Analysis

  • max time kernel
    133s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    26-06-2022 23:02

General

  • Target

    7CF34423D4B264D7B0174ECEE9E7A439DBCB33D71887E.exe

  • Size

    6.0MB

  • MD5

    9687e6d6f49549ad52265610676d2514

  • SHA1

    8e3bc9d020e61e7d4415af8d17896dabe469c1ec

  • SHA256

    7cf34423d4b264d7b0174ecee9e7a439dbcb33d71887e8c9c95941f928115097

  • SHA512

    46c37fed4a274b1d2f9aac3bfa20c38a730b782f1ac20f75c55f4135dac881706e4046bb1f6d8582b11f7b94f1c856f511fcdceb83edce60d96e2b20e4b355bb

Malware Config

Extracted

Family

danabot

Version

1765

Botnet

3

C2

192.161.48.5:443

142.44.224.16:443

192.3.26.98:443

192.236.146.203:443

Attributes
  • embedded_hash

    B2585F6479280F48B64C99F950BBF36D

  • type

    main

rsa_pubkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • suricata: ET MALWARE Danabot Key Exchange Request

    suricata: ET MALWARE Danabot Key Exchange Request

  • Blocklisted process makes network request 4 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks processor information in registry 2 TTPs 25 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7CF34423D4B264D7B0174ECEE9E7A439DBCB33D71887E.exe
    "C:\Users\Admin\AppData\Local\Temp\7CF34423D4B264D7B0174ECEE9E7A439DBCB33D71887E.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3416
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\7CF344~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\7CF344~1.EXE
      2⤵
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3136
      • C:\Windows\SysWOW64\RUNDLL32.EXE
        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\7CF344~1.DLL,dEIy
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Checks processor information in registry
        • Suspicious use of AdjustPrivilegeToken
        PID:4960

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7CF344~1.DLL
    Filesize

    5.7MB

    MD5

    14e488a8eb6020b65fd7cf2ff1f995a9

    SHA1

    43252ad81250aa726399e3753e80d2bdf7640b2e

    SHA256

    1830f8ab7bb95579c5e11f9fe1a2cf3b311ac58781085bc2bc15d7ac6781e971

    SHA512

    adac168436855219f5fb793a8fbba5987db8b23fe8953d2a42ecaba0aa89ddcfb5af668e05c50e2416e32b55bea38c5f7b5f557ce9183a0f47f168a9937621f4

  • C:\Users\Admin\AppData\Local\Temp\7CF344~1.EXE.dll
    Filesize

    5.7MB

    MD5

    14e488a8eb6020b65fd7cf2ff1f995a9

    SHA1

    43252ad81250aa726399e3753e80d2bdf7640b2e

    SHA256

    1830f8ab7bb95579c5e11f9fe1a2cf3b311ac58781085bc2bc15d7ac6781e971

    SHA512

    adac168436855219f5fb793a8fbba5987db8b23fe8953d2a42ecaba0aa89ddcfb5af668e05c50e2416e32b55bea38c5f7b5f557ce9183a0f47f168a9937621f4

  • C:\Users\Admin\AppData\Local\Temp\7CF344~1.EXE.dll
    Filesize

    5.7MB

    MD5

    14e488a8eb6020b65fd7cf2ff1f995a9

    SHA1

    43252ad81250aa726399e3753e80d2bdf7640b2e

    SHA256

    1830f8ab7bb95579c5e11f9fe1a2cf3b311ac58781085bc2bc15d7ac6781e971

    SHA512

    adac168436855219f5fb793a8fbba5987db8b23fe8953d2a42ecaba0aa89ddcfb5af668e05c50e2416e32b55bea38c5f7b5f557ce9183a0f47f168a9937621f4

  • memory/3136-136-0x0000000003020000-0x0000000003683000-memory.dmp
    Filesize

    6.4MB

  • memory/3136-133-0x0000000000000000-mapping.dmp
  • memory/3136-141-0x0000000003020000-0x0000000003683000-memory.dmp
    Filesize

    6.4MB

  • memory/3416-132-0x0000000000400000-0x0000000000DF5000-memory.dmp
    Filesize

    10.0MB

  • memory/3416-130-0x00000000011C8000-0x0000000001785000-memory.dmp
    Filesize

    5.7MB

  • memory/3416-131-0x0000000001790000-0x0000000001E86000-memory.dmp
    Filesize

    7.0MB

  • memory/3416-146-0x00000000011C8000-0x0000000001785000-memory.dmp
    Filesize

    5.7MB

  • memory/3416-147-0x0000000000400000-0x0000000000DF5000-memory.dmp
    Filesize

    10.0MB

  • memory/4960-139-0x0000000000000000-mapping.dmp
  • memory/4960-142-0x0000000003230000-0x0000000003893000-memory.dmp
    Filesize

    6.4MB

  • memory/4960-145-0x0000000003230000-0x0000000003893000-memory.dmp
    Filesize

    6.4MB

  • memory/4960-148-0x0000000003230000-0x0000000003893000-memory.dmp
    Filesize

    6.4MB