Analysis

  • max time kernel
    141s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 16:20

General

  • Target

    a3deba7d625a14037d438b8e23d569f42111693edb4276baf6cb001c469f5652.exe

  • Size

    5.9MB

  • MD5

    a611f8e7ebb0309b34bc6550c3c82557

  • SHA1

    ffc61b9568a53357a66545886d06a7bbd235b31b

  • SHA256

    a3deba7d625a14037d438b8e23d569f42111693edb4276baf6cb001c469f5652

  • SHA512

    b2e11a60dc8d6d6ebdaa74c1fc7407cab98feb1aadfea745af5bf83275ed4f18e6eef51eb6ea8e9b56a6cd9db3eb8ebbc42bb19e4074f330bdad9d67b821d576

  • SSDEEP

    98304:/N2TDX+KRTPV9LvsnU+nvha2xVLZ9Cp2+I1zAEIR0JHxDMaXG/DOFvUvZ7Ct0iMO:lIDXVRTPAnXnZB0p2+IAAHxDMikGcZ7u

Malware Config

Extracted

Family

danabot

Version

1765

Botnet

3

C2

192.236.146.203:443

192.3.26.98:443

192.236.162.42:443

192.161.48.5:443

Attributes
  • embedded_hash

    B2585F6479280F48B64C99F950BBF36D

  • type

    main

rsa_pubkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 4 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 20 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a3deba7d625a14037d438b8e23d569f42111693edb4276baf6cb001c469f5652.exe
    "C:\Users\Admin\AppData\Local\Temp\a3deba7d625a14037d438b8e23d569f42111693edb4276baf6cb001c469f5652.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3168
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\A3DEBA~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\A3DEBA~1.EXE
      2⤵
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3632
      • C:\Windows\SysWOW64\RUNDLL32.EXE
        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\A3DEBA~1.DLL,EQ0EZI0=
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Checks processor information in registry
        • Suspicious use of AdjustPrivilegeToken
        PID:4300
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3168 -s 484
      2⤵
      • Program crash
      PID:1720
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3168 -ip 3168
    1⤵
      PID:2196

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\A3DEBA~1.DLL
      Filesize

      5.7MB

      MD5

      aa9d7e5a4fe508da0621bf68e5a787b3

      SHA1

      c15476e58342ab61220b897fd10927fef3e7baeb

      SHA256

      fbbad9835d32b699f854725a673e9c10f08ed80a9a86315c48848e5f71f75333

      SHA512

      8675dd864917f0986cef225457ed07b762ce33e4ccd7b0f2b7885cd1c8963909c4b61fd034e15b6d8423ff3aaa76723a7501b925587d6e22f92ded2fee606b04

    • C:\Users\Admin\AppData\Local\Temp\A3DEBA~1.EXE.dll
      Filesize

      5.7MB

      MD5

      aa9d7e5a4fe508da0621bf68e5a787b3

      SHA1

      c15476e58342ab61220b897fd10927fef3e7baeb

      SHA256

      fbbad9835d32b699f854725a673e9c10f08ed80a9a86315c48848e5f71f75333

      SHA512

      8675dd864917f0986cef225457ed07b762ce33e4ccd7b0f2b7885cd1c8963909c4b61fd034e15b6d8423ff3aaa76723a7501b925587d6e22f92ded2fee606b04

    • C:\Users\Admin\AppData\Local\Temp\A3DEBA~1.EXE.dll
      Filesize

      5.7MB

      MD5

      aa9d7e5a4fe508da0621bf68e5a787b3

      SHA1

      c15476e58342ab61220b897fd10927fef3e7baeb

      SHA256

      fbbad9835d32b699f854725a673e9c10f08ed80a9a86315c48848e5f71f75333

      SHA512

      8675dd864917f0986cef225457ed07b762ce33e4ccd7b0f2b7885cd1c8963909c4b61fd034e15b6d8423ff3aaa76723a7501b925587d6e22f92ded2fee606b04

    • C:\Users\Admin\AppData\Local\Temp\A3DEBA~1.EXE.dll
      Filesize

      5.7MB

      MD5

      aa9d7e5a4fe508da0621bf68e5a787b3

      SHA1

      c15476e58342ab61220b897fd10927fef3e7baeb

      SHA256

      fbbad9835d32b699f854725a673e9c10f08ed80a9a86315c48848e5f71f75333

      SHA512

      8675dd864917f0986cef225457ed07b762ce33e4ccd7b0f2b7885cd1c8963909c4b61fd034e15b6d8423ff3aaa76723a7501b925587d6e22f92ded2fee606b04

    • memory/3168-132-0x00000000013B3000-0x0000000001970000-memory.dmp
      Filesize

      5.7MB

    • memory/3168-133-0x0000000001980000-0x0000000002077000-memory.dmp
      Filesize

      7.0MB

    • memory/3168-134-0x0000000000400000-0x0000000000DDD000-memory.dmp
      Filesize

      9.9MB

    • memory/3168-145-0x0000000000400000-0x0000000000DDD000-memory.dmp
      Filesize

      9.9MB

    • memory/3632-140-0x00000000030F0000-0x0000000003753000-memory.dmp
      Filesize

      6.4MB

    • memory/3632-142-0x00000000030F0000-0x0000000003753000-memory.dmp
      Filesize

      6.4MB

    • memory/3632-139-0x00000000024E0000-0x0000000002A9C000-memory.dmp
      Filesize

      5.7MB

    • memory/3632-144-0x00000000030F0000-0x0000000003753000-memory.dmp
      Filesize

      6.4MB

    • memory/3632-135-0x0000000000000000-mapping.dmp
    • memory/4300-141-0x0000000000000000-mapping.dmp
    • memory/4300-146-0x0000000003010000-0x0000000003673000-memory.dmp
      Filesize

      6.4MB

    • memory/4300-149-0x0000000003010000-0x0000000003673000-memory.dmp
      Filesize

      6.4MB

    • memory/4300-150-0x0000000003010000-0x0000000003673000-memory.dmp
      Filesize

      6.4MB