Analysis
-
max time kernel
134s -
max time network
134s -
platform
windows10_x64 -
resource
win10-en-20211208 -
submitted
27-12-2021 22:30
Static task
static1
General
-
Target
0cea4c6e5eeb868bec2cb1f3a7e6e3fd91b10c44c948b776e5222bcc2c6ccdc6.exe
-
Size
1.8MB
-
MD5
bcb7ed6ce8049c39fcb79d49736fac30
-
SHA1
f2245a6fd91aad6b94f7fed749c7c7721417eced
-
SHA256
0cea4c6e5eeb868bec2cb1f3a7e6e3fd91b10c44c948b776e5222bcc2c6ccdc6
-
SHA512
0d0f06ff1ddebe6410b24c94619c64985cc601fc276d2a69c380041680258530cb7ecf140260879b74ef3c12da16ac0de8dd5df69b148aaefa0c3792280679a1
Malware Config
Extracted
danabot
4
142.11.244.223:443
192.236.194.72:443
-
embedded_hash
0FA95F120D6EB149A5D48E36BC76879D
-
type
loader
Signatures
-
Danabot Loader Component 4 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\0CEA4C~1.DLL DanabotLoader2021 \Users\Admin\AppData\Local\Temp\0CEA4C~1.DLL DanabotLoader2021 \Users\Admin\AppData\Local\Temp\0CEA4C~1.DLL DanabotLoader2021 behavioral1/memory/3552-122-0x00000000009F0000-0x0000000000C6D000-memory.dmp DanabotLoader2021 -
Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
Processes:
WerFault.exedescription pid process target process PID 708 created 3972 708 WerFault.exe 0cea4c6e5eeb868bec2cb1f3a7e6e3fd91b10c44c948b776e5222bcc2c6ccdc6.exe -
Loads dropped DLL 2 IoCs
Processes:
rundll32.exepid process 3552 rundll32.exe 3552 rundll32.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 708 3972 WerFault.exe 0cea4c6e5eeb868bec2cb1f3a7e6e3fd91b10c44c948b776e5222bcc2c6ccdc6.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
WerFault.exepid process 708 WerFault.exe 708 WerFault.exe 708 WerFault.exe 708 WerFault.exe 708 WerFault.exe 708 WerFault.exe 708 WerFault.exe 708 WerFault.exe 708 WerFault.exe 708 WerFault.exe 708 WerFault.exe 708 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
WerFault.exedescription pid process Token: SeRestorePrivilege 708 WerFault.exe Token: SeBackupPrivilege 708 WerFault.exe Token: SeDebugPrivilege 708 WerFault.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
0cea4c6e5eeb868bec2cb1f3a7e6e3fd91b10c44c948b776e5222bcc2c6ccdc6.exedescription pid process target process PID 3972 wrote to memory of 3552 3972 0cea4c6e5eeb868bec2cb1f3a7e6e3fd91b10c44c948b776e5222bcc2c6ccdc6.exe rundll32.exe PID 3972 wrote to memory of 3552 3972 0cea4c6e5eeb868bec2cb1f3a7e6e3fd91b10c44c948b776e5222bcc2c6ccdc6.exe rundll32.exe PID 3972 wrote to memory of 3552 3972 0cea4c6e5eeb868bec2cb1f3a7e6e3fd91b10c44c948b776e5222bcc2c6ccdc6.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0cea4c6e5eeb868bec2cb1f3a7e6e3fd91b10c44c948b776e5222bcc2c6ccdc6.exe"C:\Users\Admin\AppData\Local\Temp\0cea4c6e5eeb868bec2cb1f3a7e6e3fd91b10c44c948b776e5222bcc2c6ccdc6.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3972 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\0CEA4C~1.DLL,s C:\Users\Admin\AppData\Local\Temp\0CEA4C~1.EXE2⤵
- Loads dropped DLL
PID:3552
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3972 -s 5802⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:708
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
618176bad1bff77a204cf231b1208ea2
SHA1a7075ad22a5c44899024d00cf9a3ba101e44179d
SHA25684a2878fa52c605e5c9b66147014e99844b12887e430c972a818bb86bbd78a2a
SHA512103bb538809a79423e616700815fef88a03314d51b6984d200f6cd5ed6d32c08a65dffc1788f9bb970bb6d5392803ea51177e208fdb4a9037e81ebe35a36302e
-
MD5
618176bad1bff77a204cf231b1208ea2
SHA1a7075ad22a5c44899024d00cf9a3ba101e44179d
SHA25684a2878fa52c605e5c9b66147014e99844b12887e430c972a818bb86bbd78a2a
SHA512103bb538809a79423e616700815fef88a03314d51b6984d200f6cd5ed6d32c08a65dffc1788f9bb970bb6d5392803ea51177e208fdb4a9037e81ebe35a36302e
-
MD5
618176bad1bff77a204cf231b1208ea2
SHA1a7075ad22a5c44899024d00cf9a3ba101e44179d
SHA25684a2878fa52c605e5c9b66147014e99844b12887e430c972a818bb86bbd78a2a
SHA512103bb538809a79423e616700815fef88a03314d51b6984d200f6cd5ed6d32c08a65dffc1788f9bb970bb6d5392803ea51177e208fdb4a9037e81ebe35a36302e