Analysis

  • max time kernel
    134s
  • max time network
    116s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    14-06-2021 17:42

General

  • Target

    6f5910e79ae771bed168aca6be422a8e.exe

  • Size

    6.1MB

  • MD5

    6f5910e79ae771bed168aca6be422a8e

  • SHA1

    b5eb4fe8c5a47d16b63edaa20a39c5ac17a084ba

  • SHA256

    eae0803cd488c0649931c48e816c807dd1c6149a9f975dc68189f600af403114

  • SHA512

    8a58a9df6d11275067cba53ce6d28c7b9ef3d62b30768ed04cc3d2460f15404566ed81faafc887de755dbc473330199b985701842ee83aa43cb2b1c46fb17002

Malware Config

Extracted

Family

danabot

Version

1827

Botnet

3

C2

192.210.198.12:443

37.220.31.50:443

184.95.51.183:443

184.95.51.175:443

Attributes
  • embedded_hash

    410EB249B3A3D8613B29638D583F7193

rsa_pubkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 4 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6f5910e79ae771bed168aca6be422a8e.exe
    "C:\Users\Admin\AppData\Local\Temp\6f5910e79ae771bed168aca6be422a8e.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:852
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\6F5910~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\6F5910~1.EXE
      2⤵
      • Deletes itself
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2840
      • C:\Windows\SysWOW64\RUNDLL32.EXE
        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\6F5910~1.DLL,MxwXLDYxBQ==
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious use of AdjustPrivilegeToken
        PID:192

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\6F5910~1.DLL
    MD5

    d737e87a8c985246adb399d0a8bf9b3b

    SHA1

    2ed4f18c905108e45535ea0e8fa7cb2187675f87

    SHA256

    ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

    SHA512

    9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

  • \Users\Admin\AppData\Local\Temp\6F5910~1.DLL
    MD5

    d737e87a8c985246adb399d0a8bf9b3b

    SHA1

    2ed4f18c905108e45535ea0e8fa7cb2187675f87

    SHA256

    ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

    SHA512

    9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

  • \Users\Admin\AppData\Local\Temp\6F5910~1.DLL
    MD5

    d737e87a8c985246adb399d0a8bf9b3b

    SHA1

    2ed4f18c905108e45535ea0e8fa7cb2187675f87

    SHA256

    ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

    SHA512

    9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

  • \Users\Admin\AppData\Local\Temp\6F5910~1.DLL
    MD5

    d737e87a8c985246adb399d0a8bf9b3b

    SHA1

    2ed4f18c905108e45535ea0e8fa7cb2187675f87

    SHA256

    ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

    SHA512

    9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

  • memory/192-123-0x0000000000000000-mapping.dmp
  • memory/192-129-0x0000000005141000-0x00000000057A0000-memory.dmp
    Filesize

    6.4MB

  • memory/852-116-0x0000000002DD0000-0x0000000002DD1000-memory.dmp
    Filesize

    4KB

  • memory/852-114-0x0000000003640000-0x0000000003D47000-memory.dmp
    Filesize

    7.0MB

  • memory/852-115-0x0000000000400000-0x00000000011D7000-memory.dmp
    Filesize

    13.8MB

  • memory/2840-117-0x0000000000000000-mapping.dmp
  • memory/2840-121-0x0000000000A30000-0x0000000000FF5000-memory.dmp
    Filesize

    5.8MB

  • memory/2840-122-0x00000000047D0000-0x00000000047D1000-memory.dmp
    Filesize

    4KB

  • memory/2840-127-0x0000000004B91000-0x00000000051F0000-memory.dmp
    Filesize

    6.4MB

  • memory/2840-128-0x0000000001180000-0x0000000001181000-memory.dmp
    Filesize

    4KB