Analysis

  • max time kernel
    138s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    09-03-2022 15:45

General

  • Target

    2312225289f2153e9a45dbd2b4ace49b8f47d458c92c21a4f4bff8f175aecc8d.dll

  • Size

    3.7MB

  • MD5

    143c5ed31f480133357f132ee8b1299a

  • SHA1

    38ca8876390aee7b2bfc83b7ffc81a4ef915f1f3

  • SHA256

    2312225289f2153e9a45dbd2b4ace49b8f47d458c92c21a4f4bff8f175aecc8d

  • SHA512

    519cf9bad04ca10f3d3eae968e9765d45edb36f2884843195806780fd991d177ba15ba868741fdafa4cc016388fffbd1b83a66af6e9b1ebf931a889db3f7bb7f

Malware Config

Extracted

Family

danabot

Version

1732

Botnet

3

C2

64.188.20.187:443

23.254.215.116:443

176.123.2.249:443

Attributes
  • embedded_hash

    1A5FA2708377AC3D9D838807A75CBA8F

  • type

    main

rsa_pubkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • suricata: ET MALWARE Danabot Key Exchange Request

    suricata: ET MALWARE Danabot Key Exchange Request

  • Blocklisted process makes network request 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\2312225289f2153e9a45dbd2b4ace49b8f47d458c92c21a4f4bff8f175aecc8d.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2196
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\2312225289f2153e9a45dbd2b4ace49b8f47d458c92c21a4f4bff8f175aecc8d.dll,#1
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3088
      • C:\Windows\SysWOW64\RUNDLL32.EXE
        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\2312225289f2153e9a45dbd2b4ace49b8f47d458c92c21a4f4bff8f175aecc8d.dll,cBJefDZQBdj4
        3⤵
        • Blocklisted process makes network request
        • Suspicious use of AdjustPrivilegeToken
        PID:1828

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1828-138-0x00000000042D0000-0x000000000469A000-memory.dmp
    Filesize

    3.8MB

  • memory/1828-139-0x0000000004AE0000-0x000000000513E000-memory.dmp
    Filesize

    6.4MB

  • memory/1828-140-0x0000000005350000-0x0000000005351000-memory.dmp
    Filesize

    4KB

  • memory/1828-145-0x0000000004AE0000-0x000000000513E000-memory.dmp
    Filesize

    6.4MB

  • memory/3088-130-0x00000000044B0000-0x000000000487A000-memory.dmp
    Filesize

    3.8MB

  • memory/3088-131-0x0000000004CC0000-0x000000000531E000-memory.dmp
    Filesize

    6.4MB

  • memory/3088-132-0x0000000005530000-0x0000000005531000-memory.dmp
    Filesize

    4KB

  • memory/3088-137-0x0000000004CC0000-0x000000000531E000-memory.dmp
    Filesize

    6.4MB