Analysis

  • max time kernel
    118s
  • max time network
    135s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    26-02-2022 09:53

General

  • Target

    013ed964d37e80ee700dd98ba83bc25692ee92b4895b92eed17c4ef5359432f8.exe

  • Size

    955KB

  • MD5

    13694c1e016d5a35d902070111f63d18

  • SHA1

    8a7de1581df4a927a1b5144af9d590750649aa2c

  • SHA256

    013ed964d37e80ee700dd98ba83bc25692ee92b4895b92eed17c4ef5359432f8

  • SHA512

    5ddc6f8a61d0879a337f6eb751cfdf8965ba6efcc59abb1fe84f5a304588e0738be214c76dbf6d565d72ec00b8ae398c62f1492a66510926d452c1eca16e6b89

Malware Config

Extracted

Family

danabot

C2

5.61.58.130

2.56.213.39

2.56.212.4

5.61.56.192

rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Danabot x86 payload 4 IoCs

    Detection of Danabot x86 payload, mapped in memory during the execution of its loader.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Blocklisted process makes network request 10 IoCs
  • Loads dropped DLL 3 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\013ed964d37e80ee700dd98ba83bc25692ee92b4895b92eed17c4ef5359432f8.exe
    "C:\Users\Admin\AppData\Local\Temp\013ed964d37e80ee700dd98ba83bc25692ee92b4895b92eed17c4ef5359432f8.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:540
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\system32\regsvr32.exe -s C:\Users\Admin\AppData\Local\Temp\013ED9~1.DLL f1 C:\Users\Admin\AppData\Local\Temp\013ED9~1.EXE@540
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2488
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe C:\Users\Admin\AppData\Local\Temp\013ED9~1.DLL,f0
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        PID:2124
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 540 -s 488
      2⤵
      • Program crash
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1264
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 540 -ip 540
    1⤵
    • Suspicious use of NtCreateProcessExOtherParentProcess
    • Suspicious use of WriteProcessMemory
    PID:1284

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\013ED9~1.DLL
    MD5

    8055973bd2fde1486a90b5e956c8dba3

    SHA1

    932aa701e1402e957db8677db5e56b9162ccc12b

    SHA256

    a7a764414712bf2cc09bebe1b8e7dd257fbe7242c4fc103dd7f5876391af0337

    SHA512

    01bfb8bdb89a043fc77a6ea14276eac59d42dd0eb42f095728733b4be5809ac06e388b62483c8440a43422922e484acfc43c2618e98d288765231fe143cab52b

  • C:\Users\Admin\AppData\Local\Temp\013ed964d37e80ee700dd98ba83bc25692ee92b4895b92eed17c4ef5359432f8.dll
    MD5

    8055973bd2fde1486a90b5e956c8dba3

    SHA1

    932aa701e1402e957db8677db5e56b9162ccc12b

    SHA256

    a7a764414712bf2cc09bebe1b8e7dd257fbe7242c4fc103dd7f5876391af0337

    SHA512

    01bfb8bdb89a043fc77a6ea14276eac59d42dd0eb42f095728733b4be5809ac06e388b62483c8440a43422922e484acfc43c2618e98d288765231fe143cab52b

  • C:\Users\Admin\AppData\Local\Temp\013ed964d37e80ee700dd98ba83bc25692ee92b4895b92eed17c4ef5359432f8.dll
    MD5

    8055973bd2fde1486a90b5e956c8dba3

    SHA1

    932aa701e1402e957db8677db5e56b9162ccc12b

    SHA256

    a7a764414712bf2cc09bebe1b8e7dd257fbe7242c4fc103dd7f5876391af0337

    SHA512

    01bfb8bdb89a043fc77a6ea14276eac59d42dd0eb42f095728733b4be5809ac06e388b62483c8440a43422922e484acfc43c2618e98d288765231fe143cab52b

  • C:\Users\Admin\AppData\Local\Temp\013ed964d37e80ee700dd98ba83bc25692ee92b4895b92eed17c4ef5359432f8.dll
    MD5

    8055973bd2fde1486a90b5e956c8dba3

    SHA1

    932aa701e1402e957db8677db5e56b9162ccc12b

    SHA256

    a7a764414712bf2cc09bebe1b8e7dd257fbe7242c4fc103dd7f5876391af0337

    SHA512

    01bfb8bdb89a043fc77a6ea14276eac59d42dd0eb42f095728733b4be5809ac06e388b62483c8440a43422922e484acfc43c2618e98d288765231fe143cab52b

  • memory/540-130-0x0000000003359000-0x0000000003424000-memory.dmp
    Filesize

    812KB

  • memory/540-131-0x0000000003490000-0x0000000003571000-memory.dmp
    Filesize

    900KB

  • memory/540-132-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/2124-137-0x00000000041F0000-0x00000000042B2000-memory.dmp
    Filesize

    776KB