Analysis

  • max time kernel
    137s
  • max time network
    67s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    28-05-2021 20:50

General

  • Target

    2301be240be82a0eb764b1ab72350bee.exe

  • Size

    6.0MB

  • MD5

    2301be240be82a0eb764b1ab72350bee

  • SHA1

    49e57811c57696ae094afa7dfd866e95af1a4295

  • SHA256

    30cbad20846a91025a064deba274103e7daf3cbd2e14e3dc4d72811be50d65c2

  • SHA512

    99f7f694ea39e9c8061fdfcc95ecdb26e7110ccb2dcaf725326e33dc7c9cf2607aa86f1c17de2f96efcc060386a52b22891bf5de01a144928f90e56263cf6512

Malware Config

Extracted

Family

danabot

Version

1827

Botnet

3

C2

184.95.51.183:443

184.95.51.175:443

192.210.198.12:443

184.95.51.180:443

Attributes
  • embedded_hash

    AEF96B4D339B580ABB737F203C2D0F52

rsa_pubkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 4 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2301be240be82a0eb764b1ab72350bee.exe
    "C:\Users\Admin\AppData\Local\Temp\2301be240be82a0eb764b1ab72350bee.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2988
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\2301BE~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\2301BE~1.EXE
      2⤵
      • Deletes itself
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2384
      • C:\Windows\SysWOW64\RUNDLL32.EXE
        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\2301BE~1.DLL,fjhG
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious use of AdjustPrivilegeToken
        PID:3008

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\2301BE~1.DLL
    MD5

    7ac078a4c0a0c82464f31418b512cad7

    SHA1

    edafdb4391106484521c3a76890690ee525a9d68

    SHA256

    8c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418

    SHA512

    e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507

  • \Users\Admin\AppData\Local\Temp\2301BE~1.DLL
    MD5

    7ac078a4c0a0c82464f31418b512cad7

    SHA1

    edafdb4391106484521c3a76890690ee525a9d68

    SHA256

    8c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418

    SHA512

    e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507

  • \Users\Admin\AppData\Local\Temp\2301BE~1.DLL
    MD5

    7ac078a4c0a0c82464f31418b512cad7

    SHA1

    edafdb4391106484521c3a76890690ee525a9d68

    SHA256

    8c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418

    SHA512

    e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507

  • \Users\Admin\AppData\Local\Temp\2301BE~1.DLL
    MD5

    7ac078a4c0a0c82464f31418b512cad7

    SHA1

    edafdb4391106484521c3a76890690ee525a9d68

    SHA256

    8c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418

    SHA512

    e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507

  • \Users\Admin\AppData\Local\Temp\2301BE~1.DLL
    MD5

    7ac078a4c0a0c82464f31418b512cad7

    SHA1

    edafdb4391106484521c3a76890690ee525a9d68

    SHA256

    8c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418

    SHA512

    e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507

  • memory/2384-122-0x00000000054C0000-0x00000000054C1000-memory.dmp
    Filesize

    4KB

  • memory/2384-117-0x0000000000000000-mapping.dmp
  • memory/2384-121-0x0000000004740000-0x0000000004D05000-memory.dmp
    Filesize

    5.8MB

  • memory/2384-127-0x0000000004D11000-0x0000000005370000-memory.dmp
    Filesize

    6.4MB

  • memory/2384-128-0x0000000000600000-0x0000000000601000-memory.dmp
    Filesize

    4KB

  • memory/2988-114-0x0000000002EF0000-0x00000000035F7000-memory.dmp
    Filesize

    7.0MB

  • memory/2988-115-0x0000000000400000-0x0000000000B14000-memory.dmp
    Filesize

    7.1MB

  • memory/2988-116-0x0000000002860000-0x0000000002861000-memory.dmp
    Filesize

    4KB

  • memory/3008-123-0x0000000000000000-mapping.dmp
  • memory/3008-126-0x0000000000BD0000-0x0000000001195000-memory.dmp
    Filesize

    5.8MB

  • memory/3008-129-0x0000000001290000-0x0000000001291000-memory.dmp
    Filesize

    4KB

  • memory/3008-130-0x0000000004BC1000-0x0000000005220000-memory.dmp
    Filesize

    6.4MB