Analysis

  • max time kernel
    136s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    13-06-2021 11:24

General

  • Target

    0576a006b827b641764898dd0587a8a0acbdc0b217e983cce297a727f3f3cc85.exe

  • Size

    6.0MB

  • MD5

    7a43be00bb3ff76da6c777999b1c4f3a

  • SHA1

    ef82fd1f589eeadb54bd249d93c6370370924fc4

  • SHA256

    0576a006b827b641764898dd0587a8a0acbdc0b217e983cce297a727f3f3cc85

  • SHA512

    44b3c591289936de5c6fbe23f2fbad2de84b7406fa1ce861648cf8bf6c73d8dadd46c03676819ade9718e0cfa601d051a952c3cd9c89d4390b01605c57d52134

Malware Config

Extracted

Family

danabot

Version

1827

Botnet

3

C2

192.210.198.12:443

37.220.31.50:443

184.95.51.183:443

184.95.51.175:443

Attributes
  • embedded_hash

    410EB249B3A3D8613B29638D583F7193

rsa_pubkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 4 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0576a006b827b641764898dd0587a8a0acbdc0b217e983cce297a727f3f3cc85.exe
    "C:\Users\Admin\AppData\Local\Temp\0576a006b827b641764898dd0587a8a0acbdc0b217e983cce297a727f3f3cc85.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1944
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\0576A0~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\0576A0~1.EXE
      2⤵
      • Deletes itself
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:756
      • C:\Windows\SysWOW64\RUNDLL32.EXE
        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\0576A0~1.DLL,GwEaNJ8H
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Drops desktop.ini file(s)
        • Suspicious use of AdjustPrivilegeToken
        PID:664

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\0576A0~1.DLL
    MD5

    d737e87a8c985246adb399d0a8bf9b3b

    SHA1

    2ed4f18c905108e45535ea0e8fa7cb2187675f87

    SHA256

    ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

    SHA512

    9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

  • \Users\Admin\AppData\Local\Temp\0576A0~1.DLL
    MD5

    d737e87a8c985246adb399d0a8bf9b3b

    SHA1

    2ed4f18c905108e45535ea0e8fa7cb2187675f87

    SHA256

    ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

    SHA512

    9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

  • \Users\Admin\AppData\Local\Temp\0576A0~1.DLL
    MD5

    d737e87a8c985246adb399d0a8bf9b3b

    SHA1

    2ed4f18c905108e45535ea0e8fa7cb2187675f87

    SHA256

    ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

    SHA512

    9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

  • \Users\Admin\AppData\Local\Temp\0576A0~1.DLL
    MD5

    d737e87a8c985246adb399d0a8bf9b3b

    SHA1

    2ed4f18c905108e45535ea0e8fa7cb2187675f87

    SHA256

    ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

    SHA512

    9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

  • \Users\Admin\AppData\Local\Temp\0576A0~1.DLL
    MD5

    d737e87a8c985246adb399d0a8bf9b3b

    SHA1

    2ed4f18c905108e45535ea0e8fa7cb2187675f87

    SHA256

    ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

    SHA512

    9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

  • \Users\Admin\AppData\Local\Temp\0576A0~1.DLL
    MD5

    d737e87a8c985246adb399d0a8bf9b3b

    SHA1

    2ed4f18c905108e45535ea0e8fa7cb2187675f87

    SHA256

    ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

    SHA512

    9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

  • \Users\Admin\AppData\Local\Temp\0576A0~1.DLL
    MD5

    d737e87a8c985246adb399d0a8bf9b3b

    SHA1

    2ed4f18c905108e45535ea0e8fa7cb2187675f87

    SHA256

    ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

    SHA512

    9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

  • \Users\Admin\AppData\Local\Temp\0576A0~1.DLL
    MD5

    d737e87a8c985246adb399d0a8bf9b3b

    SHA1

    2ed4f18c905108e45535ea0e8fa7cb2187675f87

    SHA256

    ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

    SHA512

    9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

  • \Users\Admin\AppData\Local\Temp\0576A0~1.DLL
    MD5

    d737e87a8c985246adb399d0a8bf9b3b

    SHA1

    2ed4f18c905108e45535ea0e8fa7cb2187675f87

    SHA256

    ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

    SHA512

    9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

  • memory/664-78-0x0000000001EA0000-0x0000000002465000-memory.dmp
    Filesize

    5.8MB

  • memory/664-72-0x0000000000000000-mapping.dmp
  • memory/664-81-0x00000000025B0000-0x00000000025B1000-memory.dmp
    Filesize

    4KB

  • memory/664-82-0x0000000002A51000-0x00000000030B0000-memory.dmp
    Filesize

    6.4MB

  • memory/756-63-0x0000000000000000-mapping.dmp
  • memory/756-70-0x0000000001FB0000-0x0000000002575000-memory.dmp
    Filesize

    5.8MB

  • memory/756-71-0x00000000030E0000-0x00000000030E1000-memory.dmp
    Filesize

    4KB

  • memory/756-79-0x0000000002931000-0x0000000002F90000-memory.dmp
    Filesize

    6.4MB

  • memory/756-80-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB

  • memory/1944-59-0x0000000076691000-0x0000000076693000-memory.dmp
    Filesize

    8KB

  • memory/1944-62-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/1944-60-0x0000000002A90000-0x0000000003197000-memory.dmp
    Filesize

    7.0MB

  • memory/1944-61-0x0000000000400000-0x0000000000B13000-memory.dmp
    Filesize

    7.1MB