Analysis

  • max time kernel
    140s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 16:21

General

  • Target

    3e387a837ea0f8488bc6430c1d47612313f8b244d9a81cfebefa09be25d850d9.exe

  • Size

    5.9MB

  • MD5

    167ea8cb30c273667ea31eb0917b25fd

  • SHA1

    cb907c9e9a9011c33c703cd7315c863b234f4500

  • SHA256

    3e387a837ea0f8488bc6430c1d47612313f8b244d9a81cfebefa09be25d850d9

  • SHA512

    2a4a57ac9fac9180dc37b42520535f1318fe148371f9a02036877dbfff6161ee64398ad9a91f318345f37c8638a2d48b06cf121f64a760b03b69ed9f2acb2987

  • SSDEEP

    98304:9Xq/0xl4LDZWv0VpJ7YEe/IzvMMi+vloeNHhMJZ3UpzwqN069ad0/hDKlbgij:Ju0QLVu0JUtIzntoe8JZkGCp40stgi

Malware Config

Extracted

Family

danabot

Version

1765

Botnet

3

C2

192.236.146.203:443

192.3.26.98:443

192.236.162.42:443

192.161.48.5:443

Attributes
  • embedded_hash

    B2585F6479280F48B64C99F950BBF36D

  • type

    main

rsa_pubkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 4 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 21 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3e387a837ea0f8488bc6430c1d47612313f8b244d9a81cfebefa09be25d850d9.exe
    "C:\Users\Admin\AppData\Local\Temp\3e387a837ea0f8488bc6430c1d47612313f8b244d9a81cfebefa09be25d850d9.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4936
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\3E387A~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\3E387A~1.EXE
      2⤵
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4892
      • C:\Windows\SysWOW64\RUNDLL32.EXE
        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\3E387A~1.DLL,ahtP
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Checks processor information in registry
        • Suspicious use of AdjustPrivilegeToken
        PID:3808
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4936 -s 484
      2⤵
      • Program crash
      PID:3900
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 4936 -ip 4936
    1⤵
      PID:4696

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\3E387A~1.DLL
      Filesize

      5.7MB

      MD5

      aa9d7e5a4fe508da0621bf68e5a787b3

      SHA1

      c15476e58342ab61220b897fd10927fef3e7baeb

      SHA256

      fbbad9835d32b699f854725a673e9c10f08ed80a9a86315c48848e5f71f75333

      SHA512

      8675dd864917f0986cef225457ed07b762ce33e4ccd7b0f2b7885cd1c8963909c4b61fd034e15b6d8423ff3aaa76723a7501b925587d6e22f92ded2fee606b04

    • C:\Users\Admin\AppData\Local\Temp\3E387A~1.EXE.dll
      Filesize

      5.7MB

      MD5

      aa9d7e5a4fe508da0621bf68e5a787b3

      SHA1

      c15476e58342ab61220b897fd10927fef3e7baeb

      SHA256

      fbbad9835d32b699f854725a673e9c10f08ed80a9a86315c48848e5f71f75333

      SHA512

      8675dd864917f0986cef225457ed07b762ce33e4ccd7b0f2b7885cd1c8963909c4b61fd034e15b6d8423ff3aaa76723a7501b925587d6e22f92ded2fee606b04

    • C:\Users\Admin\AppData\Local\Temp\3E387A~1.EXE.dll
      Filesize

      5.7MB

      MD5

      aa9d7e5a4fe508da0621bf68e5a787b3

      SHA1

      c15476e58342ab61220b897fd10927fef3e7baeb

      SHA256

      fbbad9835d32b699f854725a673e9c10f08ed80a9a86315c48848e5f71f75333

      SHA512

      8675dd864917f0986cef225457ed07b762ce33e4ccd7b0f2b7885cd1c8963909c4b61fd034e15b6d8423ff3aaa76723a7501b925587d6e22f92ded2fee606b04

    • C:\Users\Admin\AppData\Local\Temp\3E387A~1.EXE.dll
      Filesize

      5.7MB

      MD5

      aa9d7e5a4fe508da0621bf68e5a787b3

      SHA1

      c15476e58342ab61220b897fd10927fef3e7baeb

      SHA256

      fbbad9835d32b699f854725a673e9c10f08ed80a9a86315c48848e5f71f75333

      SHA512

      8675dd864917f0986cef225457ed07b762ce33e4ccd7b0f2b7885cd1c8963909c4b61fd034e15b6d8423ff3aaa76723a7501b925587d6e22f92ded2fee606b04

    • memory/3808-144-0x00000000032F0000-0x0000000003953000-memory.dmp
      Filesize

      6.4MB

    • memory/3808-141-0x0000000000000000-mapping.dmp
    • memory/3808-147-0x00000000032F0000-0x0000000003953000-memory.dmp
      Filesize

      6.4MB

    • memory/3808-149-0x00000000032F0000-0x0000000003953000-memory.dmp
      Filesize

      6.4MB

    • memory/4892-138-0x0000000002760000-0x0000000002D1C000-memory.dmp
      Filesize

      5.7MB

    • memory/4892-134-0x0000000000000000-mapping.dmp
    • memory/4892-140-0x00000000031A0000-0x0000000003803000-memory.dmp
      Filesize

      6.4MB

    • memory/4892-143-0x00000000031A0000-0x0000000003803000-memory.dmp
      Filesize

      6.4MB

    • memory/4936-139-0x0000000000400000-0x0000000000DDD000-memory.dmp
      Filesize

      9.9MB

    • memory/4936-133-0x00000000019D0000-0x00000000020C7000-memory.dmp
      Filesize

      7.0MB

    • memory/4936-132-0x0000000001407000-0x00000000019C4000-memory.dmp
      Filesize

      5.7MB

    • memory/4936-148-0x00000000019D0000-0x00000000020C7000-memory.dmp
      Filesize

      7.0MB