Analysis

  • max time kernel
    149s
  • max time network
    166s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    19-03-2022 11:28

General

  • Target

    f7a256bf58cc242cd34bdfa710febc15aa9991824124b4a42ff7196cbc92db77.dll

  • Size

    3.7MB

  • MD5

    84089cd89e88deb295ef14f03796bba5

  • SHA1

    03db542899d89cccd873143ab00cd43039318fbe

  • SHA256

    f7a256bf58cc242cd34bdfa710febc15aa9991824124b4a42ff7196cbc92db77

  • SHA512

    c76b1160a1413c63c37ab065c249dcbd3f3fe8b10b45b2084eaeb676574673dac41e17a0cc0dd643b400ef4f953d19fe209b36310fc406834ba92aabe90682b9

Malware Config

Extracted

Family

danabot

Version

1732

Botnet

3

C2

23.106.123.249:443

51.195.73.129:443

167.114.188.38:443

23.226.132.92:443

Attributes
  • embedded_hash

    E1D3580C52F82AF2B3596E20FB85D9F4

  • type

    main

rsa_pubkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • suricata: ET MALWARE Danabot Key Exchange Request

    suricata: ET MALWARE Danabot Key Exchange Request

  • Blocklisted process makes network request 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\f7a256bf58cc242cd34bdfa710febc15aa9991824124b4a42ff7196cbc92db77.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1600
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\f7a256bf58cc242cd34bdfa710febc15aa9991824124b4a42ff7196cbc92db77.dll,#1
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1728
      • C:\Windows\SysWOW64\RUNDLL32.EXE
        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\f7a256bf58cc242cd34bdfa710febc15aa9991824124b4a42ff7196cbc92db77.dll,jy1ifDaYAwj6
        3⤵
        • Blocklisted process makes network request
        • Drops desktop.ini file(s)
        • Suspicious use of AdjustPrivilegeToken
        PID:2696

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1728-130-0x0000000003140000-0x000000000379F000-memory.dmp
    Filesize

    6.4MB

  • memory/1728-133-0x0000000003140000-0x000000000379F000-memory.dmp
    Filesize

    6.4MB

  • memory/2696-134-0x0000000002C10000-0x000000000326F000-memory.dmp
    Filesize

    6.4MB

  • memory/2696-137-0x0000000002C10000-0x000000000326F000-memory.dmp
    Filesize

    6.4MB