

  • max time kernel
    150s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-10-2022 13:07

General

  • Target

    file.exe

  • Size

    260KB

  • MD5

    0e1fe87be46c53d4ebe64ad3a9bebd26

  • SHA1

    b0e585dc1ae1746bcad3f8c32b8d1487d3a99132

  • SHA256

    6def751fed7bca16da66d7c1c370d283c8288331641ead7fa599890bc4e5bb16

  • SHA512

    cac0e6a7848a1c7c1d1476ffc28ba338e78b0a4d3765c2dc5b2273821078340a71c31e08a27d14e7915764345acdf8c18e3a2de864de1c52d2271d7ed4ac96fc

  • SSDEEP

    6144:eWHs2P/6Whqj2vBLTkKGQQCRTvQl7r0U:egs2P/6WsKBgeRTwA

Malware Config

Extracted

Family

danabot

C2

172.86.120.215:443

213.227.155.103:443

103.187.26.147:443

172.86.120.138:443

49.0.50.0:57

51.0.52.0:0

53.0.54.0:1200

55.0.56.0:65535

Attributes
  • embedded_hash

    BBBB0DB8CB7E6D152424535822E445A7

  • type

    loader

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 39 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 49 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 19 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1260
  • C:\Users\Admin\AppData\Local\Temp\ED04.exe
    C:\Users\Admin\AppData\Local\Temp\ED04.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:4476
    • C:\Windows\SysWOW64\agentactivationruntimestarter.exe
      C:\Windows\system32\agentactivationruntimestarter.exe
      2⤵
        PID:4656
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
        2⤵
        • Blocklisted process makes network request
        PID:2064
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
        2⤵
        • Checks processor information in registry
        • Modifies registry class
        • Suspicious use of FindShellTrayWindow
        PID:2136
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k AarSvcGroup -p -s AarSvc
      1⤵
      • Checks SCSI registry key(s)
      • Suspicious use of AdjustPrivilegeToken
      PID:2008
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x2f4 0x4b4
      1⤵
        PID:4056

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      3
      T1082

      Query Registry

      2
      T1012

      Peripheral Device Discovery

      1
      T1120

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\Dhfteep.tmp
        Filesize

        3.3MB

        MD5

        9ee66bd586450c037b6a14eed557a159

        SHA1

        6218331454c5204349b259ea260dd2161ce41371

        SHA256

        d9cf31419401bed1796f49f2daea2f9eea468c3643ab9086ba61d24e3283db0f

        SHA512

        eabdb81f278abe54088740b4139ca6d5b8cf99c014102128b9c3ebebf51b163d6ba0b06a066de1eeb33199c2a475c0ce585c102b7684ce2d086b493f842ee8a8

      • C:\Users\Admin\AppData\Local\Temp\ED04.exe
        Filesize

        1.3MB

        MD5

        36b6d1674f28bc6658982d4f2212ed45

        SHA1

        62c4a0a1c42675e56e6b6b5e00d5d034bc31f4c0

        SHA256

        706c57c485b12abc4cd69773bc3bc89677e7c6c9485b5803ae1ea9af6f88c255

        SHA512

        e8b72e40bbfa42449eb3eacddc7000a14d0de031a5a70cca70daff621bc6e44be3c34a6375a653481aee7fe5217eb18144d1f8be513ad6d76aa3b4defec12ff8

      • C:\Users\Admin\AppData\Local\Temp\ED04.exe
        Filesize

        1.3MB

        MD5

        36b6d1674f28bc6658982d4f2212ed45

        SHA1

        62c4a0a1c42675e56e6b6b5e00d5d034bc31f4c0

        SHA256

        706c57c485b12abc4cd69773bc3bc89677e7c6c9485b5803ae1ea9af6f88c255

        SHA512

        e8b72e40bbfa42449eb3eacddc7000a14d0de031a5a70cca70daff621bc6e44be3c34a6375a653481aee7fe5217eb18144d1f8be513ad6d76aa3b4defec12ff8

      • memory/1260-132-0x0000000003017000-0x000000000302C000-memory.dmp
        Filesize

        84KB

      • memory/1260-133-0x0000000002F80000-0x0000000002F89000-memory.dmp
        Filesize

        36KB

      • memory/1260-134-0x0000000000400000-0x0000000002C2E000-memory.dmp
        Filesize

        40.2MB

      • memory/1260-135-0x0000000000400000-0x0000000002C2E000-memory.dmp
        Filesize

        40.2MB

      • memory/2064-150-0x00000000008C0000-0x00000000008C3000-memory.dmp
        Filesize

        12KB

      • memory/2064-152-0x00000000008E0000-0x00000000008E3000-memory.dmp
        Filesize

        12KB

      • memory/2064-154-0x0000000000900000-0x0000000000903000-memory.dmp
        Filesize

        12KB

      • memory/2064-155-0x0000000000910000-0x0000000000913000-memory.dmp
        Filesize

        12KB

      • memory/2064-156-0x0000000000920000-0x0000000000923000-memory.dmp
        Filesize

        12KB

      • memory/2064-153-0x00000000008F0000-0x00000000008F3000-memory.dmp
        Filesize

        12KB

      • memory/2064-151-0x00000000008D0000-0x00000000008D3000-memory.dmp
        Filesize

        12KB

      • memory/2064-157-0x0000000000920000-0x0000000000923000-memory.dmp
        Filesize

        12KB

      • memory/2064-147-0x0000000000000000-mapping.dmp
      • memory/2064-148-0x00000000008A0000-0x00000000008A3000-memory.dmp
        Filesize

        12KB

      • memory/2064-149-0x00000000008B0000-0x00000000008B3000-memory.dmp
        Filesize

        12KB

      • memory/2136-177-0x0000000003680000-0x000000000413C000-memory.dmp
        Filesize

        10.7MB

      • memory/2136-171-0x0000000000000000-mapping.dmp
      • memory/2136-175-0x0000000001200000-0x0000000001B9C000-memory.dmp
        Filesize

        9.6MB

      • memory/2136-172-0x0000000003680000-0x000000000413C000-memory.dmp
        Filesize

        10.7MB

      • memory/2136-176-0x0000000003680000-0x000000000413C000-memory.dmp
        Filesize

        10.7MB

      • memory/2136-173-0x0000000004200000-0x0000000004340000-memory.dmp
        Filesize

        1.2MB

      • memory/2136-174-0x0000000004200000-0x0000000004340000-memory.dmp
        Filesize

        1.2MB

      • memory/4476-143-0x0000000004C60000-0x0000000004F2C000-memory.dmp
        Filesize

        2.8MB

      • memory/4476-168-0x00000000058D0000-0x000000000638C000-memory.dmp
        Filesize

        10.7MB

      • memory/4476-146-0x0000000000400000-0x0000000002D3B000-memory.dmp
        Filesize

        41.2MB

      • memory/4476-160-0x00000000058D0000-0x000000000638C000-memory.dmp
        Filesize

        10.7MB

      • memory/4476-161-0x00000000058D0000-0x000000000638C000-memory.dmp
        Filesize

        10.7MB

      • memory/4476-162-0x0000000006390000-0x00000000064D0000-memory.dmp
        Filesize

        1.2MB

      • memory/4476-163-0x0000000006390000-0x00000000064D0000-memory.dmp
        Filesize

        1.2MB

      • memory/4476-164-0x0000000006390000-0x00000000064D0000-memory.dmp
        Filesize

        1.2MB

      • memory/4476-165-0x0000000006390000-0x00000000064D0000-memory.dmp
        Filesize

        1.2MB

      • memory/4476-166-0x0000000006390000-0x00000000064D0000-memory.dmp
        Filesize

        1.2MB

      • memory/4476-167-0x0000000006390000-0x00000000064D0000-memory.dmp
        Filesize

        1.2MB

      • memory/4476-158-0x0000000000400000-0x0000000002D3B000-memory.dmp
        Filesize

        41.2MB

      • memory/4476-169-0x0000000006390000-0x00000000064D0000-memory.dmp
        Filesize

        1.2MB

      • memory/4476-170-0x0000000006390000-0x00000000064D0000-memory.dmp
        Filesize

        1.2MB

      • memory/4476-145-0x0000000000400000-0x0000000002D3B000-memory.dmp
        Filesize

        41.2MB

      • memory/4476-144-0x0000000000400000-0x0000000002D3B000-memory.dmp
        Filesize

        41.2MB

      • memory/4476-142-0x0000000000400000-0x0000000002D3B000-memory.dmp
        Filesize

        41.2MB

      • memory/4476-178-0x00000000058D0000-0x000000000638C000-memory.dmp
        Filesize

        10.7MB

      • memory/4476-140-0x0000000004C60000-0x0000000004F2C000-memory.dmp
        Filesize

        2.8MB

      • memory/4476-139-0x0000000003217000-0x0000000003338000-memory.dmp
        Filesize

        1.1MB

      • memory/4476-136-0x0000000000000000-mapping.dmp
      • memory/4656-141-0x0000000000000000-mapping.dmp