Analysis

  • max time kernel
    135s
  • max time network
    135s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    31-05-2021 10:51

General

  • Target

    b9693dd3a41133797a72b338c0f5f578.exe

  • Size

    6.1MB

  • MD5

    b9693dd3a41133797a72b338c0f5f578

  • SHA1

    8545b51a1eb4079b12239fd6c0cada0bff47104d

  • SHA256

    8c972df4aae05c578ee1a340f2d1024ee1bc37a5dcdb3a8c0e3b46f55bdb8a89

  • SHA512

    d8c42f01505931e809c8e6ef5344f62d631acbda9c5f65649b466b49bb91b89a113c44482571f8e40e47e2acbd7d13fba66ab68df130d56b8186136b82223e40

Malware Config

Extracted

Family

danabot

Version

1827

Botnet

3

C2

184.95.51.183:443

184.95.51.175:443

192.210.198.12:443

184.95.51.180:443

Attributes
  • embedded_hash

    AEF96B4D339B580ABB737F203C2D0F52

rsa_pubkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 4 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b9693dd3a41133797a72b338c0f5f578.exe
    "C:\Users\Admin\AppData\Local\Temp\b9693dd3a41133797a72b338c0f5f578.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:584
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\B9693D~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\B9693D~1.EXE
      2⤵
      • Deletes itself
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:752
      • C:\Windows\SysWOW64\RUNDLL32.EXE
        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\B9693D~1.DLL,WVkALDYhBkz2
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious use of AdjustPrivilegeToken
        PID:2208

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\B9693D~1.DLL
    MD5

    7ac078a4c0a0c82464f31418b512cad7

    SHA1

    edafdb4391106484521c3a76890690ee525a9d68

    SHA256

    8c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418

    SHA512

    e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507

  • \Users\Admin\AppData\Local\Temp\B9693D~1.DLL
    MD5

    7ac078a4c0a0c82464f31418b512cad7

    SHA1

    edafdb4391106484521c3a76890690ee525a9d68

    SHA256

    8c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418

    SHA512

    e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507

  • \Users\Admin\AppData\Local\Temp\B9693D~1.DLL
    MD5

    7ac078a4c0a0c82464f31418b512cad7

    SHA1

    edafdb4391106484521c3a76890690ee525a9d68

    SHA256

    8c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418

    SHA512

    e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507

  • \Users\Admin\AppData\Local\Temp\B9693D~1.DLL
    MD5

    7ac078a4c0a0c82464f31418b512cad7

    SHA1

    edafdb4391106484521c3a76890690ee525a9d68

    SHA256

    8c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418

    SHA512

    e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507

  • \Users\Admin\AppData\Local\Temp\B9693D~1.DLL
    MD5

    7ac078a4c0a0c82464f31418b512cad7

    SHA1

    edafdb4391106484521c3a76890690ee525a9d68

    SHA256

    8c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418

    SHA512

    e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507

  • memory/584-116-0x0000000000C60000-0x0000000000DAA000-memory.dmp
    Filesize

    1.3MB

  • memory/584-115-0x0000000000400000-0x0000000000B14000-memory.dmp
    Filesize

    7.1MB

  • memory/584-114-0x0000000002D90000-0x0000000003497000-memory.dmp
    Filesize

    7.0MB

  • memory/752-117-0x0000000000000000-mapping.dmp
  • memory/752-121-0x0000000004E20000-0x00000000053E5000-memory.dmp
    Filesize

    5.8MB

  • memory/752-122-0x00000000056E0000-0x00000000056E1000-memory.dmp
    Filesize

    4KB

  • memory/752-123-0x0000000005A91000-0x00000000060F0000-memory.dmp
    Filesize

    6.4MB

  • memory/752-132-0x00000000033F0000-0x000000000353A000-memory.dmp
    Filesize

    1.3MB

  • memory/2208-128-0x0000000000000000-mapping.dmp
  • memory/2208-131-0x00000000048B0000-0x0000000004E75000-memory.dmp
    Filesize

    5.8MB

  • memory/2208-133-0x0000000004F40000-0x0000000004F41000-memory.dmp
    Filesize

    4KB

  • memory/2208-138-0x00000000052F1000-0x0000000005950000-memory.dmp
    Filesize

    6.4MB