Analysis
-
max time kernel
131s -
max time network
142s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
16-11-2020 15:49
Static task
static1
Behavioral task
behavioral1
Sample
siri_api_connect_1.exe
Resource
win7v20201028
General
-
Target
siri_api_connect_1.exe
-
Size
2.6MB
-
MD5
3d0756f3fa6d259adbddb73baf1fb23b
-
SHA1
2780840b4c4fd06e0a9fef8e6392aae3065b2e4d
-
SHA256
1c7b6dfdbd6117dd089c5e7df2dd6e61a36d1878dbe61e1c2d91f44da2da14fc
-
SHA512
4dccaa3913f7326e65e2e803af90bb799f2f5045245a10f382d9000186a93d1af1cd668d60f16ee27cef43bdc966efb67b7c844c58b9ec2829552327f6a56084
Malware Config
Extracted
danabot
92.204.160.126
193.34.166.26
93.115.22.159
93.115.22.165
185.227.138.52
Signatures
-
Danabot x86 payload 4 IoCs
Detection of Danabot x86 payload, mapped in memory during the execution of its loader.
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\SIRI_A~1.DLL family_danabot \Users\Admin\AppData\Local\Temp\SIRI_A~1.DLL family_danabot \Users\Admin\AppData\Local\Temp\SIRI_A~1.DLL family_danabot \Users\Admin\AppData\Local\Temp\SIRI_A~1.DLL family_danabot -
Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
Processes:
WerFault.exedescription pid process target process PID 2760 created 696 2760 WerFault.exe siri_api_connect_1.exe -
Blocklisted process makes network request 7 IoCs
Processes:
rundll32.exeflow pid process 11 4048 rundll32.exe 17 4048 rundll32.exe 18 4048 rundll32.exe 19 4048 rundll32.exe 20 4048 rundll32.exe 21 4048 rundll32.exe 22 4048 rundll32.exe -
Loads dropped DLL 3 IoCs
Processes:
regsvr32.exerundll32.exepid process 188 regsvr32.exe 188 regsvr32.exe 4048 rundll32.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2760 696 WerFault.exe siri_api_connect_1.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
Processes:
WerFault.exepid process 2760 WerFault.exe 2760 WerFault.exe 2760 WerFault.exe 2760 WerFault.exe 2760 WerFault.exe 2760 WerFault.exe 2760 WerFault.exe 2760 WerFault.exe 2760 WerFault.exe 2760 WerFault.exe 2760 WerFault.exe 2760 WerFault.exe 2760 WerFault.exe 2760 WerFault.exe 2760 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
WerFault.exedescription pid process Token: SeRestorePrivilege 2760 WerFault.exe Token: SeBackupPrivilege 2760 WerFault.exe Token: SeDebugPrivilege 2760 WerFault.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
siri_api_connect_1.exeregsvr32.exedescription pid process target process PID 696 wrote to memory of 188 696 siri_api_connect_1.exe regsvr32.exe PID 696 wrote to memory of 188 696 siri_api_connect_1.exe regsvr32.exe PID 696 wrote to memory of 188 696 siri_api_connect_1.exe regsvr32.exe PID 188 wrote to memory of 4048 188 regsvr32.exe rundll32.exe PID 188 wrote to memory of 4048 188 regsvr32.exe rundll32.exe PID 188 wrote to memory of 4048 188 regsvr32.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\siri_api_connect_1.exe"C:\Users\Admin\AppData\Local\Temp\siri_api_connect_1.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:696 -
C:\Windows\SysWOW64\regsvr32.exeC:\Windows\system32\regsvr32.exe -s C:\Users\Admin\AppData\Local\Temp\SIRI_A~1.DLL f1 C:\Users\Admin\AppData\Local\Temp\SIRI_A~1.EXE@6962⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:188 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\SysWOW64\rundll32.exe C:\Users\Admin\AppData\Local\Temp\SIRI_A~1.DLL,f03⤵
- Blocklisted process makes network request
- Loads dropped DLL
PID:4048 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 696 -s 4042⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2760
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
ba5bcacdd2930de8898da02eb76bd9d1
SHA12d6cdd794b651a92753113b58139957635efea7c
SHA256a59a10879e0a2db88c6ea80f31a85962b7e4e89b6e2c4d4cac459b1580422b78
SHA512b46fb1ee60d7c22bd943462fcd5107645189b509dc564f4e1a0b6b5f04ef7a42aeaad117f217f4f3096baa09beb953eb65a7588a9ba432a3632d3fe35edf8a27
-
MD5
ba5bcacdd2930de8898da02eb76bd9d1
SHA12d6cdd794b651a92753113b58139957635efea7c
SHA256a59a10879e0a2db88c6ea80f31a85962b7e4e89b6e2c4d4cac459b1580422b78
SHA512b46fb1ee60d7c22bd943462fcd5107645189b509dc564f4e1a0b6b5f04ef7a42aeaad117f217f4f3096baa09beb953eb65a7588a9ba432a3632d3fe35edf8a27
-
MD5
ba5bcacdd2930de8898da02eb76bd9d1
SHA12d6cdd794b651a92753113b58139957635efea7c
SHA256a59a10879e0a2db88c6ea80f31a85962b7e4e89b6e2c4d4cac459b1580422b78
SHA512b46fb1ee60d7c22bd943462fcd5107645189b509dc564f4e1a0b6b5f04ef7a42aeaad117f217f4f3096baa09beb953eb65a7588a9ba432a3632d3fe35edf8a27
-
MD5
ba5bcacdd2930de8898da02eb76bd9d1
SHA12d6cdd794b651a92753113b58139957635efea7c
SHA256a59a10879e0a2db88c6ea80f31a85962b7e4e89b6e2c4d4cac459b1580422b78
SHA512b46fb1ee60d7c22bd943462fcd5107645189b509dc564f4e1a0b6b5f04ef7a42aeaad117f217f4f3096baa09beb953eb65a7588a9ba432a3632d3fe35edf8a27