Analysis

  • max time kernel
    136s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    26-02-2022 08:46

General

  • Target

    4ca951e9d3fcc4196ad777f1f908cf2857e6ed55a7d72d7b0f6636a6b522fe7e.exe

  • Size

    963KB

  • MD5

    11b8443bb27a671c0fe7b7bd176f205a

  • SHA1

    cea9fb3e370f50ddc41a1dee7a55d80c9358c1e7

  • SHA256

    4ca951e9d3fcc4196ad777f1f908cf2857e6ed55a7d72d7b0f6636a6b522fe7e

  • SHA512

    b31e0e6915ddb62afa88a8906273a4c46a2b4b04ca84647024af6404ae9b89af05fd1f7bbfbbfa0d98e21d48230a3dac35d78fbbc0a4393a3f1d7a9d47c1bdfe

Malware Config

Extracted

Family

danabot

C2

5.61.58.130

2.56.213.39

2.56.212.4

5.61.56.192

rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Danabot x86 payload 4 IoCs

    Detection of Danabot x86 payload, mapped in memory during the execution of its loader.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Blocklisted process makes network request 10 IoCs
  • Loads dropped DLL 3 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4ca951e9d3fcc4196ad777f1f908cf2857e6ed55a7d72d7b0f6636a6b522fe7e.exe
    "C:\Users\Admin\AppData\Local\Temp\4ca951e9d3fcc4196ad777f1f908cf2857e6ed55a7d72d7b0f6636a6b522fe7e.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1044
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\system32\regsvr32.exe -s C:\Users\Admin\AppData\Local\Temp\4CA951~1.DLL f1 C:\Users\Admin\AppData\Local\Temp\4CA951~1.EXE@1044
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1292
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe C:\Users\Admin\AppData\Local\Temp\4CA951~1.DLL,f0
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        PID:1820
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1044 -s 460
      2⤵
      • Program crash
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4896
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 1044 -ip 1044
    1⤵
    • Suspicious use of NtCreateProcessExOtherParentProcess
    • Suspicious use of WriteProcessMemory
    PID:1488

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\4CA951~1.DLL
    MD5

    8055973bd2fde1486a90b5e956c8dba3

    SHA1

    932aa701e1402e957db8677db5e56b9162ccc12b

    SHA256

    a7a764414712bf2cc09bebe1b8e7dd257fbe7242c4fc103dd7f5876391af0337

    SHA512

    01bfb8bdb89a043fc77a6ea14276eac59d42dd0eb42f095728733b4be5809ac06e388b62483c8440a43422922e484acfc43c2618e98d288765231fe143cab52b

  • C:\Users\Admin\AppData\Local\Temp\4ca951e9d3fcc4196ad777f1f908cf2857e6ed55a7d72d7b0f6636a6b522fe7e.dll
    MD5

    8055973bd2fde1486a90b5e956c8dba3

    SHA1

    932aa701e1402e957db8677db5e56b9162ccc12b

    SHA256

    a7a764414712bf2cc09bebe1b8e7dd257fbe7242c4fc103dd7f5876391af0337

    SHA512

    01bfb8bdb89a043fc77a6ea14276eac59d42dd0eb42f095728733b4be5809ac06e388b62483c8440a43422922e484acfc43c2618e98d288765231fe143cab52b

  • C:\Users\Admin\AppData\Local\Temp\4ca951e9d3fcc4196ad777f1f908cf2857e6ed55a7d72d7b0f6636a6b522fe7e.dll
    MD5

    8055973bd2fde1486a90b5e956c8dba3

    SHA1

    932aa701e1402e957db8677db5e56b9162ccc12b

    SHA256

    a7a764414712bf2cc09bebe1b8e7dd257fbe7242c4fc103dd7f5876391af0337

    SHA512

    01bfb8bdb89a043fc77a6ea14276eac59d42dd0eb42f095728733b4be5809ac06e388b62483c8440a43422922e484acfc43c2618e98d288765231fe143cab52b

  • C:\Users\Admin\AppData\Local\Temp\4ca951e9d3fcc4196ad777f1f908cf2857e6ed55a7d72d7b0f6636a6b522fe7e.dll
    MD5

    8055973bd2fde1486a90b5e956c8dba3

    SHA1

    932aa701e1402e957db8677db5e56b9162ccc12b

    SHA256

    a7a764414712bf2cc09bebe1b8e7dd257fbe7242c4fc103dd7f5876391af0337

    SHA512

    01bfb8bdb89a043fc77a6ea14276eac59d42dd0eb42f095728733b4be5809ac06e388b62483c8440a43422922e484acfc43c2618e98d288765231fe143cab52b

  • memory/1044-131-0x0000000003500000-0x00000000035E1000-memory.dmp
    Filesize

    900KB

  • memory/1044-130-0x0000000003385000-0x0000000003450000-memory.dmp
    Filesize

    812KB

  • memory/1044-132-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/1292-136-0x0000000002040000-0x0000000002102000-memory.dmp
    Filesize

    776KB