Analysis

  • max time kernel
    103s
  • max time network
    116s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    24-06-2020 14:54

General

  • Target

    SecuriteInfo.com.Generic.mg.cc71bdb3d4b7d7ee.16690.exe

  • Size

    2.6MB

  • MD5

    cc71bdb3d4b7d7ee07e7a930604ec05e

  • SHA1

    bc9df0208c08ace9a910fbe8507bba1ab1588b5d

  • SHA256

    ed22f2dca8b71427cc4b0f0124fb4bcbe7790e83a3617a596befc79e5040c92a

  • SHA512

    0939eab2fbf98d2b5186ecfba3297debbcf37a57ac0dc319078d7a36fa73f6b6e81b357c8f8dc816974327051c7d36fda7bc4b217edd563f0ce923772eb347e7

Malware Config

Extracted

Family

danabot

C2

92.204.160.126

193.34.166.26

93.115.22.159

93.115.22.165

185.227.138.52

rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Danabot x86 payload 5 IoCs

    Detection of Danabot x86 payload, mapped in memory during the execution of its loader.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Blocklisted process makes network request 10 IoCs
  • Loads dropped DLL 4 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Generic.mg.cc71bdb3d4b7d7ee.16690.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Generic.mg.cc71bdb3d4b7d7ee.16690.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3840
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\system32\regsvr32.exe -s C:\Users\Admin\AppData\Local\Temp\SECURI~1.DLL f1 C:\Users\Admin\AppData\Local\Temp\SECURI~1.EXE@3840
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3392
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe C:\Users\Admin\AppData\Local\Temp\SECURI~1.DLL,f0
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        PID:1980
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3840 -s 396
      2⤵
      • Suspicious use of NtCreateProcessExOtherParentProcess
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2968

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\SECURI~1.DLL
    MD5

    ba5bcacdd2930de8898da02eb76bd9d1

    SHA1

    2d6cdd794b651a92753113b58139957635efea7c

    SHA256

    a59a10879e0a2db88c6ea80f31a85962b7e4e89b6e2c4d4cac459b1580422b78

    SHA512

    b46fb1ee60d7c22bd943462fcd5107645189b509dc564f4e1a0b6b5f04ef7a42aeaad117f217f4f3096baa09beb953eb65a7588a9ba432a3632d3fe35edf8a27

  • \Users\Admin\AppData\Local\Temp\SECURI~1.DLL
    MD5

    ba5bcacdd2930de8898da02eb76bd9d1

    SHA1

    2d6cdd794b651a92753113b58139957635efea7c

    SHA256

    a59a10879e0a2db88c6ea80f31a85962b7e4e89b6e2c4d4cac459b1580422b78

    SHA512

    b46fb1ee60d7c22bd943462fcd5107645189b509dc564f4e1a0b6b5f04ef7a42aeaad117f217f4f3096baa09beb953eb65a7588a9ba432a3632d3fe35edf8a27

  • \Users\Admin\AppData\Local\Temp\SECURI~1.DLL
    MD5

    ba5bcacdd2930de8898da02eb76bd9d1

    SHA1

    2d6cdd794b651a92753113b58139957635efea7c

    SHA256

    a59a10879e0a2db88c6ea80f31a85962b7e4e89b6e2c4d4cac459b1580422b78

    SHA512

    b46fb1ee60d7c22bd943462fcd5107645189b509dc564f4e1a0b6b5f04ef7a42aeaad117f217f4f3096baa09beb953eb65a7588a9ba432a3632d3fe35edf8a27

  • \Users\Admin\AppData\Local\Temp\SECURI~1.DLL
    MD5

    ba5bcacdd2930de8898da02eb76bd9d1

    SHA1

    2d6cdd794b651a92753113b58139957635efea7c

    SHA256

    a59a10879e0a2db88c6ea80f31a85962b7e4e89b6e2c4d4cac459b1580422b78

    SHA512

    b46fb1ee60d7c22bd943462fcd5107645189b509dc564f4e1a0b6b5f04ef7a42aeaad117f217f4f3096baa09beb953eb65a7588a9ba432a3632d3fe35edf8a27

  • \Users\Admin\AppData\Local\Temp\SECURI~1.DLL
    MD5

    ba5bcacdd2930de8898da02eb76bd9d1

    SHA1

    2d6cdd794b651a92753113b58139957635efea7c

    SHA256

    a59a10879e0a2db88c6ea80f31a85962b7e4e89b6e2c4d4cac459b1580422b78

    SHA512

    b46fb1ee60d7c22bd943462fcd5107645189b509dc564f4e1a0b6b5f04ef7a42aeaad117f217f4f3096baa09beb953eb65a7588a9ba432a3632d3fe35edf8a27

  • memory/1980-9-0x0000000000000000-mapping.dmp
  • memory/2968-6-0x0000000004410000-0x0000000004411000-memory.dmp
    Filesize

    4KB

  • memory/2968-7-0x0000000004410000-0x0000000004411000-memory.dmp
    Filesize

    4KB

  • memory/2968-12-0x0000000004B40000-0x0000000004B41000-memory.dmp
    Filesize

    4KB

  • memory/3392-2-0x0000000000000000-mapping.dmp
  • memory/3840-1-0x0000000005500000-0x0000000005501000-memory.dmp
    Filesize

    4KB