Analysis

  • max time kernel
    131s
  • max time network
    117s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    03-05-2021 09:04

General

  • Target

    c979fcf6650ed3746eb926bc6cffc277.exe

  • Size

    6.0MB

  • MD5

    c979fcf6650ed3746eb926bc6cffc277

  • SHA1

    e39266cc398530a908907262f117e7ab35690a07

  • SHA256

    2ea63a323c4a133149548d3c9b1a690a7e759cbc28df9c171b126ad90b22b061

  • SHA512

    446a2b17b2a9d32d4ff0e9a07705e54bbf0dac74791507fcafd78322389c33689bda1177f17501503da592256420dba47b13428c5b3b69bc06d028f9ea31fe97

Malware Config

Extracted

Family

danabot

Version

1827

Botnet

3

C2

23.106.123.185:443

192.210.198.12:443

192.236.147.83:443

37.220.31.94:443

Attributes
  • embedded_hash

    AEF96B4D339B580ABB737F203C2D0F52

rsa_pubkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 4 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c979fcf6650ed3746eb926bc6cffc277.exe
    "C:\Users\Admin\AppData\Local\Temp\c979fcf6650ed3746eb926bc6cffc277.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3892
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\C979FC~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\C979FC~1.EXE
      2⤵
      • Deletes itself
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1544
      • C:\Windows\SysWOW64\RUNDLL32.EXE
        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\C979FC~1.DLL,XlIMfI1J
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious use of AdjustPrivilegeToken
        PID:988

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\C979FC~1.DLL
    MD5

    ce2816dd27b6f679acfbfbad58c5ac6e

    SHA1

    2a1b1d7fa0b4f61ff178b197766943bb338bbe8c

    SHA256

    90f0e6c8e7905975130412bf839e824f72f90d708fcc431f53e5ad9f35666f27

    SHA512

    1f96be6c8259c5baec52cd568f4ab549af0b057f750126cafc5e04c4d1b2b66cfec7a65e2dd541f9f4d59dba9e09197d1f589a563c0f5816cc40dc5fa45ce44e

  • \Users\Admin\AppData\Local\Temp\C979FC~1.DLL
    MD5

    ce2816dd27b6f679acfbfbad58c5ac6e

    SHA1

    2a1b1d7fa0b4f61ff178b197766943bb338bbe8c

    SHA256

    90f0e6c8e7905975130412bf839e824f72f90d708fcc431f53e5ad9f35666f27

    SHA512

    1f96be6c8259c5baec52cd568f4ab549af0b057f750126cafc5e04c4d1b2b66cfec7a65e2dd541f9f4d59dba9e09197d1f589a563c0f5816cc40dc5fa45ce44e

  • \Users\Admin\AppData\Local\Temp\C979FC~1.DLL
    MD5

    ce2816dd27b6f679acfbfbad58c5ac6e

    SHA1

    2a1b1d7fa0b4f61ff178b197766943bb338bbe8c

    SHA256

    90f0e6c8e7905975130412bf839e824f72f90d708fcc431f53e5ad9f35666f27

    SHA512

    1f96be6c8259c5baec52cd568f4ab549af0b057f750126cafc5e04c4d1b2b66cfec7a65e2dd541f9f4d59dba9e09197d1f589a563c0f5816cc40dc5fa45ce44e

  • \Users\Admin\AppData\Local\Temp\C979FC~1.DLL
    MD5

    ce2816dd27b6f679acfbfbad58c5ac6e

    SHA1

    2a1b1d7fa0b4f61ff178b197766943bb338bbe8c

    SHA256

    90f0e6c8e7905975130412bf839e824f72f90d708fcc431f53e5ad9f35666f27

    SHA512

    1f96be6c8259c5baec52cd568f4ab549af0b057f750126cafc5e04c4d1b2b66cfec7a65e2dd541f9f4d59dba9e09197d1f589a563c0f5816cc40dc5fa45ce44e

  • \Users\Admin\AppData\Local\Temp\C979FC~1.DLL
    MD5

    ce2816dd27b6f679acfbfbad58c5ac6e

    SHA1

    2a1b1d7fa0b4f61ff178b197766943bb338bbe8c

    SHA256

    90f0e6c8e7905975130412bf839e824f72f90d708fcc431f53e5ad9f35666f27

    SHA512

    1f96be6c8259c5baec52cd568f4ab549af0b057f750126cafc5e04c4d1b2b66cfec7a65e2dd541f9f4d59dba9e09197d1f589a563c0f5816cc40dc5fa45ce44e

  • memory/988-126-0x00000000047E0000-0x0000000004D9A000-memory.dmp
    Filesize

    5.7MB

  • memory/988-123-0x0000000000000000-mapping.dmp
  • memory/988-129-0x0000000004E60000-0x0000000004E61000-memory.dmp
    Filesize

    4KB

  • memory/988-130-0x0000000005491000-0x0000000005AEF000-memory.dmp
    Filesize

    6.4MB

  • memory/1544-117-0x0000000000000000-mapping.dmp
  • memory/1544-121-0x00000000040E0000-0x000000000469A000-memory.dmp
    Filesize

    5.7MB

  • memory/1544-122-0x0000000004990000-0x0000000004991000-memory.dmp
    Filesize

    4KB

  • memory/1544-127-0x0000000004D51000-0x00000000053AF000-memory.dmp
    Filesize

    6.4MB

  • memory/1544-128-0x0000000000800000-0x0000000000801000-memory.dmp
    Filesize

    4KB

  • memory/3892-115-0x0000000000400000-0x0000000000DF2000-memory.dmp
    Filesize

    9.9MB

  • memory/3892-116-0x0000000000E00000-0x0000000000EAE000-memory.dmp
    Filesize

    696KB

  • memory/3892-114-0x0000000003050000-0x0000000003745000-memory.dmp
    Filesize

    7.0MB