Analysis

  • max time kernel
    140s
  • max time network
    92s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-01-2024 11:43

General

  • Target

    7d0790d8ce9360ed47b82c06e93ec4eb.dll

  • Size

    1.3MB

  • MD5

    7d0790d8ce9360ed47b82c06e93ec4eb

  • SHA1

    8b95d2e0132b8712e289a88846cc3db7ea0e0d85

  • SHA256

    ce1aa0607a85e71f598adeabfb8ea5937f64e6289d4167661a0b801f1d4e2f62

  • SHA512

    fd82f37cb0556b6994925c729409bfcf338516f66762058d7ce89d649830f03a8e80e4eb837d38ba66b820df286a70fcbab7f4a016de480e311d0a30e5b4ea5c

  • SSDEEP

    24576:NcF2f8wz+4UI1IXuQr1B76XPgQ2REackn01TfYSXVm:uzVr1B7GGR3ATE

Score
10/10

Malware Config

Extracted

Family

danabot

Botnet

4

C2

23.229.29.48:443

5.9.224.204:443

192.210.222.81:443

Attributes
  • embedded_hash

    0E1A7A1479C37094441FA911262B322A

  • type

    loader

rsa_pubkey.plain
rsa_privkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Danabot Loader Component 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\7d0790d8ce9360ed47b82c06e93ec4eb.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1996
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\7d0790d8ce9360ed47b82c06e93ec4eb.dll,#1
      2⤵
      • Blocklisted process makes network request
      PID:5040

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/5040-0-0x0000000002C70000-0x0000000002DD1000-memory.dmp
    Filesize

    1.4MB

  • memory/5040-1-0x0000000002C70000-0x0000000002DD1000-memory.dmp
    Filesize

    1.4MB