Analysis

  • max time kernel
    134s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    05-02-2022 09:32

General

  • Target

    d46fdde4c0b259e0c6301ce8a1c94c5bcfd15f4c277cd6b61e33cb5a9e2629e9.exe

  • Size

    983KB

  • MD5

    2cc2e2d04b19ae5e2ec44a6ad1659032

  • SHA1

    446c7ef75794b80370310566c0a8a4a63492e1d9

  • SHA256

    d46fdde4c0b259e0c6301ce8a1c94c5bcfd15f4c277cd6b61e33cb5a9e2629e9

  • SHA512

    1bd01c404206499d17ca326eded8daf1125df868a82c3e54a4db064b58c73f7a6825845530bff062e58495c83f1d40efc481f970b7b60d0fe36c02a6e5e1ff26

Malware Config

Extracted

Family

danabot

C2

5.61.58.130

2.56.213.39

2.56.212.4

5.61.56.192

rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Danabot x86 payload 6 IoCs

    Detection of Danabot x86 payload, mapped in memory during the execution of its loader.

  • Blocklisted process makes network request 10 IoCs
  • Loads dropped DLL 5 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d46fdde4c0b259e0c6301ce8a1c94c5bcfd15f4c277cd6b61e33cb5a9e2629e9.exe
    "C:\Users\Admin\AppData\Local\Temp\d46fdde4c0b259e0c6301ce8a1c94c5bcfd15f4c277cd6b61e33cb5a9e2629e9.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1604
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\system32\regsvr32.exe -s C:\Users\Admin\AppData\Local\Temp\D46FDD~1.DLL f1 C:\Users\Admin\AppData\Local\Temp\D46FDD~1.EXE@1604
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:796
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe C:\Users\Admin\AppData\Local\Temp\D46FDD~1.DLL,f0
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        PID:1348

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\D46FDD~1.DLL
    MD5

    c5aa460a20b7640dd9bfd4b280e9fd98

    SHA1

    83bc21c8d7725496336b757b994e30d31478807b

    SHA256

    d7ae23306567df94da4cde6e7787c5c6a36f170ed1fe294e53bbe2f7e8ec7712

    SHA512

    22308fc8ee6e70da888fb07092b54ab4d374944f711e421db4e481246bc6c11b05b1d051a4402bc4b922552150ca65f49923810627bd06be1d5f2825f2a7deba

  • \Users\Admin\AppData\Local\Temp\D46FDD~1.DLL
    MD5

    c5aa460a20b7640dd9bfd4b280e9fd98

    SHA1

    83bc21c8d7725496336b757b994e30d31478807b

    SHA256

    d7ae23306567df94da4cde6e7787c5c6a36f170ed1fe294e53bbe2f7e8ec7712

    SHA512

    22308fc8ee6e70da888fb07092b54ab4d374944f711e421db4e481246bc6c11b05b1d051a4402bc4b922552150ca65f49923810627bd06be1d5f2825f2a7deba

  • \Users\Admin\AppData\Local\Temp\D46FDD~1.DLL
    MD5

    c5aa460a20b7640dd9bfd4b280e9fd98

    SHA1

    83bc21c8d7725496336b757b994e30d31478807b

    SHA256

    d7ae23306567df94da4cde6e7787c5c6a36f170ed1fe294e53bbe2f7e8ec7712

    SHA512

    22308fc8ee6e70da888fb07092b54ab4d374944f711e421db4e481246bc6c11b05b1d051a4402bc4b922552150ca65f49923810627bd06be1d5f2825f2a7deba

  • \Users\Admin\AppData\Local\Temp\D46FDD~1.DLL
    MD5

    c5aa460a20b7640dd9bfd4b280e9fd98

    SHA1

    83bc21c8d7725496336b757b994e30d31478807b

    SHA256

    d7ae23306567df94da4cde6e7787c5c6a36f170ed1fe294e53bbe2f7e8ec7712

    SHA512

    22308fc8ee6e70da888fb07092b54ab4d374944f711e421db4e481246bc6c11b05b1d051a4402bc4b922552150ca65f49923810627bd06be1d5f2825f2a7deba

  • \Users\Admin\AppData\Local\Temp\D46FDD~1.DLL
    MD5

    c5aa460a20b7640dd9bfd4b280e9fd98

    SHA1

    83bc21c8d7725496336b757b994e30d31478807b

    SHA256

    d7ae23306567df94da4cde6e7787c5c6a36f170ed1fe294e53bbe2f7e8ec7712

    SHA512

    22308fc8ee6e70da888fb07092b54ab4d374944f711e421db4e481246bc6c11b05b1d051a4402bc4b922552150ca65f49923810627bd06be1d5f2825f2a7deba

  • \Users\Admin\AppData\Local\Temp\D46FDD~1.DLL
    MD5

    c5aa460a20b7640dd9bfd4b280e9fd98

    SHA1

    83bc21c8d7725496336b757b994e30d31478807b

    SHA256

    d7ae23306567df94da4cde6e7787c5c6a36f170ed1fe294e53bbe2f7e8ec7712

    SHA512

    22308fc8ee6e70da888fb07092b54ab4d374944f711e421db4e481246bc6c11b05b1d051a4402bc4b922552150ca65f49923810627bd06be1d5f2825f2a7deba

  • memory/796-56-0x0000000075531000-0x0000000075533000-memory.dmp
    Filesize

    8KB

  • memory/796-59-0x0000000001ED0000-0x0000000001F92000-memory.dmp
    Filesize

    776KB

  • memory/1348-65-0x00000000008B0000-0x0000000000972000-memory.dmp
    Filesize

    776KB

  • memory/1604-53-0x0000000000970000-0x0000000000A3B000-memory.dmp
    Filesize

    812KB

  • memory/1604-55-0x0000000000400000-0x0000000000968000-memory.dmp
    Filesize

    5.4MB

  • memory/1604-54-0x0000000000BA0000-0x0000000000C81000-memory.dmp
    Filesize

    900KB