Analysis

  • max time kernel
    167s
  • max time network
    178s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220310-en
  • submitted
    19-03-2022 06:58

General

  • Target

    a213c607bbace81a31e12bb7871cc6acda265b5c19f61593e49d9a3124ccb992.exe

  • Size

    4.4MB

  • MD5

    758479c598ae9f73822b944914063868

  • SHA1

    b06e935e4e660733e049995f299fc84dcf6daf90

  • SHA256

    a213c607bbace81a31e12bb7871cc6acda265b5c19f61593e49d9a3124ccb992

  • SHA512

    cbf6fb876246e6e999fa6c68db887077c27e9e71dc17cecb7bd38db51e3b0fe0788ad6315893af52a609f0ba6b7bbb0d62be0825007c210a6c46c62336db0ddd

Malware Config

Extracted

Family

danabot

Version

1732

Botnet

3

C2

23.226.132.92:443

176.123.6.168:443

108.62.141.152:443

192.241.101.68:443

Attributes
  • embedded_hash

    DE420A65BFC5F29167A85A5199065A0E

  • type

    main

rsa_pubkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a213c607bbace81a31e12bb7871cc6acda265b5c19f61593e49d9a3124ccb992.exe
    "C:\Users\Admin\AppData\Local\Temp\a213c607bbace81a31e12bb7871cc6acda265b5c19f61593e49d9a3124ccb992.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3996
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\A213C6~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\A213C6~1.EXE
      2⤵
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4060
      • C:\Windows\SysWOW64\RUNDLL32.EXE
        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\A213C6~1.DLL,PzINfI2y
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious use of AdjustPrivilegeToken
        PID:4400
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3996 -s 524
      2⤵
      • Program crash
      PID:3912
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3996 -ip 3996
    1⤵
      PID:1508
    • C:\Windows\System32\svchost.exe
      C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
      1⤵
        PID:2844

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\A213C6~1.DLL
        MD5

        276adad6bea4d7bc2f37806c10bb5ef7

        SHA1

        26fad6ab56567053fba5e061b5d183341bf8b924

        SHA256

        ae6331f496ec5e72d883b5cd3459de4f35397207a2397b49d6c65e259908c579

        SHA512

        684e52d7d2051e4c83e3b9fe996c54dadca74951e4c8458501a895da39039aa06c477d0bcaa3a1aa75e0b62acde1144328af85d6a224187a0bdc709fab885a07

      • C:\Users\Admin\AppData\Local\Temp\A213C6~1.EXE.dll
        MD5

        276adad6bea4d7bc2f37806c10bb5ef7

        SHA1

        26fad6ab56567053fba5e061b5d183341bf8b924

        SHA256

        ae6331f496ec5e72d883b5cd3459de4f35397207a2397b49d6c65e259908c579

        SHA512

        684e52d7d2051e4c83e3b9fe996c54dadca74951e4c8458501a895da39039aa06c477d0bcaa3a1aa75e0b62acde1144328af85d6a224187a0bdc709fab885a07

      • C:\Users\Admin\AppData\Local\Temp\A213C6~1.EXE.dll
        MD5

        276adad6bea4d7bc2f37806c10bb5ef7

        SHA1

        26fad6ab56567053fba5e061b5d183341bf8b924

        SHA256

        ae6331f496ec5e72d883b5cd3459de4f35397207a2397b49d6c65e259908c579

        SHA512

        684e52d7d2051e4c83e3b9fe996c54dadca74951e4c8458501a895da39039aa06c477d0bcaa3a1aa75e0b62acde1144328af85d6a224187a0bdc709fab885a07

      • C:\Users\Admin\AppData\Local\Temp\A213C6~1.EXE.dll
        MD5

        276adad6bea4d7bc2f37806c10bb5ef7

        SHA1

        26fad6ab56567053fba5e061b5d183341bf8b924

        SHA256

        ae6331f496ec5e72d883b5cd3459de4f35397207a2397b49d6c65e259908c579

        SHA512

        684e52d7d2051e4c83e3b9fe996c54dadca74951e4c8458501a895da39039aa06c477d0bcaa3a1aa75e0b62acde1144328af85d6a224187a0bdc709fab885a07

      • C:\Users\Admin\AppData\Local\Temp\A213C6~1.EXE.dll
        MD5

        276adad6bea4d7bc2f37806c10bb5ef7

        SHA1

        26fad6ab56567053fba5e061b5d183341bf8b924

        SHA256

        ae6331f496ec5e72d883b5cd3459de4f35397207a2397b49d6c65e259908c579

        SHA512

        684e52d7d2051e4c83e3b9fe996c54dadca74951e4c8458501a895da39039aa06c477d0bcaa3a1aa75e0b62acde1144328af85d6a224187a0bdc709fab885a07

      • memory/3996-134-0x0000000005A75000-0x0000000005E3F000-memory.dmp
        Filesize

        3.8MB

      • memory/3996-135-0x0000000005E40000-0x000000000621C000-memory.dmp
        Filesize

        3.9MB

      • memory/3996-136-0x0000000000400000-0x000000000552B000-memory.dmp
        Filesize

        81.2MB

      • memory/4060-142-0x0000000003320000-0x000000000397F000-memory.dmp
        Filesize

        6.4MB

      • memory/4060-143-0x0000000003B90000-0x0000000003B91000-memory.dmp
        Filesize

        4KB

      • memory/4060-141-0x0000000003320000-0x000000000397F000-memory.dmp
        Filesize

        6.4MB

      • memory/4060-140-0x00000000029D0000-0x0000000002D9B000-memory.dmp
        Filesize

        3.8MB

      • memory/4400-150-0x0000000002280000-0x000000000264B000-memory.dmp
        Filesize

        3.8MB

      • memory/4400-151-0x0000000002A90000-0x00000000030EF000-memory.dmp
        Filesize

        6.4MB

      • memory/4400-152-0x0000000003300000-0x0000000003301000-memory.dmp
        Filesize

        4KB

      • memory/4400-157-0x0000000002A90000-0x00000000030EF000-memory.dmp
        Filesize

        6.4MB