Analysis

  • max time kernel
    131s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220310-en
  • submitted
    19-03-2022 11:28

General

  • Target

    276acdc4dcceaf48ba99db546a3227e1d624bb93cf0c075480b1aba5967f95dd.dll

  • Size

    3.7MB

  • MD5

    06ab0e5f5b6350856b78b42a487b9bc1

  • SHA1

    f99e9e1b2b05a239f88090ce0a0366d57d5c1805

  • SHA256

    276acdc4dcceaf48ba99db546a3227e1d624bb93cf0c075480b1aba5967f95dd

  • SHA512

    f29f6f2e70dabb88d92dc3f5a36c7a9710f8e2b1b4798c4b8c9cb21e48e1bb4be5ceb4939b4afc6cf846c77c9bfdd0b48f182d18c8a9ae17b0773e7f4efb640d

Malware Config

Extracted

Family

danabot

Version

1732

Botnet

3

C2

167.114.188.63:443

23.106.123.249:443

51.195.73.129:443

167.114.188.38:443

Attributes
  • embedded_hash

    E1D3580C52F82AF2B3596E20FB85D9F4

  • type

    main

rsa_pubkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • suricata: ET MALWARE Danabot Key Exchange Request

    suricata: ET MALWARE Danabot Key Exchange Request

  • Blocklisted process makes network request 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\276acdc4dcceaf48ba99db546a3227e1d624bb93cf0c075480b1aba5967f95dd.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2396
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\276acdc4dcceaf48ba99db546a3227e1d624bb93cf0c075480b1aba5967f95dd.dll,#1
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1808
      • C:\Windows\SysWOW64\RUNDLL32.EXE
        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\276acdc4dcceaf48ba99db546a3227e1d624bb93cf0c075480b1aba5967f95dd.dll,UB0z
        3⤵
        • Blocklisted process makes network request
        • Suspicious use of AdjustPrivilegeToken
        PID:3648

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1808-134-0x0000000003350000-0x00000000039AF000-memory.dmp
    Filesize

    6.4MB

  • memory/1808-135-0x0000000003350000-0x00000000039AF000-memory.dmp
    Filesize

    6.4MB

  • memory/3648-138-0x0000000002FF0000-0x000000000364F000-memory.dmp
    Filesize

    6.4MB

  • memory/3648-141-0x0000000002FF0000-0x000000000364F000-memory.dmp
    Filesize

    6.4MB