Analysis
-
max time kernel
145s -
max time network
150s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
09-11-2020 20:09
Static task
static1
Behavioral task
behavioral1
Sample
2684e7971b92bd1b19265cf328b64ca8.exe
Resource
win7v20201028
General
-
Target
2684e7971b92bd1b19265cf328b64ca8.exe
-
Size
2.5MB
-
MD5
2684e7971b92bd1b19265cf328b64ca8
-
SHA1
141dde31d7e8f014b187bfbaa9d0d9abf5c9c2e8
-
SHA256
95a90fbde8c6cc25ac3ebbc1bc9602a8a656a6c6d29e47378cca197c7018df02
-
SHA512
37eae00d3006de093b1e236a5e506af322a94db677f59de29b5bd4d22c623b2bc4ddd34e8b042d62c9cdd082c0352aea94e06e346bbf75eb771a54b419ef0e37
Malware Config
Extracted
danabot
142.11.240.144
45.153.243.113
88.150.227.95
Signatures
-
Danabot x86 payload 4 IoCs
Detection of Danabot x86 payload, mapped in memory during the execution of its loader.
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\2684E7~1.DLL family_danabot \Users\Admin\AppData\Local\Temp\2684E7~1.DLL family_danabot \Users\Admin\AppData\Local\Temp\2684E7~1.DLL family_danabot \Users\Admin\AppData\Local\Temp\2684E7~1.DLL family_danabot -
Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
Processes:
WerFault.exedescription pid process target process PID 2056 created 3008 2056 WerFault.exe 2684e7971b92bd1b19265cf328b64ca8.exe -
Blocklisted process makes network request 6 IoCs
Processes:
rundll32.exeflow pid process 12 3320 rundll32.exe 15 3320 rundll32.exe 16 3320 rundll32.exe 17 3320 rundll32.exe 18 3320 rundll32.exe 19 3320 rundll32.exe -
Loads dropped DLL 3 IoCs
Processes:
regsvr32.exerundll32.exepid process 1004 regsvr32.exe 3320 rundll32.exe 3320 rundll32.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2056 3008 WerFault.exe 2684e7971b92bd1b19265cf328b64ca8.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
WerFault.exepid process 2056 WerFault.exe 2056 WerFault.exe 2056 WerFault.exe 2056 WerFault.exe 2056 WerFault.exe 2056 WerFault.exe 2056 WerFault.exe 2056 WerFault.exe 2056 WerFault.exe 2056 WerFault.exe 2056 WerFault.exe 2056 WerFault.exe 2056 WerFault.exe 2056 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
WerFault.exedescription pid process Token: SeRestorePrivilege 2056 WerFault.exe Token: SeBackupPrivilege 2056 WerFault.exe Token: SeDebugPrivilege 2056 WerFault.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
2684e7971b92bd1b19265cf328b64ca8.exeregsvr32.exedescription pid process target process PID 3008 wrote to memory of 1004 3008 2684e7971b92bd1b19265cf328b64ca8.exe regsvr32.exe PID 3008 wrote to memory of 1004 3008 2684e7971b92bd1b19265cf328b64ca8.exe regsvr32.exe PID 3008 wrote to memory of 1004 3008 2684e7971b92bd1b19265cf328b64ca8.exe regsvr32.exe PID 1004 wrote to memory of 3320 1004 regsvr32.exe rundll32.exe PID 1004 wrote to memory of 3320 1004 regsvr32.exe rundll32.exe PID 1004 wrote to memory of 3320 1004 regsvr32.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2684e7971b92bd1b19265cf328b64ca8.exe"C:\Users\Admin\AppData\Local\Temp\2684e7971b92bd1b19265cf328b64ca8.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Windows\SysWOW64\regsvr32.exeC:\Windows\system32\regsvr32.exe -s C:\Users\Admin\AppData\Local\Temp\2684E7~1.DLL f1 C:\Users\Admin\AppData\Local\Temp\2684E7~1.EXE@30082⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1004 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\SysWOW64\rundll32.exe C:\Users\Admin\AppData\Local\Temp\2684E7~1.DLL,f03⤵
- Blocklisted process makes network request
- Loads dropped DLL
PID:3320 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3008 -s 4242⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2056
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
4b1759cc40e9d935ef47c57deb4608ab
SHA1e1ffbef9c1f07394d03b8af8f666df9f980c0626
SHA25691f107648a048f50e25c350d3e2c6c94e3f39775815179e011fed5548fde7917
SHA51218829e61de42f0dfb01186abe334141bf0e3d649c015298727c857300ba3d95e9286b4edf59422292e39c39a956f0aced51a6596b7cf5979c023b82344adb082
-
MD5
4b1759cc40e9d935ef47c57deb4608ab
SHA1e1ffbef9c1f07394d03b8af8f666df9f980c0626
SHA25691f107648a048f50e25c350d3e2c6c94e3f39775815179e011fed5548fde7917
SHA51218829e61de42f0dfb01186abe334141bf0e3d649c015298727c857300ba3d95e9286b4edf59422292e39c39a956f0aced51a6596b7cf5979c023b82344adb082
-
MD5
4b1759cc40e9d935ef47c57deb4608ab
SHA1e1ffbef9c1f07394d03b8af8f666df9f980c0626
SHA25691f107648a048f50e25c350d3e2c6c94e3f39775815179e011fed5548fde7917
SHA51218829e61de42f0dfb01186abe334141bf0e3d649c015298727c857300ba3d95e9286b4edf59422292e39c39a956f0aced51a6596b7cf5979c023b82344adb082
-
MD5
4b1759cc40e9d935ef47c57deb4608ab
SHA1e1ffbef9c1f07394d03b8af8f666df9f980c0626
SHA25691f107648a048f50e25c350d3e2c6c94e3f39775815179e011fed5548fde7917
SHA51218829e61de42f0dfb01186abe334141bf0e3d649c015298727c857300ba3d95e9286b4edf59422292e39c39a956f0aced51a6596b7cf5979c023b82344adb082