Analysis

  • max time kernel
    133s
  • max time network
    111s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    26-05-2021 06:04

General

  • Target

    199d3bfe9cfeeb8297506f977670ac0e.exe

  • Size

    6.1MB

  • MD5

    199d3bfe9cfeeb8297506f977670ac0e

  • SHA1

    5348838ddfac8fc17a8301c3a589ce8b807a6e84

  • SHA256

    3398ede2cf7709dfed1dab7fe0538a6a4c705428310888a17f8e0bb058c9364a

  • SHA512

    32bb93f02889befbddd599938513fdd28ea01d0c4b425bbd49a49149c980612db5297cd027e1363134ecad6aea851663785cd77121d6cfd856be446a708386bd

Malware Config

Extracted

Family

danabot

Version

1827

Botnet

3

C2

184.95.51.183:443

184.95.51.175:443

192.210.198.12:443

184.95.51.180:443

Attributes
  • embedded_hash

    AEF96B4D339B580ABB737F203C2D0F52

rsa_pubkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 4 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\199d3bfe9cfeeb8297506f977670ac0e.exe
    "C:\Users\Admin\AppData\Local\Temp\199d3bfe9cfeeb8297506f977670ac0e.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3532
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\199D3B~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\199D3B~1.EXE
      2⤵
      • Deletes itself
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3028
      • C:\Windows\SysWOW64\RUNDLL32.EXE
        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\199D3B~1.DLL,dypNLDaNBQ==
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious use of AdjustPrivilegeToken
        PID:1420

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\199D3B~1.DLL
    MD5

    7ac078a4c0a0c82464f31418b512cad7

    SHA1

    edafdb4391106484521c3a76890690ee525a9d68

    SHA256

    8c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418

    SHA512

    e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507

  • \Users\Admin\AppData\Local\Temp\199D3B~1.DLL
    MD5

    7ac078a4c0a0c82464f31418b512cad7

    SHA1

    edafdb4391106484521c3a76890690ee525a9d68

    SHA256

    8c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418

    SHA512

    e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507

  • \Users\Admin\AppData\Local\Temp\199D3B~1.DLL
    MD5

    7ac078a4c0a0c82464f31418b512cad7

    SHA1

    edafdb4391106484521c3a76890690ee525a9d68

    SHA256

    8c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418

    SHA512

    e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507

  • \Users\Admin\AppData\Local\Temp\199D3B~1.DLL
    MD5

    7ac078a4c0a0c82464f31418b512cad7

    SHA1

    edafdb4391106484521c3a76890690ee525a9d68

    SHA256

    8c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418

    SHA512

    e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507

  • memory/1420-125-0x0000000004630000-0x0000000004BF5000-memory.dmp
    Filesize

    5.8MB

  • memory/1420-122-0x0000000000000000-mapping.dmp
  • memory/1420-127-0x0000000005840000-0x0000000005841000-memory.dmp
    Filesize

    4KB

  • memory/1420-128-0x0000000004FD1000-0x0000000005630000-memory.dmp
    Filesize

    6.4MB

  • memory/3028-116-0x0000000000000000-mapping.dmp
  • memory/3028-126-0x0000000005151000-0x00000000057B0000-memory.dmp
    Filesize

    6.4MB

  • memory/3028-129-0x0000000000DE0000-0x0000000000DE1000-memory.dmp
    Filesize

    4KB

  • memory/3532-117-0x0000000000C30000-0x0000000000D7A000-memory.dmp
    Filesize

    1.3MB

  • memory/3532-115-0x0000000000400000-0x0000000000B14000-memory.dmp
    Filesize

    7.1MB

  • memory/3532-114-0x0000000002E50000-0x0000000003557000-memory.dmp
    Filesize

    7.0MB