Analysis

  • max time kernel
    162s
  • max time network
    171s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    19-03-2022 17:27

General

  • Target

    29ed67715882fc2294d0aaea64c4cd79697522a95d7a554d1c6b73ccd7b76d9e.dll

  • Size

    3.7MB

  • MD5

    80c8fc3e4f8f3d60fc03b6cbef598e77

  • SHA1

    7c3e8ebc0ed2cad7d0f46eb7d99d15ade70c72ee

  • SHA256

    29ed67715882fc2294d0aaea64c4cd79697522a95d7a554d1c6b73ccd7b76d9e

  • SHA512

    61e12040d1b6252893f6913b18e190f9818c210e50309857863a3213d55a07c4c1bd8cb1d3489c6805ae698ec4c289eff24b3970dba78d24a08db6fcf3711e61

Malware Config

Extracted

Family

danabot

Version

1732

Botnet

3

C2

23.106.123.249:443

64.188.20.187:443

108.62.118.103:443

104.227.34.227:443

Attributes
  • embedded_hash

    7851EC18309CA04099F7F0BE42FF6C04

  • type

    main

rsa_pubkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\29ed67715882fc2294d0aaea64c4cd79697522a95d7a554d1c6b73ccd7b76d9e.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4532
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\29ed67715882fc2294d0aaea64c4cd79697522a95d7a554d1c6b73ccd7b76d9e.dll,#1
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4228
      • C:\Windows\SysWOW64\RUNDLL32.EXE
        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\29ed67715882fc2294d0aaea64c4cd79697522a95d7a554d1c6b73ccd7b76d9e.dll,XQBdfDYxA4g=
        3⤵
        • Blocklisted process makes network request
        • Drops desktop.ini file(s)
        • Suspicious use of AdjustPrivilegeToken
        PID:4764

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4228-130-0x0000000002280000-0x000000000264B000-memory.dmp
    Filesize

    3.8MB

  • memory/4228-131-0x0000000002AD0000-0x000000000312F000-memory.dmp
    Filesize

    6.4MB

  • memory/4228-132-0x0000000003340000-0x0000000003341000-memory.dmp
    Filesize

    4KB

  • memory/4228-133-0x0000000002AD0000-0x000000000312F000-memory.dmp
    Filesize

    6.4MB

  • memory/4764-134-0x0000000003350000-0x00000000039AF000-memory.dmp
    Filesize

    6.4MB

  • memory/4764-137-0x0000000003350000-0x00000000039AF000-memory.dmp
    Filesize

    6.4MB