Analysis

  • max time kernel
    76s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    26-02-2022 06:51

General

  • Target

    ba060accb7e8c43b290f35cfd229954de469309d5f289c9ba5f60a95510c914d.exe

  • Size

    984KB

  • MD5

    fd3287f724b6bfd5b925a3d2f65b4cf4

  • SHA1

    99e1408bb8d8112080db19827e59dea833aae886

  • SHA256

    ba060accb7e8c43b290f35cfd229954de469309d5f289c9ba5f60a95510c914d

  • SHA512

    89e2c9d636023320b8358eddcaf11244afd0f18a1c85d528bce2ebbe39d1aec40809b58778a55cf32458350d7531be12bfec744ced09092536abee4e61b3fee8

Malware Config

Extracted

Family

danabot

C2

5.61.58.130

2.56.213.39

2.56.212.4

5.61.56.192

rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Danabot x86 payload 3 IoCs

    Detection of Danabot x86 payload, mapped in memory during the execution of its loader.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Blocklisted process makes network request 10 IoCs
  • Loads dropped DLL 2 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ba060accb7e8c43b290f35cfd229954de469309d5f289c9ba5f60a95510c914d.exe
    "C:\Users\Admin\AppData\Local\Temp\ba060accb7e8c43b290f35cfd229954de469309d5f289c9ba5f60a95510c914d.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\system32\regsvr32.exe -s C:\Users\Admin\AppData\Local\Temp\BA060A~1.DLL f1 C:\Users\Admin\AppData\Local\Temp\BA060A~1.EXE@1732
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3060
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe C:\Users\Admin\AppData\Local\Temp\BA060A~1.DLL,f0
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        PID:4480
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1732 -s 468
      2⤵
      • Program crash
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1104
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1732 -ip 1732
    1⤵
    • Suspicious use of NtCreateProcessExOtherParentProcess
    • Suspicious use of WriteProcessMemory
    PID:3144

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\BA060A~1.DLL
    MD5

    8055973bd2fde1486a90b5e956c8dba3

    SHA1

    932aa701e1402e957db8677db5e56b9162ccc12b

    SHA256

    a7a764414712bf2cc09bebe1b8e7dd257fbe7242c4fc103dd7f5876391af0337

    SHA512

    01bfb8bdb89a043fc77a6ea14276eac59d42dd0eb42f095728733b4be5809ac06e388b62483c8440a43422922e484acfc43c2618e98d288765231fe143cab52b

  • C:\Users\Admin\AppData\Local\Temp\ba060accb7e8c43b290f35cfd229954de469309d5f289c9ba5f60a95510c914d.dll
    MD5

    8055973bd2fde1486a90b5e956c8dba3

    SHA1

    932aa701e1402e957db8677db5e56b9162ccc12b

    SHA256

    a7a764414712bf2cc09bebe1b8e7dd257fbe7242c4fc103dd7f5876391af0337

    SHA512

    01bfb8bdb89a043fc77a6ea14276eac59d42dd0eb42f095728733b4be5809ac06e388b62483c8440a43422922e484acfc43c2618e98d288765231fe143cab52b

  • C:\Users\Admin\AppData\Local\Temp\ba060accb7e8c43b290f35cfd229954de469309d5f289c9ba5f60a95510c914d.dll
    MD5

    8055973bd2fde1486a90b5e956c8dba3

    SHA1

    932aa701e1402e957db8677db5e56b9162ccc12b

    SHA256

    a7a764414712bf2cc09bebe1b8e7dd257fbe7242c4fc103dd7f5876391af0337

    SHA512

    01bfb8bdb89a043fc77a6ea14276eac59d42dd0eb42f095728733b4be5809ac06e388b62483c8440a43422922e484acfc43c2618e98d288765231fe143cab52b

  • memory/1732-130-0x00000000033E4000-0x00000000034AF000-memory.dmp
    Filesize

    812KB

  • memory/1732-132-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/1732-131-0x00000000034B0000-0x0000000003591000-memory.dmp
    Filesize

    900KB