Analysis

  • max time kernel
    129s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    25-01-2021 14:38

General

  • Target

    c0eb802f394e758da4feb0d6c3b817bf1f64880ab9bc851937d5ef774161585d.bin.exe

  • Size

    4.4MB

  • MD5

    c55a1a3a135dcc3a771ea4648862a202

  • SHA1

    7c156e5701b0cf7eaf3a38cc1f5f68992bfe62f8

  • SHA256

    c0eb802f394e758da4feb0d6c3b817bf1f64880ab9bc851937d5ef774161585d

  • SHA512

    c1254cad4d620b96a2a620ef54a3c6391a3ddfece27819348cac5166489f788b827828f227c2dd5f893152d5c591eb1f63cfe14e99ad098f14b5b9ff59fce521

Malware Config

Extracted

Family

danabot

Version

1732

Botnet

3

C2

23.226.132.92:443

23.106.123.249:443

108.62.141.152:443

104.144.64.163:443

Attributes
  • embedded_hash

    49574F66CD0103BBD725C08A9805C2BE

rsa_pubkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 4 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c0eb802f394e758da4feb0d6c3b817bf1f64880ab9bc851937d5ef774161585d.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\c0eb802f394e758da4feb0d6c3b817bf1f64880ab9bc851937d5ef774161585d.bin.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1088
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\C0EB80~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\C0EB80~1.EXE
      2⤵
      • Deletes itself
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:736
      • C:\Windows\SysWOW64\RUNDLL32.EXE
        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\C0EB80~1.DLL,bTwxHJ8=
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Drops desktop.ini file(s)
        • Suspicious use of AdjustPrivilegeToken
        PID:1812

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\C0EB80~1.DLL
    MD5

    f26f748189e89ba787e8a68284689617

    SHA1

    48ec327fadb4065f3d0e37f76201344971e1468f

    SHA256

    9b1ae4317956215ba51e7d37a5f082626628f33f8ae868d969e9b56682c276ef

    SHA512

    34758cba4e046d076a88bd7926bb2422ad2dcbd5e62d2d3c42089329e572644115b86c67cd09e58c95d8d297f44e6476c6e9974aff39c0060cb7b13eaa8f961b

  • \Users\Admin\AppData\Local\Temp\C0EB80~1.DLL
    MD5

    f26f748189e89ba787e8a68284689617

    SHA1

    48ec327fadb4065f3d0e37f76201344971e1468f

    SHA256

    9b1ae4317956215ba51e7d37a5f082626628f33f8ae868d969e9b56682c276ef

    SHA512

    34758cba4e046d076a88bd7926bb2422ad2dcbd5e62d2d3c42089329e572644115b86c67cd09e58c95d8d297f44e6476c6e9974aff39c0060cb7b13eaa8f961b

  • \Users\Admin\AppData\Local\Temp\C0EB80~1.DLL
    MD5

    f26f748189e89ba787e8a68284689617

    SHA1

    48ec327fadb4065f3d0e37f76201344971e1468f

    SHA256

    9b1ae4317956215ba51e7d37a5f082626628f33f8ae868d969e9b56682c276ef

    SHA512

    34758cba4e046d076a88bd7926bb2422ad2dcbd5e62d2d3c42089329e572644115b86c67cd09e58c95d8d297f44e6476c6e9974aff39c0060cb7b13eaa8f961b

  • \Users\Admin\AppData\Local\Temp\C0EB80~1.DLL
    MD5

    f26f748189e89ba787e8a68284689617

    SHA1

    48ec327fadb4065f3d0e37f76201344971e1468f

    SHA256

    9b1ae4317956215ba51e7d37a5f082626628f33f8ae868d969e9b56682c276ef

    SHA512

    34758cba4e046d076a88bd7926bb2422ad2dcbd5e62d2d3c42089329e572644115b86c67cd09e58c95d8d297f44e6476c6e9974aff39c0060cb7b13eaa8f961b

  • \Users\Admin\AppData\Local\Temp\C0EB80~1.DLL
    MD5

    f26f748189e89ba787e8a68284689617

    SHA1

    48ec327fadb4065f3d0e37f76201344971e1468f

    SHA256

    9b1ae4317956215ba51e7d37a5f082626628f33f8ae868d969e9b56682c276ef

    SHA512

    34758cba4e046d076a88bd7926bb2422ad2dcbd5e62d2d3c42089329e572644115b86c67cd09e58c95d8d297f44e6476c6e9974aff39c0060cb7b13eaa8f961b

  • \Users\Admin\AppData\Local\Temp\C0EB80~1.DLL
    MD5

    f26f748189e89ba787e8a68284689617

    SHA1

    48ec327fadb4065f3d0e37f76201344971e1468f

    SHA256

    9b1ae4317956215ba51e7d37a5f082626628f33f8ae868d969e9b56682c276ef

    SHA512

    34758cba4e046d076a88bd7926bb2422ad2dcbd5e62d2d3c42089329e572644115b86c67cd09e58c95d8d297f44e6476c6e9974aff39c0060cb7b13eaa8f961b

  • \Users\Admin\AppData\Local\Temp\C0EB80~1.DLL
    MD5

    f26f748189e89ba787e8a68284689617

    SHA1

    48ec327fadb4065f3d0e37f76201344971e1468f

    SHA256

    9b1ae4317956215ba51e7d37a5f082626628f33f8ae868d969e9b56682c276ef

    SHA512

    34758cba4e046d076a88bd7926bb2422ad2dcbd5e62d2d3c42089329e572644115b86c67cd09e58c95d8d297f44e6476c6e9974aff39c0060cb7b13eaa8f961b

  • \Users\Admin\AppData\Local\Temp\C0EB80~1.DLL
    MD5

    f26f748189e89ba787e8a68284689617

    SHA1

    48ec327fadb4065f3d0e37f76201344971e1468f

    SHA256

    9b1ae4317956215ba51e7d37a5f082626628f33f8ae868d969e9b56682c276ef

    SHA512

    34758cba4e046d076a88bd7926bb2422ad2dcbd5e62d2d3c42089329e572644115b86c67cd09e58c95d8d297f44e6476c6e9974aff39c0060cb7b13eaa8f961b

  • \Users\Admin\AppData\Local\Temp\C0EB80~1.DLL
    MD5

    f26f748189e89ba787e8a68284689617

    SHA1

    48ec327fadb4065f3d0e37f76201344971e1468f

    SHA256

    9b1ae4317956215ba51e7d37a5f082626628f33f8ae868d969e9b56682c276ef

    SHA512

    34758cba4e046d076a88bd7926bb2422ad2dcbd5e62d2d3c42089329e572644115b86c67cd09e58c95d8d297f44e6476c6e9974aff39c0060cb7b13eaa8f961b

  • memory/736-21-0x00000000025B1000-0x0000000002C0F000-memory.dmp
    Filesize

    6.4MB

  • memory/736-7-0x0000000000000000-mapping.dmp
  • memory/736-14-0x0000000074A30000-0x0000000074BD3000-memory.dmp
    Filesize

    1.6MB

  • memory/1088-4-0x0000000075D61000-0x0000000075D63000-memory.dmp
    Filesize

    8KB

  • memory/1088-3-0x0000000004E50000-0x000000000521B000-memory.dmp
    Filesize

    3.8MB

  • memory/1088-2-0x0000000005220000-0x0000000005231000-memory.dmp
    Filesize

    68KB

  • memory/1088-5-0x0000000005220000-0x00000000055FD000-memory.dmp
    Filesize

    3.9MB

  • memory/1088-6-0x0000000000400000-0x00000000007E9000-memory.dmp
    Filesize

    3.9MB

  • memory/1812-15-0x0000000000000000-mapping.dmp
  • memory/1812-22-0x0000000074A20000-0x0000000074BC3000-memory.dmp
    Filesize

    1.6MB

  • memory/1812-23-0x00000000026B1000-0x0000000002D0F000-memory.dmp
    Filesize

    6.4MB