Analysis

  • max time kernel
    136s
  • max time network
    104s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    26-05-2021 07:59

General

  • Target

    92c813c27d9c010aa3b7dfd5b6410c8b.exe

  • Size

    6.0MB

  • MD5

    92c813c27d9c010aa3b7dfd5b6410c8b

  • SHA1

    c17aba29b7616102dccce099f3f820944806c2cf

  • SHA256

    80c4805f4321256cd9d20b718e65c588b38dce47e219c22b13783adeed572ee8

  • SHA512

    1105f228620da36727f5e94606a4d170a7337a5d7870c6e03112d8134e3d4114a2fa7e4d92645438ad32de79b94b7c1d4524fd6e5af2a221915b6c2432721445

Malware Config

Extracted

Family

danabot

Version

1827

Botnet

3

C2

184.95.51.183:443

184.95.51.175:443

192.210.198.12:443

184.95.51.180:443

Attributes
  • embedded_hash

    AEF96B4D339B580ABB737F203C2D0F52

rsa_pubkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 4 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\92c813c27d9c010aa3b7dfd5b6410c8b.exe
    "C:\Users\Admin\AppData\Local\Temp\92c813c27d9c010aa3b7dfd5b6410c8b.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1092
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\92C813~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\92C813~1.EXE
      2⤵
      • Deletes itself
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1304
      • C:\Windows\SysWOW64\RUNDLL32.EXE
        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\92C813~1.DLL,cjk5TJ8N
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Drops desktop.ini file(s)
        • Suspicious use of AdjustPrivilegeToken
        PID:784

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\92C813~1.DLL
    MD5

    7ac078a4c0a0c82464f31418b512cad7

    SHA1

    edafdb4391106484521c3a76890690ee525a9d68

    SHA256

    8c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418

    SHA512

    e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507

  • \Users\Admin\AppData\Local\Temp\92C813~1.DLL
    MD5

    7ac078a4c0a0c82464f31418b512cad7

    SHA1

    edafdb4391106484521c3a76890690ee525a9d68

    SHA256

    8c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418

    SHA512

    e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507

  • \Users\Admin\AppData\Local\Temp\92C813~1.DLL
    MD5

    7ac078a4c0a0c82464f31418b512cad7

    SHA1

    edafdb4391106484521c3a76890690ee525a9d68

    SHA256

    8c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418

    SHA512

    e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507

  • \Users\Admin\AppData\Local\Temp\92C813~1.DLL
    MD5

    7ac078a4c0a0c82464f31418b512cad7

    SHA1

    edafdb4391106484521c3a76890690ee525a9d68

    SHA256

    8c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418

    SHA512

    e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507

  • \Users\Admin\AppData\Local\Temp\92C813~1.DLL
    MD5

    7ac078a4c0a0c82464f31418b512cad7

    SHA1

    edafdb4391106484521c3a76890690ee525a9d68

    SHA256

    8c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418

    SHA512

    e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507

  • \Users\Admin\AppData\Local\Temp\92C813~1.DLL
    MD5

    7ac078a4c0a0c82464f31418b512cad7

    SHA1

    edafdb4391106484521c3a76890690ee525a9d68

    SHA256

    8c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418

    SHA512

    e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507

  • \Users\Admin\AppData\Local\Temp\92C813~1.DLL
    MD5

    7ac078a4c0a0c82464f31418b512cad7

    SHA1

    edafdb4391106484521c3a76890690ee525a9d68

    SHA256

    8c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418

    SHA512

    e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507

  • \Users\Admin\AppData\Local\Temp\92C813~1.DLL
    MD5

    7ac078a4c0a0c82464f31418b512cad7

    SHA1

    edafdb4391106484521c3a76890690ee525a9d68

    SHA256

    8c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418

    SHA512

    e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507

  • \Users\Admin\AppData\Local\Temp\92C813~1.DLL
    MD5

    7ac078a4c0a0c82464f31418b512cad7

    SHA1

    edafdb4391106484521c3a76890690ee525a9d68

    SHA256

    8c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418

    SHA512

    e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507

  • memory/784-79-0x0000000001F60000-0x0000000002525000-memory.dmp
    Filesize

    5.8MB

  • memory/784-72-0x0000000000000000-mapping.dmp
  • memory/784-82-0x0000000003110000-0x0000000003111000-memory.dmp
    Filesize

    4KB

  • memory/784-81-0x00000000029E1000-0x0000000003040000-memory.dmp
    Filesize

    6.4MB

  • memory/1092-60-0x0000000002B50000-0x0000000003257000-memory.dmp
    Filesize

    7.0MB

  • memory/1092-61-0x0000000000400000-0x0000000000B14000-memory.dmp
    Filesize

    7.1MB

  • memory/1092-59-0x0000000075AF1000-0x0000000075AF3000-memory.dmp
    Filesize

    8KB

  • memory/1092-62-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/1304-70-0x0000000001CA0000-0x0000000002265000-memory.dmp
    Filesize

    5.8MB

  • memory/1304-71-0x00000000023B0000-0x00000000023B1000-memory.dmp
    Filesize

    4KB

  • memory/1304-77-0x0000000002991000-0x0000000002FF0000-memory.dmp
    Filesize

    6.4MB

  • memory/1304-63-0x0000000000000000-mapping.dmp
  • memory/1304-80-0x0000000000150000-0x0000000000151000-memory.dmp
    Filesize

    4KB