Resubmissions

19-02-2022 18:44

220219-xdz2fachfn 10

31-01-2022 07:14

220131-h2552agegp 10

29-01-2022 08:45

220129-knq53agfcl 10

Analysis

  • max time kernel
    1195s
  • max time network
    1213s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    19-02-2022 18:44

General

  • Target

    a07a26961fcd37fbbbe292225e069243.exe

  • Size

    1.2MB

  • MD5

    a07a26961fcd37fbbbe292225e069243

  • SHA1

    d4f3c4d7045865e52284544c1957cf3786902404

  • SHA256

    8b73e5a9e4093166d04fcee33db13db39dacbb6a2bb8282282e1ab9558fddc86

  • SHA512

    81fe9aa924055f4a039cd662d4244bbf9a48b6698fbb6bffd891cd59d55a613e67011bcc3ad2420f9d7bf4d2447abdccbf4caff086ab2ae7331e6aa3191fd769

Score
10/10

Malware Config

Extracted

Family

danabot

Botnet

4

C2

5.253.84.124:443

103.175.16.114:443

193.34.166.107:443

Attributes
  • embedded_hash

    422236FD601D11EE82825A484D26DD6F

  • type

    loader

rsa_pubkey.plain
rsa_privkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Danabot Loader Component 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Loads dropped DLL 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 53 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a07a26961fcd37fbbbe292225e069243.exe
    "C:\Users\Admin\AppData\Local\Temp\a07a26961fcd37fbbbe292225e069243.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1860
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\a07a26961fcd37fbbbe292225e069243.exe.dll,z C:\Users\Admin\AppData\Local\Temp\a07a26961fcd37fbbbe292225e069243.exe
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      PID:1124
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1860 -s 508
      2⤵
      • Program crash
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:3576
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:3172
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:3356
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:860
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 1860 -ip 1860
    1⤵
    • Suspicious use of NtCreateProcessExOtherParentProcess
    • Suspicious use of WriteProcessMemory
    PID:2968

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\a07a26961fcd37fbbbe292225e069243.exe.dll
    MD5

    73252c213130138f163fb7e6024db45e

    SHA1

    ba206893ee7bcfbf2cfe93109e759c9e9e22a40f

    SHA256

    861b4a00a44fbe759736f3a408a6aa5916c66ab12dda858f1c2e873ca43ebdb0

    SHA512

    49dc2ebc001b7c62a8abc9686149f610fd79b3c2adf46dd8be971e97ac8b48b8745b5bec38c4724c23f93d90004a8fea5cec979650bee1d4fffe2b8c0c2c89ca

  • C:\Users\Admin\AppData\Local\Temp\a07a26961fcd37fbbbe292225e069243.exe.dll
    MD5

    73252c213130138f163fb7e6024db45e

    SHA1

    ba206893ee7bcfbf2cfe93109e759c9e9e22a40f

    SHA256

    861b4a00a44fbe759736f3a408a6aa5916c66ab12dda858f1c2e873ca43ebdb0

    SHA512

    49dc2ebc001b7c62a8abc9686149f610fd79b3c2adf46dd8be971e97ac8b48b8745b5bec38c4724c23f93d90004a8fea5cec979650bee1d4fffe2b8c0c2c89ca

  • memory/1860-130-0x0000000002326000-0x000000000240A000-memory.dmp
    Filesize

    912KB

  • memory/1860-131-0x0000000002410000-0x000000000250B000-memory.dmp
    Filesize

    1004KB

  • memory/1860-132-0x0000000000400000-0x0000000000508000-memory.dmp
    Filesize

    1.0MB