Analysis

  • max time kernel
    127s
  • max time network
    110s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    29-04-2021 19:04

General

  • Target

    c279a62ec30da201ec66c5ff8f4014d2.exe

  • Size

    5.9MB

  • MD5

    c279a62ec30da201ec66c5ff8f4014d2

  • SHA1

    683ddb5789c777fc26fce49e9d2f976f099441e5

  • SHA256

    16b4aafdfea48f7e044ad1420b2d14c936fac2881a3fecca360a9692faac2425

  • SHA512

    80535d41ad8df48820a90dd238513b47b3942ec3a9d34d1fe1f047ac6615f507c70f348751a378dac6688e9a20c2487db2ce163632bef601ab455f5314f0f938

Malware Config

Extracted

Family

danabot

Version

1827

Botnet

3

C2

192.236.147.83:443

184.95.51.175:443

23.106.123.141:443

23.254.225.170:443

Attributes
  • embedded_hash

    AEF96B4D339B580ABB737F203C2D0F52

rsa_pubkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 4 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c279a62ec30da201ec66c5ff8f4014d2.exe
    "C:\Users\Admin\AppData\Local\Temp\c279a62ec30da201ec66c5ff8f4014d2.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3232
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\C279A6~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\C279A6~1.EXE
      2⤵
      • Deletes itself
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2108
      • C:\Windows\SysWOW64\RUNDLL32.EXE
        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\C279A6~1.DLL,gD9BfI0=
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious use of AdjustPrivilegeToken
        PID:2668

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\C279A6~1.DLL
    MD5

    e7342946db0ec254e551e6cd101f260e

    SHA1

    eb32d97542bb83814a3be7c096b4561a9979930d

    SHA256

    2185beeb2ab481ba131147ff0ba67cea883fe3512cf41f652b3e7616fe3b19c5

    SHA512

    985616138ce65a9ba0408efd88d760c45f6958c344f4bf82a9ad36b3f89ae267e388e75ad8b2b51918ac42907c5ea7a1552f84e59e79260b653150a47a3745ba

  • \Users\Admin\AppData\Local\Temp\C279A6~1.DLL
    MD5

    e7342946db0ec254e551e6cd101f260e

    SHA1

    eb32d97542bb83814a3be7c096b4561a9979930d

    SHA256

    2185beeb2ab481ba131147ff0ba67cea883fe3512cf41f652b3e7616fe3b19c5

    SHA512

    985616138ce65a9ba0408efd88d760c45f6958c344f4bf82a9ad36b3f89ae267e388e75ad8b2b51918ac42907c5ea7a1552f84e59e79260b653150a47a3745ba

  • \Users\Admin\AppData\Local\Temp\C279A6~1.DLL
    MD5

    e7342946db0ec254e551e6cd101f260e

    SHA1

    eb32d97542bb83814a3be7c096b4561a9979930d

    SHA256

    2185beeb2ab481ba131147ff0ba67cea883fe3512cf41f652b3e7616fe3b19c5

    SHA512

    985616138ce65a9ba0408efd88d760c45f6958c344f4bf82a9ad36b3f89ae267e388e75ad8b2b51918ac42907c5ea7a1552f84e59e79260b653150a47a3745ba

  • \Users\Admin\AppData\Local\Temp\C279A6~1.DLL
    MD5

    e7342946db0ec254e551e6cd101f260e

    SHA1

    eb32d97542bb83814a3be7c096b4561a9979930d

    SHA256

    2185beeb2ab481ba131147ff0ba67cea883fe3512cf41f652b3e7616fe3b19c5

    SHA512

    985616138ce65a9ba0408efd88d760c45f6958c344f4bf82a9ad36b3f89ae267e388e75ad8b2b51918ac42907c5ea7a1552f84e59e79260b653150a47a3745ba

  • memory/2108-117-0x0000000000000000-mapping.dmp
  • memory/2108-121-0x0000000000A20000-0x0000000000FD9000-memory.dmp
    Filesize

    5.7MB

  • memory/2108-122-0x0000000001060000-0x0000000001061000-memory.dmp
    Filesize

    4KB

  • memory/2108-125-0x0000000004A91000-0x00000000050EF000-memory.dmp
    Filesize

    6.4MB

  • memory/2108-129-0x0000000000510000-0x0000000000511000-memory.dmp
    Filesize

    4KB

  • memory/2668-123-0x0000000000000000-mapping.dmp
  • memory/2668-127-0x0000000004FC1000-0x000000000561F000-memory.dmp
    Filesize

    6.4MB

  • memory/3232-114-0x0000000002FE0000-0x00000000036D5000-memory.dmp
    Filesize

    7.0MB

  • memory/3232-116-0x0000000002930000-0x0000000002931000-memory.dmp
    Filesize

    4KB

  • memory/3232-115-0x0000000000400000-0x0000000000B00000-memory.dmp
    Filesize

    7.0MB