Analysis

  • max time kernel
    136s
  • max time network
    145s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    16-11-2020 15:48

General

  • Target

    siri_ip_only.exe

  • Size

    2.6MB

  • MD5

    03e0c74254b2e66f3c806fb9e6d72e8b

  • SHA1

    ca3aa0febbc6e19df2e269f56ddbfe69f3f1edaf

  • SHA256

    219ce23454e6209702f4795e16765681936d2e4e4166c601a2ac412b15f4c1a5

  • SHA512

    b1e6f199c86a2a4809a7305fab01652090e99684a4a5c8c58a9b5524c338966caba609c9fad5fe163b14e59476d575c2bb5b5700f1cd6e480316194fb403ad19

Malware Config

Extracted

Family

danabot

C2

37.120.145.180

95.174.65.203

51.77.7.204

192.236.160.191

193.34.167.174

185.227.138.47

rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Danabot x86 payload 3 IoCs

    Detection of Danabot x86 payload, mapped in memory during the execution of its loader.

  • Blocklisted process makes network request 8 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\siri_ip_only.exe
    "C:\Users\Admin\AppData\Local\Temp\siri_ip_only.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:500
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\system32\regsvr32.exe -s C:\Users\Admin\AppData\Local\Temp\SIRI_I~1.DLL f1 C:\Users\Admin\AppData\Local\Temp\SIRI_I~1.EXE@500
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2904
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe C:\Users\Admin\AppData\Local\Temp\SIRI_I~1.DLL,f0
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        PID:184

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\SIRI_I~1.DLL
    MD5

    0b5c6715bbd0f63a32612de80cfa5e2b

    SHA1

    8403145be812a364249266e6edcb71afdf6f1d1c

    SHA256

    b0b546c795135265f843f8d5ae7b64f4b31c095fc9d4df48a026587cb400b641

    SHA512

    888b87b3704c015ea6878891964e9d21fd6a600f8e0f1e13a542ea2bfa542d1ef084b4624dfd1921f59be070bfc39f64fe4b04e8ea6922455e4d6ee90f67dc35

  • \Users\Admin\AppData\Local\Temp\SIRI_I~1.DLL
    MD5

    0b5c6715bbd0f63a32612de80cfa5e2b

    SHA1

    8403145be812a364249266e6edcb71afdf6f1d1c

    SHA256

    b0b546c795135265f843f8d5ae7b64f4b31c095fc9d4df48a026587cb400b641

    SHA512

    888b87b3704c015ea6878891964e9d21fd6a600f8e0f1e13a542ea2bfa542d1ef084b4624dfd1921f59be070bfc39f64fe4b04e8ea6922455e4d6ee90f67dc35

  • \Users\Admin\AppData\Local\Temp\SIRI_I~1.DLL
    MD5

    0b5c6715bbd0f63a32612de80cfa5e2b

    SHA1

    8403145be812a364249266e6edcb71afdf6f1d1c

    SHA256

    b0b546c795135265f843f8d5ae7b64f4b31c095fc9d4df48a026587cb400b641

    SHA512

    888b87b3704c015ea6878891964e9d21fd6a600f8e0f1e13a542ea2bfa542d1ef084b4624dfd1921f59be070bfc39f64fe4b04e8ea6922455e4d6ee90f67dc35

  • memory/184-5-0x0000000000000000-mapping.dmp
  • memory/500-1-0x0000000002670000-0x0000000002671000-memory.dmp
    Filesize

    4KB

  • memory/2904-2-0x0000000000000000-mapping.dmp