Analysis

  • max time kernel
    136s
  • max time network
    136s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    25-05-2021 08:10

General

  • Target

    cd40719a2a4b343268739b3d711437f4.exe

  • Size

    6.0MB

  • MD5

    cd40719a2a4b343268739b3d711437f4

  • SHA1

    dd207bf59d41c15eae9f0f5025f0bee87b21f782

  • SHA256

    f49f273f3ee41c8bfebed6c87c839335ae6ee8faa025f6ab67b6f9aec1569604

  • SHA512

    541f608c46460d16341ca38d4175c96e4b5f37d591b6511efdbb7de4d5da74c960cd415db1032e1041fc76ddb3f10985d5d6c5f239853db1543c8b6e4f1a091e

Malware Config

Extracted

Family

danabot

Version

1827

Botnet

3

C2

184.95.51.183:443

184.95.51.175:443

192.210.198.12:443

184.95.51.180:443

Attributes
  • embedded_hash

    AEF96B4D339B580ABB737F203C2D0F52

rsa_pubkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 4 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cd40719a2a4b343268739b3d711437f4.exe
    "C:\Users\Admin\AppData\Local\Temp\cd40719a2a4b343268739b3d711437f4.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:644
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\CD4071~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\CD4071~1.EXE
      2⤵
      • Deletes itself
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1896
      • C:\Windows\SysWOW64\RUNDLL32.EXE
        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\CD4071~1.DLL,XAJaLDbGBRw=
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious use of AdjustPrivilegeToken
        PID:2236

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\CD4071~1.DLL
    MD5

    7ac078a4c0a0c82464f31418b512cad7

    SHA1

    edafdb4391106484521c3a76890690ee525a9d68

    SHA256

    8c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418

    SHA512

    e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507

  • \Users\Admin\AppData\Local\Temp\CD4071~1.DLL
    MD5

    7ac078a4c0a0c82464f31418b512cad7

    SHA1

    edafdb4391106484521c3a76890690ee525a9d68

    SHA256

    8c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418

    SHA512

    e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507

  • \Users\Admin\AppData\Local\Temp\CD4071~1.DLL
    MD5

    7ac078a4c0a0c82464f31418b512cad7

    SHA1

    edafdb4391106484521c3a76890690ee525a9d68

    SHA256

    8c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418

    SHA512

    e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507

  • \Users\Admin\AppData\Local\Temp\CD4071~1.DLL
    MD5

    7ac078a4c0a0c82464f31418b512cad7

    SHA1

    edafdb4391106484521c3a76890690ee525a9d68

    SHA256

    8c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418

    SHA512

    e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507

  • \Users\Admin\AppData\Local\Temp\CD4071~1.DLL
    MD5

    7ac078a4c0a0c82464f31418b512cad7

    SHA1

    edafdb4391106484521c3a76890690ee525a9d68

    SHA256

    8c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418

    SHA512

    e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507

  • memory/644-116-0x0000000000BC0000-0x0000000000C6E000-memory.dmp
    Filesize

    696KB

  • memory/644-115-0x0000000000400000-0x0000000000B14000-memory.dmp
    Filesize

    7.1MB

  • memory/644-114-0x0000000002FF0000-0x00000000036F7000-memory.dmp
    Filesize

    7.0MB

  • memory/1896-121-0x0000000004960000-0x0000000004F25000-memory.dmp
    Filesize

    5.8MB

  • memory/1896-117-0x0000000000000000-mapping.dmp
  • memory/1896-122-0x0000000005421000-0x0000000005A80000-memory.dmp
    Filesize

    6.4MB

  • memory/1896-123-0x0000000005020000-0x0000000005021000-memory.dmp
    Filesize

    4KB

  • memory/1896-128-0x0000000000A80000-0x0000000000A81000-memory.dmp
    Filesize

    4KB

  • memory/2236-124-0x0000000000000000-mapping.dmp
  • memory/2236-127-0x0000000003F40000-0x0000000004505000-memory.dmp
    Filesize

    5.8MB

  • memory/2236-129-0x0000000005280000-0x0000000005281000-memory.dmp
    Filesize

    4KB

  • memory/2236-130-0x0000000004A11000-0x0000000005070000-memory.dmp
    Filesize

    6.4MB