Analysis

  • max time kernel
    139s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    16-07-2022 17:51

General

  • Target

    3DB3FA9C6911D2585A4DE4AEE63A9755639F20EBDD732.exe

  • Size

    5.9MB

  • MD5

    0148d6c2e66d6bbe2fba2d3a8519062d

  • SHA1

    065ec47b9e8d70f1b9bcf8059243821015cc2d5e

  • SHA256

    3db3fa9c6911d2585a4de4aee63a9755639f20ebdd7322ace60326b2ea04cb23

  • SHA512

    27644be3d4a9055dd9bab7011e218b02a7a9d4ea8dc38c00f66fca75578d2903744571c1c39a83a2985e4d6d45460ceeda8b7234180a2a0e7676b6d9821e25f2

Malware Config

Extracted

Family

danabot

Version

1765

Botnet

3

C2

142.44.224.16:443

193.34.167.88:443

192.236.146.203:443

192.3.26.107:443

Attributes
  • embedded_hash

    B2585F6479280F48B64C99F950BBF36D

  • type

    main

rsa_pubkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • suricata: ET MALWARE Danabot Key Exchange Request

    suricata: ET MALWARE Danabot Key Exchange Request

  • Blocklisted process makes network request 4 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 18 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3DB3FA9C6911D2585A4DE4AEE63A9755639F20EBDD732.exe
    "C:\Users\Admin\AppData\Local\Temp\3DB3FA9C6911D2585A4DE4AEE63A9755639F20EBDD732.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1108
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\3DB3FA~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\3DB3FA~1.EXE
      2⤵
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1552
      • C:\Windows\SysWOW64\RUNDLL32.EXE
        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\3DB3FA~1.DLL,nk1R
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Checks processor information in registry
        • Suspicious use of AdjustPrivilegeToken
        PID:1760
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1108 -s 624
      2⤵
      • Program crash
      PID:1648
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 1108 -ip 1108
    1⤵
      PID:2968

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\3DB3FA~1.DLL
      Filesize

      5.7MB

      MD5

      27476ae2e576ed5f5102f2cdb44c4d8d

      SHA1

      6fa2208dbb8774ee23cab68af3bdf8a33b3794b0

      SHA256

      75c35683cfe80bed6a866d22be0a7cafeb5216097eaf404f02ce838029312c0b

      SHA512

      7d2290a070fb63b08e42c42ed33681be5393310c0fc0de9906b02518e21ec1c66d89b5581180e47f96d194088a3def66fbeca87ece500fa24da08029fd575d99

    • C:\Users\Admin\AppData\Local\Temp\3DB3FA~1.EXE.dll
      Filesize

      5.7MB

      MD5

      27476ae2e576ed5f5102f2cdb44c4d8d

      SHA1

      6fa2208dbb8774ee23cab68af3bdf8a33b3794b0

      SHA256

      75c35683cfe80bed6a866d22be0a7cafeb5216097eaf404f02ce838029312c0b

      SHA512

      7d2290a070fb63b08e42c42ed33681be5393310c0fc0de9906b02518e21ec1c66d89b5581180e47f96d194088a3def66fbeca87ece500fa24da08029fd575d99

    • C:\Users\Admin\AppData\Local\Temp\3DB3FA~1.EXE.dll
      Filesize

      5.7MB

      MD5

      27476ae2e576ed5f5102f2cdb44c4d8d

      SHA1

      6fa2208dbb8774ee23cab68af3bdf8a33b3794b0

      SHA256

      75c35683cfe80bed6a866d22be0a7cafeb5216097eaf404f02ce838029312c0b

      SHA512

      7d2290a070fb63b08e42c42ed33681be5393310c0fc0de9906b02518e21ec1c66d89b5581180e47f96d194088a3def66fbeca87ece500fa24da08029fd575d99

    • C:\Users\Admin\AppData\Local\Temp\3DB3FA~1.EXE.dll
      Filesize

      5.7MB

      MD5

      27476ae2e576ed5f5102f2cdb44c4d8d

      SHA1

      6fa2208dbb8774ee23cab68af3bdf8a33b3794b0

      SHA256

      75c35683cfe80bed6a866d22be0a7cafeb5216097eaf404f02ce838029312c0b

      SHA512

      7d2290a070fb63b08e42c42ed33681be5393310c0fc0de9906b02518e21ec1c66d89b5581180e47f96d194088a3def66fbeca87ece500fa24da08029fd575d99

    • memory/1108-130-0x0000000003754000-0x0000000003D11000-memory.dmp
      Filesize

      5.7MB

    • memory/1108-131-0x0000000003D20000-0x0000000004416000-memory.dmp
      Filesize

      7.0MB

    • memory/1108-132-0x0000000000400000-0x0000000003090000-memory.dmp
      Filesize

      44.6MB

    • memory/1108-144-0x0000000000400000-0x0000000003090000-memory.dmp
      Filesize

      44.6MB

    • memory/1552-138-0x00000000030A0000-0x0000000003702000-memory.dmp
      Filesize

      6.4MB

    • memory/1552-139-0x00000000030A0000-0x0000000003702000-memory.dmp
      Filesize

      6.4MB

    • memory/1552-137-0x0000000002460000-0x0000000002A1B000-memory.dmp
      Filesize

      5.7MB

    • memory/1552-142-0x00000000030A0000-0x0000000003702000-memory.dmp
      Filesize

      6.4MB

    • memory/1552-133-0x0000000000000000-mapping.dmp
    • memory/1760-140-0x0000000000000000-mapping.dmp
    • memory/1760-143-0x0000000002FB0000-0x0000000003612000-memory.dmp
      Filesize

      6.4MB

    • memory/1760-147-0x0000000002FB0000-0x0000000003612000-memory.dmp
      Filesize

      6.4MB

    • memory/1760-148-0x0000000002FB0000-0x0000000003612000-memory.dmp
      Filesize

      6.4MB