Analysis

  • max time kernel
    132s
  • max time network
    127s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    30-05-2021 07:05

General

  • Target

    6e0d8f278c5ab29c4b8ac4a1d27d8fc3.exe

  • Size

    6.1MB

  • MD5

    6e0d8f278c5ab29c4b8ac4a1d27d8fc3

  • SHA1

    03d1b12248b29688ccf13333f5e6e862a24856d8

  • SHA256

    41bbf76b420c467a35a7a8c7a92eca26881d71f52613cc967a9325202c6a0755

  • SHA512

    b9bd91cf0e67acdf6845420f2c4da6d0ab4f524406c1286fdaea5c6b47128eb25db04e705b18aef52a615277b99ef20b1fe2881fec06e67c222b68c62c4523c3

Malware Config

Extracted

Family

danabot

Version

1827

Botnet

3

C2

184.95.51.183:443

184.95.51.175:443

192.210.198.12:443

184.95.51.180:443

Attributes
  • embedded_hash

    AEF96B4D339B580ABB737F203C2D0F52

rsa_pubkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 4 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6e0d8f278c5ab29c4b8ac4a1d27d8fc3.exe
    "C:\Users\Admin\AppData\Local\Temp\6e0d8f278c5ab29c4b8ac4a1d27d8fc3.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3892
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\6E0D8F~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\6E0D8F~1.EXE
      2⤵
      • Deletes itself
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:204
      • C:\Windows\SysWOW64\RUNDLL32.EXE
        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\6E0D8F~1.DLL,KQwdfI0=
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious use of AdjustPrivilegeToken
        PID:1300

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\6E0D8F~1.DLL
    MD5

    7ac078a4c0a0c82464f31418b512cad7

    SHA1

    edafdb4391106484521c3a76890690ee525a9d68

    SHA256

    8c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418

    SHA512

    e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507

  • \Users\Admin\AppData\Local\Temp\6E0D8F~1.DLL
    MD5

    7ac078a4c0a0c82464f31418b512cad7

    SHA1

    edafdb4391106484521c3a76890690ee525a9d68

    SHA256

    8c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418

    SHA512

    e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507

  • \Users\Admin\AppData\Local\Temp\6E0D8F~1.DLL
    MD5

    7ac078a4c0a0c82464f31418b512cad7

    SHA1

    edafdb4391106484521c3a76890690ee525a9d68

    SHA256

    8c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418

    SHA512

    e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507

  • \Users\Admin\AppData\Local\Temp\6E0D8F~1.DLL
    MD5

    7ac078a4c0a0c82464f31418b512cad7

    SHA1

    edafdb4391106484521c3a76890690ee525a9d68

    SHA256

    8c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418

    SHA512

    e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507

  • memory/204-117-0x0000000000000000-mapping.dmp
  • memory/204-121-0x0000000000AA0000-0x0000000001065000-memory.dmp
    Filesize

    5.8MB

  • memory/204-122-0x0000000001070000-0x0000000001071000-memory.dmp
    Filesize

    4KB

  • memory/204-125-0x0000000004BC1000-0x0000000005220000-memory.dmp
    Filesize

    6.4MB

  • memory/204-126-0x0000000000440000-0x000000000058A000-memory.dmp
    Filesize

    1.3MB

  • memory/1300-123-0x0000000000000000-mapping.dmp
  • memory/1300-129-0x0000000005691000-0x0000000005CF0000-memory.dmp
    Filesize

    6.4MB

  • memory/3892-114-0x0000000002CF0000-0x00000000033F7000-memory.dmp
    Filesize

    7.0MB

  • memory/3892-116-0x0000000003400000-0x0000000003401000-memory.dmp
    Filesize

    4KB

  • memory/3892-115-0x0000000000400000-0x0000000000B14000-memory.dmp
    Filesize

    7.1MB