Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-10-2022 13:11

General

  • Target

    a08d41a0d026834132b4496168ce7e32137d5dba2f0e7f7cd084a3f67c7e28f3.exe

  • Size

    260KB

  • MD5

    682d4e719528e80766a0f1cd95cd829b

  • SHA1

    b3ff7d925d73201498c42773d4427b7e99d2b2a6

  • SHA256

    a08d41a0d026834132b4496168ce7e32137d5dba2f0e7f7cd084a3f67c7e28f3

  • SHA512

    19f947e92ce17d10b7bac3548324f1baba21df2ff0c073f7469e92dc2e1757e8b960252746aeb226ad59f66878c709ef11791539065c7ae23d9a4bd63a32b128

  • SSDEEP

    3072:jX2kvEUv0V0h706lh45Ls2BsQL/ETvakjxp3V/FsUplWdSK9Uxbtet0K/:brzge706lIsCsKwvT5uGk8bt40U

Malware Config

Extracted

Family

danabot

C2

172.86.120.215:443

213.227.155.103:443

103.187.26.147:443

172.86.120.138:443

49.0.50.0:57

51.0.52.0:0

53.0.54.0:1200

55.0.56.0:65535

Attributes
  • embedded_hash

    BBBB0DB8CB7E6D152424535822E445A7

  • type

    loader

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 39 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 50 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 19 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a08d41a0d026834132b4496168ce7e32137d5dba2f0e7f7cd084a3f67c7e28f3.exe
    "C:\Users\Admin\AppData\Local\Temp\a08d41a0d026834132b4496168ce7e32137d5dba2f0e7f7cd084a3f67c7e28f3.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:4380
  • C:\Users\Admin\AppData\Local\Temp\5D62.exe
    C:\Users\Admin\AppData\Local\Temp\5D62.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:3688
    • C:\Windows\SysWOW64\agentactivationruntimestarter.exe
      C:\Windows\system32\agentactivationruntimestarter.exe
      2⤵
        PID:4480
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
        2⤵
        • Blocklisted process makes network request
        PID:4192
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
        2⤵
        • Blocklisted process makes network request
        • Checks processor information in registry
        • Modifies registry class
        • Suspicious use of FindShellTrayWindow
        PID:2716
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k AarSvcGroup -p -s AarSvc
      1⤵
      • Checks SCSI registry key(s)
      • Suspicious use of AdjustPrivilegeToken
      PID:3400
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x444 0x318
      1⤵
        PID:4804

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      3
      T1082

      Query Registry

      2
      T1012

      Peripheral Device Discovery

      1
      T1120

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\5D62.exe
        Filesize

        1.3MB

        MD5

        36b6d1674f28bc6658982d4f2212ed45

        SHA1

        62c4a0a1c42675e56e6b6b5e00d5d034bc31f4c0

        SHA256

        706c57c485b12abc4cd69773bc3bc89677e7c6c9485b5803ae1ea9af6f88c255

        SHA512

        e8b72e40bbfa42449eb3eacddc7000a14d0de031a5a70cca70daff621bc6e44be3c34a6375a653481aee7fe5217eb18144d1f8be513ad6d76aa3b4defec12ff8

      • C:\Users\Admin\AppData\Local\Temp\5D62.exe
        Filesize

        1.3MB

        MD5

        36b6d1674f28bc6658982d4f2212ed45

        SHA1

        62c4a0a1c42675e56e6b6b5e00d5d034bc31f4c0

        SHA256

        706c57c485b12abc4cd69773bc3bc89677e7c6c9485b5803ae1ea9af6f88c255

        SHA512

        e8b72e40bbfa42449eb3eacddc7000a14d0de031a5a70cca70daff621bc6e44be3c34a6375a653481aee7fe5217eb18144d1f8be513ad6d76aa3b4defec12ff8

      • C:\Users\Admin\AppData\Local\Temp\Dhfteep.tmp
        Filesize

        3.3MB

        MD5

        9ee66bd586450c037b6a14eed557a159

        SHA1

        6218331454c5204349b259ea260dd2161ce41371

        SHA256

        d9cf31419401bed1796f49f2daea2f9eea468c3643ab9086ba61d24e3283db0f

        SHA512

        eabdb81f278abe54088740b4139ca6d5b8cf99c014102128b9c3ebebf51b163d6ba0b06a066de1eeb33199c2a475c0ce585c102b7684ce2d086b493f842ee8a8

      • memory/2716-173-0x0000000003590000-0x000000000404C000-memory.dmp
        Filesize

        10.7MB

      • memory/2716-172-0x0000000003590000-0x000000000404C000-memory.dmp
        Filesize

        10.7MB

      • memory/2716-171-0x0000000001000000-0x000000000199C000-memory.dmp
        Filesize

        9.6MB

      • memory/2716-170-0x0000000004050000-0x0000000004190000-memory.dmp
        Filesize

        1.2MB

      • memory/2716-169-0x0000000004050000-0x0000000004190000-memory.dmp
        Filesize

        1.2MB

      • memory/2716-168-0x0000000003590000-0x000000000404C000-memory.dmp
        Filesize

        10.7MB

      • memory/2716-167-0x0000000000000000-mapping.dmp
      • memory/3688-162-0x00000000064E0000-0x0000000006620000-memory.dmp
        Filesize

        1.2MB

      • memory/3688-165-0x00000000064E0000-0x0000000006620000-memory.dmp
        Filesize

        1.2MB

      • memory/3688-144-0x0000000000400000-0x0000000002D3B000-memory.dmp
        Filesize

        41.2MB

      • memory/3688-145-0x0000000000400000-0x0000000002D3B000-memory.dmp
        Filesize

        41.2MB

      • memory/3688-146-0x0000000000400000-0x0000000002D3B000-memory.dmp
        Filesize

        41.2MB

      • memory/3688-174-0x0000000005760000-0x000000000621C000-memory.dmp
        Filesize

        10.7MB

      • memory/3688-136-0x0000000000000000-mapping.dmp
      • memory/3688-139-0x0000000003087000-0x00000000031A8000-memory.dmp
        Filesize

        1.1MB

      • memory/3688-140-0x0000000004A90000-0x0000000004D5C000-memory.dmp
        Filesize

        2.8MB

      • memory/3688-143-0x0000000004A90000-0x0000000004D5C000-memory.dmp
        Filesize

        2.8MB

      • memory/3688-166-0x00000000064E0000-0x0000000006620000-memory.dmp
        Filesize

        1.2MB

      • memory/3688-163-0x00000000064E0000-0x0000000006620000-memory.dmp
        Filesize

        1.2MB

      • memory/3688-154-0x0000000000400000-0x0000000002D3B000-memory.dmp
        Filesize

        41.2MB

      • memory/3688-142-0x0000000000400000-0x0000000002D3B000-memory.dmp
        Filesize

        41.2MB

      • memory/3688-156-0x0000000005760000-0x000000000621C000-memory.dmp
        Filesize

        10.7MB

      • memory/3688-157-0x0000000005760000-0x000000000621C000-memory.dmp
        Filesize

        10.7MB

      • memory/3688-158-0x0000000005760000-0x000000000621C000-memory.dmp
        Filesize

        10.7MB

      • memory/3688-159-0x00000000064E0000-0x0000000006620000-memory.dmp
        Filesize

        1.2MB

      • memory/3688-160-0x00000000064E0000-0x0000000006620000-memory.dmp
        Filesize

        1.2MB

      • memory/3688-161-0x00000000064E0000-0x0000000006620000-memory.dmp
        Filesize

        1.2MB

      • memory/3688-164-0x00000000064E0000-0x0000000006620000-memory.dmp
        Filesize

        1.2MB

      • memory/4192-150-0x0000000000650000-0x0000000000653000-memory.dmp
        Filesize

        12KB

      • memory/4192-153-0x0000000000670000-0x0000000000673000-memory.dmp
        Filesize

        12KB

      • memory/4192-152-0x0000000000670000-0x0000000000673000-memory.dmp
        Filesize

        12KB

      • memory/4192-151-0x0000000000660000-0x0000000000663000-memory.dmp
        Filesize

        12KB

      • memory/4192-149-0x0000000000640000-0x0000000000643000-memory.dmp
        Filesize

        12KB

      • memory/4192-148-0x00000000003F0000-0x00000000003F3000-memory.dmp
        Filesize

        12KB

      • memory/4192-147-0x0000000000000000-mapping.dmp
      • memory/4380-132-0x0000000002F77000-0x0000000002F8D000-memory.dmp
        Filesize

        88KB

      • memory/4380-135-0x0000000000400000-0x0000000002C2E000-memory.dmp
        Filesize

        40.2MB

      • memory/4380-134-0x0000000000400000-0x0000000002C2E000-memory.dmp
        Filesize

        40.2MB

      • memory/4380-133-0x0000000002D70000-0x0000000002D79000-memory.dmp
        Filesize

        36KB

      • memory/4480-141-0x0000000000000000-mapping.dmp