Analysis
-
max time kernel
139s -
max time network
139s -
platform
windows10_x64 -
resource
win10-en-20211104 -
submitted
23-11-2021 08:55
Static task
static1
General
-
Target
3e2e7ade6f01cbff7cd4cb3380ba211a4646d3e82d295037eb4bb5f85b4835f0.exe
-
Size
1.8MB
-
MD5
eccbe02e557ad19e5445a9f1523f1c3d
-
SHA1
675d681f5da40f365ce2b3e8f55ed259a40a1fdd
-
SHA256
3e2e7ade6f01cbff7cd4cb3380ba211a4646d3e82d295037eb4bb5f85b4835f0
-
SHA512
8cbd6e5884ceb900c2755991fd145a5ce9af5ec012c1bff5a057e889b544e83aa55322ca444c36129a7e452dce364999a34828b63601564a89d3e19767affdbd
Malware Config
Extracted
danabot
142.11.244.223:443
23.106.122.139:443
-
embedded_hash
0FA95F120D6EB149A5D48E36BC76879D
-
type
loader
Signatures
-
Danabot Loader Component 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\3E2E7A~1.DLL DanabotLoader2021 \Users\Admin\AppData\Local\Temp\3E2E7A~1.DLL DanabotLoader2021 -
Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
Processes:
WerFault.exedescription pid process target process PID 432 created 3368 432 WerFault.exe 3e2e7ade6f01cbff7cd4cb3380ba211a4646d3e82d295037eb4bb5f85b4835f0.exe -
Loads dropped DLL 1 IoCs
Processes:
rundll32.exepid process 3024 rundll32.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 432 3368 WerFault.exe 3e2e7ade6f01cbff7cd4cb3380ba211a4646d3e82d295037eb4bb5f85b4835f0.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
WerFault.exepid process 432 WerFault.exe 432 WerFault.exe 432 WerFault.exe 432 WerFault.exe 432 WerFault.exe 432 WerFault.exe 432 WerFault.exe 432 WerFault.exe 432 WerFault.exe 432 WerFault.exe 432 WerFault.exe 432 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
WerFault.exedescription pid process Token: SeRestorePrivilege 432 WerFault.exe Token: SeBackupPrivilege 432 WerFault.exe Token: SeDebugPrivilege 432 WerFault.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
3e2e7ade6f01cbff7cd4cb3380ba211a4646d3e82d295037eb4bb5f85b4835f0.exedescription pid process target process PID 3368 wrote to memory of 3024 3368 3e2e7ade6f01cbff7cd4cb3380ba211a4646d3e82d295037eb4bb5f85b4835f0.exe rundll32.exe PID 3368 wrote to memory of 3024 3368 3e2e7ade6f01cbff7cd4cb3380ba211a4646d3e82d295037eb4bb5f85b4835f0.exe rundll32.exe PID 3368 wrote to memory of 3024 3368 3e2e7ade6f01cbff7cd4cb3380ba211a4646d3e82d295037eb4bb5f85b4835f0.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3e2e7ade6f01cbff7cd4cb3380ba211a4646d3e82d295037eb4bb5f85b4835f0.exe"C:\Users\Admin\AppData\Local\Temp\3e2e7ade6f01cbff7cd4cb3380ba211a4646d3e82d295037eb4bb5f85b4835f0.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3368 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\3E2E7A~1.DLL,s C:\Users\Admin\AppData\Local\Temp\3E2E7A~1.EXE2⤵
- Loads dropped DLL
PID:3024
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3368 -s 5522⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:432
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
b5233c2299e8341e4ce04bb0efebb974
SHA1d26be4546acedcdcc2a0273d655876eeb961866e
SHA256695560ee8329bbc5b4c1e7f9f5442ea4a8258daa529cc50b3b9ca8b63b8eda26
SHA51228a23b53d51f95cf204f596c555f1960bebaea18c9386db555bbd8afe026e120fd1d17e9cd64a2067932c0710afb1b8249455bb515eb8812b322f17a0fe5ae11
-
MD5
b5233c2299e8341e4ce04bb0efebb974
SHA1d26be4546acedcdcc2a0273d655876eeb961866e
SHA256695560ee8329bbc5b4c1e7f9f5442ea4a8258daa529cc50b3b9ca8b63b8eda26
SHA51228a23b53d51f95cf204f596c555f1960bebaea18c9386db555bbd8afe026e120fd1d17e9cd64a2067932c0710afb1b8249455bb515eb8812b322f17a0fe5ae11