Analysis

  • max time kernel
    121s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    26-02-2022 08:13

General

  • Target

    6548bb28396f639c2aef92957b6858d369c7626a881f000d089646811075955f.exe

  • Size

    983KB

  • MD5

    26726bcd43e28e6840b33b69a3064b48

  • SHA1

    a7010995512c3be9b2a9ad2e27d9eff1c732f5c5

  • SHA256

    6548bb28396f639c2aef92957b6858d369c7626a881f000d089646811075955f

  • SHA512

    01e7d8b783d36371ac75167ac7ab4a81e53ce14be064fb2be578f43becb8386632e74867b0f5399a3a3b0aa803a016c121b2aaab88466f1f589fc1275aa62114

Malware Config

Extracted

Family

danabot

C2

5.61.58.130

2.56.213.39

2.56.212.4

5.61.56.192

rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Danabot x86 payload 4 IoCs

    Detection of Danabot x86 payload, mapped in memory during the execution of its loader.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Blocklisted process makes network request 10 IoCs
  • Loads dropped DLL 3 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6548bb28396f639c2aef92957b6858d369c7626a881f000d089646811075955f.exe
    "C:\Users\Admin\AppData\Local\Temp\6548bb28396f639c2aef92957b6858d369c7626a881f000d089646811075955f.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3684
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\system32\regsvr32.exe -s C:\Users\Admin\AppData\Local\Temp\6548BB~1.DLL f1 C:\Users\Admin\AppData\Local\Temp\6548BB~1.EXE@3684
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1388
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe C:\Users\Admin\AppData\Local\Temp\6548BB~1.DLL,f0
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        PID:504
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3684 -s 496
      2⤵
      • Program crash
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1088
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3684 -ip 3684
    1⤵
    • Suspicious use of NtCreateProcessExOtherParentProcess
    • Suspicious use of WriteProcessMemory
    PID:5080

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\6548BB~1.DLL
    MD5

    8055973bd2fde1486a90b5e956c8dba3

    SHA1

    932aa701e1402e957db8677db5e56b9162ccc12b

    SHA256

    a7a764414712bf2cc09bebe1b8e7dd257fbe7242c4fc103dd7f5876391af0337

    SHA512

    01bfb8bdb89a043fc77a6ea14276eac59d42dd0eb42f095728733b4be5809ac06e388b62483c8440a43422922e484acfc43c2618e98d288765231fe143cab52b

  • C:\Users\Admin\AppData\Local\Temp\6548bb28396f639c2aef92957b6858d369c7626a881f000d089646811075955f.dll
    MD5

    8055973bd2fde1486a90b5e956c8dba3

    SHA1

    932aa701e1402e957db8677db5e56b9162ccc12b

    SHA256

    a7a764414712bf2cc09bebe1b8e7dd257fbe7242c4fc103dd7f5876391af0337

    SHA512

    01bfb8bdb89a043fc77a6ea14276eac59d42dd0eb42f095728733b4be5809ac06e388b62483c8440a43422922e484acfc43c2618e98d288765231fe143cab52b

  • C:\Users\Admin\AppData\Local\Temp\6548bb28396f639c2aef92957b6858d369c7626a881f000d089646811075955f.dll
    MD5

    8055973bd2fde1486a90b5e956c8dba3

    SHA1

    932aa701e1402e957db8677db5e56b9162ccc12b

    SHA256

    a7a764414712bf2cc09bebe1b8e7dd257fbe7242c4fc103dd7f5876391af0337

    SHA512

    01bfb8bdb89a043fc77a6ea14276eac59d42dd0eb42f095728733b4be5809ac06e388b62483c8440a43422922e484acfc43c2618e98d288765231fe143cab52b

  • C:\Users\Admin\AppData\Local\Temp\6548bb28396f639c2aef92957b6858d369c7626a881f000d089646811075955f.dll
    MD5

    8055973bd2fde1486a90b5e956c8dba3

    SHA1

    932aa701e1402e957db8677db5e56b9162ccc12b

    SHA256

    a7a764414712bf2cc09bebe1b8e7dd257fbe7242c4fc103dd7f5876391af0337

    SHA512

    01bfb8bdb89a043fc77a6ea14276eac59d42dd0eb42f095728733b4be5809ac06e388b62483c8440a43422922e484acfc43c2618e98d288765231fe143cab52b

  • memory/504-137-0x0000000002B00000-0x0000000002BC2000-memory.dmp
    Filesize

    776KB

  • memory/3684-130-0x00000000033D8000-0x00000000034A3000-memory.dmp
    Filesize

    812KB

  • memory/3684-131-0x0000000003500000-0x00000000035E1000-memory.dmp
    Filesize

    900KB

  • memory/3684-132-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB