Analysis

  • max time kernel
    140s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    30-06-2022 19:39

General

  • Target

    a2676038aeee24af09b0464a1244f34f95dcf2cb4cb883753ef66a0e9213e47a.exe

  • Size

    4.4MB

  • MD5

    364526dd099a238f2351e994be7a912c

  • SHA1

    d8f39848296c18372421bba022bd62a688adcd0c

  • SHA256

    a2676038aeee24af09b0464a1244f34f95dcf2cb4cb883753ef66a0e9213e47a

  • SHA512

    67ab390b2635c36f180659401f4877bc72600bc27b53c46b06ca9f08eb82e5a3449069a9c6463e43d7803e3741ce86569c97c822f018405b54599981286512ed

Malware Config

Extracted

Family

danabot

Version

1732

Botnet

3

C2

23.226.132.92:443

108.62.141.152:443

192.241.101.68:443

23.106.123.249:443

Attributes
  • embedded_hash

    49574F66CD0103BBD725C08A9805C2BE

  • type

    main

rsa_pubkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 4 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a2676038aeee24af09b0464a1244f34f95dcf2cb4cb883753ef66a0e9213e47a.exe
    "C:\Users\Admin\AppData\Local\Temp\a2676038aeee24af09b0464a1244f34f95dcf2cb4cb883753ef66a0e9213e47a.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4552
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\A26760~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\A26760~1.EXE
      2⤵
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2988
      • C:\Windows\SysWOW64\RUNDLL32.EXE
        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\A26760~1.DLL,ql5MfDZOA3j3
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious use of AdjustPrivilegeToken
        PID:4968

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\A26760~1.DLL
    Filesize

    3.7MB

    MD5

    04861df2bb720d75b1b1b1a9a788de85

    SHA1

    8b27c0b60879d36e2b065122c55e60b9d77cad20

    SHA256

    610d9efe1adbf0c6f928eea7188d1c345cedf842dc2117d078b28e84594b1a29

    SHA512

    9f921e18e0bc128c592dae4335123ef44433590ed3910eb4972a445825ddde26e25953d91babd154918e2cf604e393ff5fc805e8be23f6eacb71077ce2f841b3

  • C:\Users\Admin\AppData\Local\Temp\A26760~1.EXE.dll
    Filesize

    3.7MB

    MD5

    04861df2bb720d75b1b1b1a9a788de85

    SHA1

    8b27c0b60879d36e2b065122c55e60b9d77cad20

    SHA256

    610d9efe1adbf0c6f928eea7188d1c345cedf842dc2117d078b28e84594b1a29

    SHA512

    9f921e18e0bc128c592dae4335123ef44433590ed3910eb4972a445825ddde26e25953d91babd154918e2cf604e393ff5fc805e8be23f6eacb71077ce2f841b3

  • C:\Users\Admin\AppData\Local\Temp\A26760~1.EXE.dll
    Filesize

    3.7MB

    MD5

    04861df2bb720d75b1b1b1a9a788de85

    SHA1

    8b27c0b60879d36e2b065122c55e60b9d77cad20

    SHA256

    610d9efe1adbf0c6f928eea7188d1c345cedf842dc2117d078b28e84594b1a29

    SHA512

    9f921e18e0bc128c592dae4335123ef44433590ed3910eb4972a445825ddde26e25953d91babd154918e2cf604e393ff5fc805e8be23f6eacb71077ce2f841b3

  • C:\Users\Admin\AppData\Local\Temp\A26760~1.EXE.dll
    Filesize

    3.7MB

    MD5

    04861df2bb720d75b1b1b1a9a788de85

    SHA1

    8b27c0b60879d36e2b065122c55e60b9d77cad20

    SHA256

    610d9efe1adbf0c6f928eea7188d1c345cedf842dc2117d078b28e84594b1a29

    SHA512

    9f921e18e0bc128c592dae4335123ef44433590ed3910eb4972a445825ddde26e25953d91babd154918e2cf604e393ff5fc805e8be23f6eacb71077ce2f841b3

  • C:\Users\Admin\AppData\Local\Temp\A26760~1.EXE.dll
    Filesize

    3.7MB

    MD5

    04861df2bb720d75b1b1b1a9a788de85

    SHA1

    8b27c0b60879d36e2b065122c55e60b9d77cad20

    SHA256

    610d9efe1adbf0c6f928eea7188d1c345cedf842dc2117d078b28e84594b1a29

    SHA512

    9f921e18e0bc128c592dae4335123ef44433590ed3910eb4972a445825ddde26e25953d91babd154918e2cf604e393ff5fc805e8be23f6eacb71077ce2f841b3

  • memory/2988-138-0x0000000002CA0000-0x00000000032FF000-memory.dmp
    Filesize

    6.4MB

  • memory/2988-137-0x0000000002350000-0x000000000271B000-memory.dmp
    Filesize

    3.8MB

  • memory/2988-133-0x0000000000000000-mapping.dmp
  • memory/2988-148-0x0000000002CA0000-0x00000000032FF000-memory.dmp
    Filesize

    6.4MB

  • memory/4552-141-0x0000000000400000-0x0000000004B72000-memory.dmp
    Filesize

    71.4MB

  • memory/4552-132-0x0000000005780000-0x0000000005B5C000-memory.dmp
    Filesize

    3.9MB

  • memory/4552-131-0x00000000053B0000-0x000000000577A000-memory.dmp
    Filesize

    3.8MB

  • memory/4552-130-0x0000000000400000-0x0000000004B72000-memory.dmp
    Filesize

    71.4MB

  • memory/4552-150-0x0000000000400000-0x0000000004B72000-memory.dmp
    Filesize

    71.4MB

  • memory/4968-147-0x00000000024B0000-0x000000000287B000-memory.dmp
    Filesize

    3.8MB

  • memory/4968-144-0x0000000000000000-mapping.dmp
  • memory/4968-149-0x0000000002E40000-0x000000000349F000-memory.dmp
    Filesize

    6.4MB

  • memory/4968-151-0x0000000002E40000-0x000000000349F000-memory.dmp
    Filesize

    6.4MB

  • memory/4968-152-0x0000000002E40000-0x000000000349F000-memory.dmp
    Filesize

    6.4MB