Analysis

  • max time kernel
    128s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2023 17:45

General

  • Target

    0d53a8fddf30028c36be8d2b96b8cf33f63102b9c6615c4cfdf6581dd125e1be.dll

  • Size

    5.7MB

  • MD5

    3a1f00d4b1e704257b1c4a44ce7c002d

  • SHA1

    0739f035939b4ca77deb0e589e8e66a0b648cd62

  • SHA256

    0d53a8fddf30028c36be8d2b96b8cf33f63102b9c6615c4cfdf6581dd125e1be

  • SHA512

    c359e1e330611f00aab5cde4469a0eb3bc599e1bc11f099e23c83a39616a4fc31c9e28f0f0c204528119036c89c1865ae37e0a59db8cbcf5cc39cd8ea1c38c30

  • SSDEEP

    98304:1lfZRWxhFG+U6w1STKNMD+nSMuPgczFtX0kqb19+u1:1VWxh8+U6v0HcJJ0k419b

Malware Config

Extracted

Family

danabot

Version

1765

Botnet

3

C2

192.161.48.5:443

142.44.224.16:443

192.3.26.98:443

192.236.146.203:443

Attributes
  • embedded_hash

    B2585F6479280F48B64C99F950BBF36D

  • type

    main

rsa_pubkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 6 IoCs
  • Checks processor information in registry 2 TTPs 21 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\0d53a8fddf30028c36be8d2b96b8cf33f63102b9c6615c4cfdf6581dd125e1be.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1112
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\0d53a8fddf30028c36be8d2b96b8cf33f63102b9c6615c4cfdf6581dd125e1be.dll,#1
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1572
      • C:\Windows\SysWOW64\RUNDLL32.EXE
        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\0d53a8fddf30028c36be8d2b96b8cf33f63102b9c6615c4cfdf6581dd125e1be.dll,LQQpNA==
        3⤵
        • Blocklisted process makes network request
        • Drops desktop.ini file(s)
        • Checks processor information in registry
        • Suspicious use of AdjustPrivilegeToken
        PID:1120

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1120-58-0x0000000000000000-mapping.dmp
  • memory/1120-62-0x0000000002A90000-0x00000000030F2000-memory.dmp
    Filesize

    6.4MB

  • memory/1120-63-0x0000000002A90000-0x00000000030F2000-memory.dmp
    Filesize

    6.4MB

  • memory/1120-64-0x0000000002A90000-0x00000000030F2000-memory.dmp
    Filesize

    6.4MB

  • memory/1572-54-0x0000000000000000-mapping.dmp
  • memory/1572-55-0x0000000075891000-0x0000000075893000-memory.dmp
    Filesize

    8KB

  • memory/1572-56-0x0000000002030000-0x00000000025EC000-memory.dmp
    Filesize

    5.7MB

  • memory/1572-57-0x00000000028C0000-0x0000000002F22000-memory.dmp
    Filesize

    6.4MB

  • memory/1572-61-0x00000000028C0000-0x0000000002F22000-memory.dmp
    Filesize

    6.4MB