Analysis

  • max time kernel
    144s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2023 16:21

General

  • Target

    3e387a837ea0f8488bc6430c1d47612313f8b244d9a81cfebefa09be25d850d9.exe

  • Size

    5.9MB

  • MD5

    167ea8cb30c273667ea31eb0917b25fd

  • SHA1

    cb907c9e9a9011c33c703cd7315c863b234f4500

  • SHA256

    3e387a837ea0f8488bc6430c1d47612313f8b244d9a81cfebefa09be25d850d9

  • SHA512

    2a4a57ac9fac9180dc37b42520535f1318fe148371f9a02036877dbfff6161ee64398ad9a91f318345f37c8638a2d48b06cf121f64a760b03b69ed9f2acb2987

  • SSDEEP

    98304:9Xq/0xl4LDZWv0VpJ7YEe/IzvMMi+vloeNHhMJZ3UpzwqN069ad0/hDKlbgij:Ju0QLVu0JUtIzntoe8JZkGCp40stgi

Malware Config

Extracted

Family

danabot

Version

1765

Botnet

3

C2

192.236.146.203:443

192.3.26.98:443

192.236.162.42:443

192.161.48.5:443

Attributes
  • embedded_hash

    B2585F6479280F48B64C99F950BBF36D

  • type

    main

rsa_pubkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 4 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 2 IoCs
  • Checks processor information in registry 2 TTPs 20 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3e387a837ea0f8488bc6430c1d47612313f8b244d9a81cfebefa09be25d850d9.exe
    "C:\Users\Admin\AppData\Local\Temp\3e387a837ea0f8488bc6430c1d47612313f8b244d9a81cfebefa09be25d850d9.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:744
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\3E387A~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\3E387A~1.EXE
      2⤵
      • Deletes itself
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:276
      • C:\Windows\SysWOW64\RUNDLL32.EXE
        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\3E387A~1.DLL,mk1NjBwrA1j6
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Drops desktop.ini file(s)
        • Checks processor information in registry
        • Suspicious use of AdjustPrivilegeToken
        PID:320

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3E387A~1.DLL
    Filesize

    5.7MB

    MD5

    aa9d7e5a4fe508da0621bf68e5a787b3

    SHA1

    c15476e58342ab61220b897fd10927fef3e7baeb

    SHA256

    fbbad9835d32b699f854725a673e9c10f08ed80a9a86315c48848e5f71f75333

    SHA512

    8675dd864917f0986cef225457ed07b762ce33e4ccd7b0f2b7885cd1c8963909c4b61fd034e15b6d8423ff3aaa76723a7501b925587d6e22f92ded2fee606b04

  • \Users\Admin\AppData\Local\Temp\3E387A~1.DLL
    Filesize

    5.7MB

    MD5

    aa9d7e5a4fe508da0621bf68e5a787b3

    SHA1

    c15476e58342ab61220b897fd10927fef3e7baeb

    SHA256

    fbbad9835d32b699f854725a673e9c10f08ed80a9a86315c48848e5f71f75333

    SHA512

    8675dd864917f0986cef225457ed07b762ce33e4ccd7b0f2b7885cd1c8963909c4b61fd034e15b6d8423ff3aaa76723a7501b925587d6e22f92ded2fee606b04

  • \Users\Admin\AppData\Local\Temp\3E387A~1.DLL
    Filesize

    5.7MB

    MD5

    aa9d7e5a4fe508da0621bf68e5a787b3

    SHA1

    c15476e58342ab61220b897fd10927fef3e7baeb

    SHA256

    fbbad9835d32b699f854725a673e9c10f08ed80a9a86315c48848e5f71f75333

    SHA512

    8675dd864917f0986cef225457ed07b762ce33e4ccd7b0f2b7885cd1c8963909c4b61fd034e15b6d8423ff3aaa76723a7501b925587d6e22f92ded2fee606b04

  • \Users\Admin\AppData\Local\Temp\3E387A~1.DLL
    Filesize

    5.7MB

    MD5

    aa9d7e5a4fe508da0621bf68e5a787b3

    SHA1

    c15476e58342ab61220b897fd10927fef3e7baeb

    SHA256

    fbbad9835d32b699f854725a673e9c10f08ed80a9a86315c48848e5f71f75333

    SHA512

    8675dd864917f0986cef225457ed07b762ce33e4ccd7b0f2b7885cd1c8963909c4b61fd034e15b6d8423ff3aaa76723a7501b925587d6e22f92ded2fee606b04

  • \Users\Admin\AppData\Local\Temp\3E387A~1.DLL
    Filesize

    5.7MB

    MD5

    aa9d7e5a4fe508da0621bf68e5a787b3

    SHA1

    c15476e58342ab61220b897fd10927fef3e7baeb

    SHA256

    fbbad9835d32b699f854725a673e9c10f08ed80a9a86315c48848e5f71f75333

    SHA512

    8675dd864917f0986cef225457ed07b762ce33e4ccd7b0f2b7885cd1c8963909c4b61fd034e15b6d8423ff3aaa76723a7501b925587d6e22f92ded2fee606b04

  • \Users\Admin\AppData\Local\Temp\3E387A~1.DLL
    Filesize

    5.7MB

    MD5

    aa9d7e5a4fe508da0621bf68e5a787b3

    SHA1

    c15476e58342ab61220b897fd10927fef3e7baeb

    SHA256

    fbbad9835d32b699f854725a673e9c10f08ed80a9a86315c48848e5f71f75333

    SHA512

    8675dd864917f0986cef225457ed07b762ce33e4ccd7b0f2b7885cd1c8963909c4b61fd034e15b6d8423ff3aaa76723a7501b925587d6e22f92ded2fee606b04

  • \Users\Admin\AppData\Local\Temp\3E387A~1.DLL
    Filesize

    5.7MB

    MD5

    aa9d7e5a4fe508da0621bf68e5a787b3

    SHA1

    c15476e58342ab61220b897fd10927fef3e7baeb

    SHA256

    fbbad9835d32b699f854725a673e9c10f08ed80a9a86315c48848e5f71f75333

    SHA512

    8675dd864917f0986cef225457ed07b762ce33e4ccd7b0f2b7885cd1c8963909c4b61fd034e15b6d8423ff3aaa76723a7501b925587d6e22f92ded2fee606b04

  • \Users\Admin\AppData\Local\Temp\3E387A~1.DLL
    Filesize

    5.7MB

    MD5

    aa9d7e5a4fe508da0621bf68e5a787b3

    SHA1

    c15476e58342ab61220b897fd10927fef3e7baeb

    SHA256

    fbbad9835d32b699f854725a673e9c10f08ed80a9a86315c48848e5f71f75333

    SHA512

    8675dd864917f0986cef225457ed07b762ce33e4ccd7b0f2b7885cd1c8963909c4b61fd034e15b6d8423ff3aaa76723a7501b925587d6e22f92ded2fee606b04

  • \Users\Admin\AppData\Local\Temp\3E387A~1.DLL
    Filesize

    5.7MB

    MD5

    aa9d7e5a4fe508da0621bf68e5a787b3

    SHA1

    c15476e58342ab61220b897fd10927fef3e7baeb

    SHA256

    fbbad9835d32b699f854725a673e9c10f08ed80a9a86315c48848e5f71f75333

    SHA512

    8675dd864917f0986cef225457ed07b762ce33e4ccd7b0f2b7885cd1c8963909c4b61fd034e15b6d8423ff3aaa76723a7501b925587d6e22f92ded2fee606b04

  • memory/276-56-0x0000000000000000-mapping.dmp
  • memory/276-66-0x0000000002280000-0x000000000283C000-memory.dmp
    Filesize

    5.7MB

  • memory/276-67-0x0000000002B10000-0x0000000003173000-memory.dmp
    Filesize

    6.4MB

  • memory/276-75-0x0000000002B10000-0x0000000003173000-memory.dmp
    Filesize

    6.4MB

  • memory/320-78-0x0000000002B10000-0x0000000003173000-memory.dmp
    Filesize

    6.4MB

  • memory/320-68-0x0000000000000000-mapping.dmp
  • memory/320-77-0x0000000002B10000-0x0000000003173000-memory.dmp
    Filesize

    6.4MB

  • memory/320-76-0x0000000002B10000-0x0000000003173000-memory.dmp
    Filesize

    6.4MB

  • memory/744-54-0x0000000001320000-0x00000000018DD000-memory.dmp
    Filesize

    5.7MB

  • memory/744-55-0x0000000075FF1000-0x0000000075FF3000-memory.dmp
    Filesize

    8KB

  • memory/744-58-0x0000000001320000-0x00000000018DD000-memory.dmp
    Filesize

    5.7MB

  • memory/744-60-0x0000000000400000-0x0000000000DDD000-memory.dmp
    Filesize

    9.9MB

  • memory/744-59-0x00000000018E0000-0x0000000001FD7000-memory.dmp
    Filesize

    7.0MB