Analysis

  • max time kernel
    144s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    25-06-2022 17:17

General

  • Target

    68EE7EE7983F90BCBAE20FB9EA3A46DD25BED22A89F8B.exe

  • Size

    3.9MB

  • MD5

    62b0fc496f6adea7a67a190ad894860e

  • SHA1

    de684df44e9cb64985ecdb18a2f6dd99c87b0862

  • SHA256

    68ee7ee7983f90bcbae20fb9ea3a46dd25bed22a89f8b21515a3460bbd8cb78e

  • SHA512

    48a4b01a5b559326b8fa51a074373e4b24511f51ca54a08ec5331ec8376249b77966dee698ed9ddd453e2062e586c0ec02be48bd13b1819583a3984c1645de0e

Malware Config

Extracted

Family

danabot

Version

1755

Botnet

3

C2

192.236.192.241:443

134.119.186.199:443

193.34.167.163:443

192.236.192.238:443

Attributes
  • embedded_hash

    82C66843DE542BC5CB88F713DE39B52B

  • type

    main

rsa_pubkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • suricata: ET MALWARE Danabot Key Exchange Request

    suricata: ET MALWARE Danabot Key Exchange Request

  • Blocklisted process makes network request 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\68EE7EE7983F90BCBAE20FB9EA3A46DD25BED22A89F8B.exe
    "C:\Users\Admin\AppData\Local\Temp\68EE7EE7983F90BCBAE20FB9EA3A46DD25BED22A89F8B.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4280
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\68EE7E~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\68EE7E~1.EXE
      2⤵
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1032
      • C:\Windows\SysWOW64\RUNDLL32.EXE
        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\68EE7E~1.DLL,lkxKfI1k
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious use of AdjustPrivilegeToken
        PID:4944
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4280 -s 520
      2⤵
      • Program crash
      PID:428
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4280 -ip 4280
    1⤵
      PID:3396

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\68EE7E~1.DLL
      Filesize

      3.7MB

      MD5

      bae9a1d0814e7ad2d4feaa48d3df2b74

      SHA1

      62e2e2346237ba5f2a7ac3b036c4ad211c794e56

      SHA256

      afc4fff99afeeb2d3f338fbc510a5fa14a7f9f8a37b4f9774be0b1259f4980d5

      SHA512

      196b01a15e6ae9cde104373c69c1d1782980749a455c976edefb4d69636a87cbed31805822f83b3fbe9463b7d54a45d8041221fb69f51a3be58e4af9424c3288

    • C:\Users\Admin\AppData\Local\Temp\68EE7E~1.EXE.dll
      Filesize

      3.7MB

      MD5

      bae9a1d0814e7ad2d4feaa48d3df2b74

      SHA1

      62e2e2346237ba5f2a7ac3b036c4ad211c794e56

      SHA256

      afc4fff99afeeb2d3f338fbc510a5fa14a7f9f8a37b4f9774be0b1259f4980d5

      SHA512

      196b01a15e6ae9cde104373c69c1d1782980749a455c976edefb4d69636a87cbed31805822f83b3fbe9463b7d54a45d8041221fb69f51a3be58e4af9424c3288

    • C:\Users\Admin\AppData\Local\Temp\68EE7E~1.EXE.dll
      Filesize

      3.7MB

      MD5

      bae9a1d0814e7ad2d4feaa48d3df2b74

      SHA1

      62e2e2346237ba5f2a7ac3b036c4ad211c794e56

      SHA256

      afc4fff99afeeb2d3f338fbc510a5fa14a7f9f8a37b4f9774be0b1259f4980d5

      SHA512

      196b01a15e6ae9cde104373c69c1d1782980749a455c976edefb4d69636a87cbed31805822f83b3fbe9463b7d54a45d8041221fb69f51a3be58e4af9424c3288

    • C:\Users\Admin\AppData\Local\Temp\68EE7E~1.EXE.dll
      Filesize

      3.7MB

      MD5

      bae9a1d0814e7ad2d4feaa48d3df2b74

      SHA1

      62e2e2346237ba5f2a7ac3b036c4ad211c794e56

      SHA256

      afc4fff99afeeb2d3f338fbc510a5fa14a7f9f8a37b4f9774be0b1259f4980d5

      SHA512

      196b01a15e6ae9cde104373c69c1d1782980749a455c976edefb4d69636a87cbed31805822f83b3fbe9463b7d54a45d8041221fb69f51a3be58e4af9424c3288

    • C:\Users\Admin\AppData\Local\Temp\68EE7E~1.EXE.dll
      Filesize

      3.7MB

      MD5

      bae9a1d0814e7ad2d4feaa48d3df2b74

      SHA1

      62e2e2346237ba5f2a7ac3b036c4ad211c794e56

      SHA256

      afc4fff99afeeb2d3f338fbc510a5fa14a7f9f8a37b4f9774be0b1259f4980d5

      SHA512

      196b01a15e6ae9cde104373c69c1d1782980749a455c976edefb4d69636a87cbed31805822f83b3fbe9463b7d54a45d8041221fb69f51a3be58e4af9424c3288

    • memory/1032-138-0x0000000002E40000-0x000000000349D000-memory.dmp
      Filesize

      6.4MB

    • memory/1032-136-0x00000000024F0000-0x00000000028BB000-memory.dmp
      Filesize

      3.8MB

    • memory/1032-132-0x0000000000000000-mapping.dmp
    • memory/1032-143-0x0000000002E40000-0x000000000349D000-memory.dmp
      Filesize

      6.4MB

    • memory/4280-137-0x0000000000400000-0x000000000336D000-memory.dmp
      Filesize

      47.4MB

    • memory/4280-130-0x000000000396F000-0x0000000003D39000-memory.dmp
      Filesize

      3.8MB

    • memory/4280-131-0x0000000003D40000-0x000000000411C000-memory.dmp
      Filesize

      3.9MB

    • memory/4280-145-0x0000000000400000-0x000000000336D000-memory.dmp
      Filesize

      47.4MB

    • memory/4944-139-0x0000000000000000-mapping.dmp
    • memory/4944-142-0x0000000002130000-0x00000000024FB000-memory.dmp
      Filesize

      3.8MB

    • memory/4944-144-0x0000000002940000-0x0000000002F9D000-memory.dmp
      Filesize

      6.4MB

    • memory/4944-146-0x0000000002940000-0x0000000002F9D000-memory.dmp
      Filesize

      6.4MB

    • memory/4944-147-0x0000000002940000-0x0000000002F9D000-memory.dmp
      Filesize

      6.4MB