Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-10-2022 15:26

General

  • Target

    8a65918976ce3cd1db04d9559e1b2eb14254221fc7598699094fb5d33873d0b1.exe

  • Size

    259KB

  • MD5

    eed4d8580824f16324c2b80b68c9fa09

  • SHA1

    b70f18d4521a82f7e3cdf498fd35668e3231288a

  • SHA256

    8a65918976ce3cd1db04d9559e1b2eb14254221fc7598699094fb5d33873d0b1

  • SHA512

    3e7346ec52e4de40d605991e1cb7fbcc95640f39e63a07de41488a7674d74c66306ae261663a457504c056fce8c4143971fd14845883c88efb849251e0e777a5

  • SSDEEP

    6144:eJhgYxhuDIhVKv7g7HLq4ReMTeBfXq0i:e3huDIhVykfeMTOL

Malware Config

Extracted

Family

danabot

C2

172.86.120.215:443

213.227.155.103:443

103.187.26.147:443

172.86.120.138:443

49.0.50.0:57

51.0.52.0:0

53.0.54.0:1200

55.0.56.0:65535

Attributes
  • embedded_hash

    BBBB0DB8CB7E6D152424535822E445A7

  • type

    loader

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 39 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 48 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 19 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8a65918976ce3cd1db04d9559e1b2eb14254221fc7598699094fb5d33873d0b1.exe
    "C:\Users\Admin\AppData\Local\Temp\8a65918976ce3cd1db04d9559e1b2eb14254221fc7598699094fb5d33873d0b1.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:3836
  • C:\Users\Admin\AppData\Local\Temp\E1D9.exe
    C:\Users\Admin\AppData\Local\Temp\E1D9.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:2096
    • C:\Windows\SysWOW64\agentactivationruntimestarter.exe
      C:\Windows\system32\agentactivationruntimestarter.exe
      2⤵
        PID:3768
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
        2⤵
        • Blocklisted process makes network request
        PID:2692
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
        2⤵
        • Blocklisted process makes network request
        • Checks processor information in registry
        • Modifies registry class
        • Suspicious use of FindShellTrayWindow
        PID:1308
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k AarSvcGroup -p -s AarSvc
      1⤵
      • Checks SCSI registry key(s)
      • Suspicious use of AdjustPrivilegeToken
      PID:3780
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x304 0x240
      1⤵
        PID:4392

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      3
      T1082

      Query Registry

      2
      T1012

      Peripheral Device Discovery

      1
      T1120

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\Dhfteep.tmp
        Filesize

        3.3MB

        MD5

        9ee66bd586450c037b6a14eed557a159

        SHA1

        6218331454c5204349b259ea260dd2161ce41371

        SHA256

        d9cf31419401bed1796f49f2daea2f9eea468c3643ab9086ba61d24e3283db0f

        SHA512

        eabdb81f278abe54088740b4139ca6d5b8cf99c014102128b9c3ebebf51b163d6ba0b06a066de1eeb33199c2a475c0ce585c102b7684ce2d086b493f842ee8a8

      • C:\Users\Admin\AppData\Local\Temp\E1D9.exe
        Filesize

        1.3MB

        MD5

        dc66de46dd397c1e800638e1bcf5021d

        SHA1

        120d14d14478f8d14611d04b5dc2645c7a4d63e7

        SHA256

        efea506aa6c712ac7962165447a333bdab624754e6eb313def41fca4777e84c9

        SHA512

        ff2710cf22f3daaf2ab575a0d2bab995d8f3383d9f3f12e36c6c398c1d9a5c8faf4d5ad084d636e4f86388ce4275a2c926af603dcd0f3b9425b6bf9d7aa45217

      • C:\Users\Admin\AppData\Local\Temp\E1D9.exe
        Filesize

        1.3MB

        MD5

        dc66de46dd397c1e800638e1bcf5021d

        SHA1

        120d14d14478f8d14611d04b5dc2645c7a4d63e7

        SHA256

        efea506aa6c712ac7962165447a333bdab624754e6eb313def41fca4777e84c9

        SHA512

        ff2710cf22f3daaf2ab575a0d2bab995d8f3383d9f3f12e36c6c398c1d9a5c8faf4d5ad084d636e4f86388ce4275a2c926af603dcd0f3b9425b6bf9d7aa45217

      • memory/1308-166-0x00000000031D0000-0x0000000003C8C000-memory.dmp
        Filesize

        10.7MB

      • memory/1308-165-0x0000000003D50000-0x0000000003E90000-memory.dmp
        Filesize

        1.2MB

      • memory/1308-164-0x0000000003D50000-0x0000000003E90000-memory.dmp
        Filesize

        1.2MB

      • memory/1308-163-0x00000000031D0000-0x0000000003C8C000-memory.dmp
        Filesize

        10.7MB

      • memory/1308-162-0x00000000031D0000-0x0000000003C8C000-memory.dmp
        Filesize

        10.7MB

      • memory/1308-161-0x0000000000E00000-0x000000000179C000-memory.dmp
        Filesize

        9.6MB

      • memory/1308-160-0x0000000000000000-mapping.dmp
      • memory/2096-150-0x00000000055C0000-0x000000000607C000-memory.dmp
        Filesize

        10.7MB

      • memory/2096-155-0x0000000006140000-0x0000000006280000-memory.dmp
        Filesize

        1.2MB

      • memory/2096-144-0x0000000000400000-0x0000000002D3B000-memory.dmp
        Filesize

        41.2MB

      • memory/2096-145-0x0000000000400000-0x0000000002D3B000-memory.dmp
        Filesize

        41.2MB

      • memory/2096-167-0x00000000055C0000-0x000000000607C000-memory.dmp
        Filesize

        10.7MB

      • memory/2096-142-0x0000000000400000-0x0000000002D3B000-memory.dmp
        Filesize

        41.2MB

      • memory/2096-148-0x0000000000400000-0x0000000002D3B000-memory.dmp
        Filesize

        41.2MB

      • memory/2096-149-0x00000000055C0000-0x000000000607C000-memory.dmp
        Filesize

        10.7MB

      • memory/2096-136-0x0000000000000000-mapping.dmp
      • memory/2096-151-0x00000000055C0000-0x000000000607C000-memory.dmp
        Filesize

        10.7MB

      • memory/2096-152-0x0000000006140000-0x0000000006280000-memory.dmp
        Filesize

        1.2MB

      • memory/2096-153-0x0000000006140000-0x0000000006280000-memory.dmp
        Filesize

        1.2MB

      • memory/2096-154-0x0000000006140000-0x0000000006280000-memory.dmp
        Filesize

        1.2MB

      • memory/2096-143-0x0000000000400000-0x0000000002D3B000-memory.dmp
        Filesize

        41.2MB

      • memory/2096-156-0x0000000006140000-0x0000000006280000-memory.dmp
        Filesize

        1.2MB

      • memory/2096-157-0x0000000006140000-0x0000000006280000-memory.dmp
        Filesize

        1.2MB

      • memory/2096-158-0x0000000006140000-0x0000000006280000-memory.dmp
        Filesize

        1.2MB

      • memory/2096-159-0x0000000006140000-0x0000000006280000-memory.dmp
        Filesize

        1.2MB

      • memory/2096-141-0x0000000004B10000-0x0000000004DDC000-memory.dmp
        Filesize

        2.8MB

      • memory/2096-140-0x0000000003243000-0x0000000003364000-memory.dmp
        Filesize

        1.1MB

      • memory/2692-146-0x0000000000000000-mapping.dmp
      • memory/3768-139-0x0000000000000000-mapping.dmp
      • memory/3836-132-0x0000000002E07000-0x0000000002E1C000-memory.dmp
        Filesize

        84KB

      • memory/3836-135-0x0000000000400000-0x0000000002C2E000-memory.dmp
        Filesize

        40.2MB

      • memory/3836-134-0x0000000000400000-0x0000000002C2E000-memory.dmp
        Filesize

        40.2MB

      • memory/3836-133-0x0000000002DC0000-0x0000000002DC9000-memory.dmp
        Filesize

        36KB