Analysis

  • max time kernel
    110s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-10-2022 16:05

General

  • Target

    dc66de46dd397c1e800638e1bcf5021d.exe

  • Size

    1.3MB

  • MD5

    dc66de46dd397c1e800638e1bcf5021d

  • SHA1

    120d14d14478f8d14611d04b5dc2645c7a4d63e7

  • SHA256

    efea506aa6c712ac7962165447a333bdab624754e6eb313def41fca4777e84c9

  • SHA512

    ff2710cf22f3daaf2ab575a0d2bab995d8f3383d9f3f12e36c6c398c1d9a5c8faf4d5ad084d636e4f86388ce4275a2c926af603dcd0f3b9425b6bf9d7aa45217

  • SSDEEP

    24576:a9NtRjf+f3mBI/mPU37QO4AdxmUq2omqBoI+0l7lI2U9HoP:a9NffKOI/fxhomCrxW2kIP

Score
10/10

Malware Config

Extracted

Family

danabot

C2

172.86.120.215:443

213.227.155.103:443

103.187.26.147:443

172.86.120.138:443

49.0.50.0:57

51.0.52.0:0

53.0.54.0:1200

55.0.56.0:65535

Attributes
  • embedded_hash

    BBBB0DB8CB7E6D152424535822E445A7

  • type

    loader

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 36 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 44 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dc66de46dd397c1e800638e1bcf5021d.exe
    "C:\Users\Admin\AppData\Local\Temp\dc66de46dd397c1e800638e1bcf5021d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:1288
    • C:\Windows\SysWOW64\agentactivationruntimestarter.exe
      C:\Windows\system32\agentactivationruntimestarter.exe
      2⤵
        PID:2060
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
        2⤵
        • Blocklisted process makes network request
        PID:3504
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
        2⤵
        • Blocklisted process makes network request
        • Checks processor information in registry
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        PID:4496
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k AarSvcGroup -p -s AarSvc
      1⤵
      • Checks SCSI registry key(s)
      • Suspicious use of AdjustPrivilegeToken
      PID:3148
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x150 0x51c
      1⤵
        PID:4896

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Discovery

      System Information Discovery

      3
      T1082

      Query Registry

      2
      T1012

      Peripheral Device Discovery

      1
      T1120

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\Dhfteep.tmp
        Filesize

        3.3MB

        MD5

        9ee66bd586450c037b6a14eed557a159

        SHA1

        6218331454c5204349b259ea260dd2161ce41371

        SHA256

        d9cf31419401bed1796f49f2daea2f9eea468c3643ab9086ba61d24e3283db0f

        SHA512

        eabdb81f278abe54088740b4139ca6d5b8cf99c014102128b9c3ebebf51b163d6ba0b06a066de1eeb33199c2a475c0ce585c102b7684ce2d086b493f842ee8a8

      • memory/1288-142-0x0000000005840000-0x00000000062FC000-memory.dmp
        Filesize

        10.7MB

      • memory/1288-150-0x00000000064C0000-0x0000000006600000-memory.dmp
        Filesize

        1.2MB

      • memory/1288-135-0x0000000000400000-0x0000000002D3B000-memory.dmp
        Filesize

        41.2MB

      • memory/1288-136-0x0000000000400000-0x0000000002D3B000-memory.dmp
        Filesize

        41.2MB

      • memory/1288-137-0x0000000000400000-0x0000000002D3B000-memory.dmp
        Filesize

        41.2MB

      • memory/1288-138-0x0000000000400000-0x0000000002D3B000-memory.dmp
        Filesize

        41.2MB

      • memory/1288-133-0x00000000032C9000-0x00000000033EA000-memory.dmp
        Filesize

        1.1MB

      • memory/1288-143-0x0000000005840000-0x00000000062FC000-memory.dmp
        Filesize

        10.7MB

      • memory/1288-152-0x00000000064C0000-0x0000000006600000-memory.dmp
        Filesize

        1.2MB

      • memory/1288-134-0x0000000004C40000-0x0000000004F0C000-memory.dmp
        Filesize

        2.8MB

      • memory/1288-140-0x0000000000400000-0x0000000002D3B000-memory.dmp
        Filesize

        41.2MB

      • memory/1288-144-0x0000000005840000-0x00000000062FC000-memory.dmp
        Filesize

        10.7MB

      • memory/1288-145-0x00000000064C0000-0x0000000006600000-memory.dmp
        Filesize

        1.2MB

      • memory/1288-146-0x00000000064C0000-0x0000000006600000-memory.dmp
        Filesize

        1.2MB

      • memory/1288-148-0x00000000064C0000-0x0000000006600000-memory.dmp
        Filesize

        1.2MB

      • memory/1288-147-0x00000000064C0000-0x0000000006600000-memory.dmp
        Filesize

        1.2MB

      • memory/1288-149-0x00000000064C0000-0x0000000006600000-memory.dmp
        Filesize

        1.2MB

      • memory/1288-159-0x0000000005840000-0x00000000062FC000-memory.dmp
        Filesize

        10.7MB

      • memory/1288-151-0x00000000064C0000-0x0000000006600000-memory.dmp
        Filesize

        1.2MB

      • memory/2060-132-0x0000000000000000-mapping.dmp
      • memory/3504-139-0x0000000000000000-mapping.dmp
      • memory/4496-155-0x0000000003400000-0x0000000003EBC000-memory.dmp
        Filesize

        10.7MB

      • memory/4496-154-0x0000000000E40000-0x00000000017DC000-memory.dmp
        Filesize

        9.6MB

      • memory/4496-156-0x0000000003EC0000-0x0000000004000000-memory.dmp
        Filesize

        1.2MB

      • memory/4496-157-0x0000000003EC0000-0x0000000004000000-memory.dmp
        Filesize

        1.2MB

      • memory/4496-158-0x0000000003400000-0x0000000003EBC000-memory.dmp
        Filesize

        10.7MB

      • memory/4496-153-0x0000000000000000-mapping.dmp