Analysis

  • max time kernel
    128s
  • max time network
    113s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    02-01-2021 09:35

General

  • Target

    3350aae4c4ebb8a9d200f05d1fd7950b.exe

  • Size

    4.4MB

  • MD5

    3350aae4c4ebb8a9d200f05d1fd7950b

  • SHA1

    19468c85dd6772e7d5566bd9f3c216c4e8bfcfae

  • SHA256

    e3433215e57803029ce2a3e019d844b377aeb77ea11e0154289fbd4c24838d51

  • SHA512

    0646016c83f4da20138a4a9c710b368de53152000e8bce6cebfedea787bb9a1c94068078b88ba557976c12fa009c6cb72305dcafacdb85a6d59587cac2aeef86

Malware Config

Extracted

Family

danabot

Version

1732

Botnet

3

C2

108.62.118.103:443

23.226.132.92:443

23.106.123.249:443

108.62.141.152:443

Attributes
  • embedded_hash

    49574F66CD0103BBD725C08A9805C2BE

rsa_pubkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3350aae4c4ebb8a9d200f05d1fd7950b.exe
    "C:\Users\Admin\AppData\Local\Temp\3350aae4c4ebb8a9d200f05d1fd7950b.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:576
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\3350AA~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\3350AA~1.EXE
      2⤵
      • Deletes itself
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3248
      • C:\Windows\SysWOW64\RUNDLL32.EXE
        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\3350AA~1.DLL,ej48LDYSBQ==
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:3192
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp8310.tmp.ps1"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3380
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmpA446.tmp.ps1"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3820
          • C:\Windows\SysWOW64\nslookup.exe
            "C:\Windows\system32\nslookup.exe" -type=any localhost
            5⤵
              PID:196
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /End /tn \Microsoft\Windows\Wininet\CacheTask
            4⤵
              PID:1224
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask
              4⤵
                PID:1004

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        2
        T1082

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
          MD5

          47eebe401625bbc55e75dbfb72e9e89a

          SHA1

          db3b2135942d2532c59b9788253638eb77e5995e

          SHA256

          f1cd56000c44bbdb6880b5b133731f493fe8cba8198c5a861da6ae7b489ed0c3

          SHA512

          590b149863d58be346e7927c28501375cc570858d2f156d234b03d68b86c5c0667a1038e2b6f6639172bf95638ca9f7c70f45270951abbcdf43b1be853b81d56

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
          MD5

          ffbc9a698e050baba368296a2e7cafe9

          SHA1

          2788640ebb00a5de0edef54ff4891ea29635265d

          SHA256

          0534add183fcaac320877bf589d8887342d05eb8c8cf52fd3d5fdfcd034a1bbc

          SHA512

          de989a3b04148fcfb71fe7d1be996062aa1a52b3355335d16f1e4370b04690ed0c2ad641f46543b111c3dcce1c76d4da1232054360d4f624d4ce3c75aead0870

        • C:\Users\Admin\AppData\Local\Temp\3350AA~1.DLL
          MD5

          8416981f424fd3a6e60e90cd624499d7

          SHA1

          6f91ed1b26e9a4b59efa5354cf4f1fe92a36a567

          SHA256

          d33ca5446399cc610653ec6ef86880c9494047aa6f916fddd93290c96bb08cbd

          SHA512

          96636674f63286dd5c9f8db9bb5524737d0b15dc78b9436e19bb7c996340e6d7020f89270484ab7762cb2fd6ae4248be39a9bf18620d3f1f7f0ec74aece98272

        • C:\Users\Admin\AppData\Local\Temp\tmp8310.tmp.ps1
          MD5

          05916e16db6cc3415ee4652061b369fc

          SHA1

          1dccf3f8f560bf11ce26c3a2d6c99222c0edf543

          SHA256

          59a4e2a6d00d89c599b4cd090cd3bf248424bfecf40bd2637857e4f48feab00b

          SHA512

          2b10ff3635d58c563ebf467e37d2746127352223918876915d158d73f6757a1be36a195ac442f09dd887abcc086db8082bab82cc21e04f90404c2e9c09383e57

        • C:\Users\Admin\AppData\Local\Temp\tmp8311.tmp
          MD5

          c416c12d1b2b1da8c8655e393b544362

          SHA1

          fb1a43cd8e1c556c2d25f361f42a21293c29e447

          SHA256

          0600d59103840dff210778179fdfba904dcb737a4bfdb35384608698c86ea046

          SHA512

          cb6d3636be4330aa2fd577c3636d0b7165f92ee817e98f21180ba0c918eb76f4e38f025086593a0e508234ca981cfec2c53482b0e9cc0acfa885fefbdf89913c

        • C:\Users\Admin\AppData\Local\Temp\tmpA446.tmp.ps1
          MD5

          e766ee5ed963139064c6de7d853e9b9b

          SHA1

          f4111af70abab8f282c99729bd8aa991a314115a

          SHA256

          6b4bf7ce12d15a67852da3bc03dbb9d6da145cd8679301aeca4891e6736c929b

          SHA512

          7ff6e6deb907ec53d093e45deca9966ef9899f1632715dbb829b1bd72cfaa094f01368ea2445ee4944e300fe35ed27b9cfe62076180e26a01d80d1845e55afa7

        • C:\Users\Admin\AppData\Local\Temp\tmpA447.tmp
          MD5

          1860260b2697808b80802352fe324782

          SHA1

          f07b4cb6a8133d8dd942fc285d63cb3ce5a1ed6b

          SHA256

          0c4bb6ae7726faa47aef8459bcf37bf9ca16f0b93fd52790932adaf7845d1fb1

          SHA512

          d9fd458e2fe871e93199d7f3783133ded898d824024d9525e8c9af2af31892b13f3fb147d3bfda7dfd7659b7072f5cd1d6c3ebfe2dbf5893afd00e59a96aa94f

        • \Users\Admin\AppData\Local\Temp\3350AA~1.DLL
          MD5

          8416981f424fd3a6e60e90cd624499d7

          SHA1

          6f91ed1b26e9a4b59efa5354cf4f1fe92a36a567

          SHA256

          d33ca5446399cc610653ec6ef86880c9494047aa6f916fddd93290c96bb08cbd

          SHA512

          96636674f63286dd5c9f8db9bb5524737d0b15dc78b9436e19bb7c996340e6d7020f89270484ab7762cb2fd6ae4248be39a9bf18620d3f1f7f0ec74aece98272

        • \Users\Admin\AppData\Local\Temp\3350AA~1.DLL
          MD5

          8416981f424fd3a6e60e90cd624499d7

          SHA1

          6f91ed1b26e9a4b59efa5354cf4f1fe92a36a567

          SHA256

          d33ca5446399cc610653ec6ef86880c9494047aa6f916fddd93290c96bb08cbd

          SHA512

          96636674f63286dd5c9f8db9bb5524737d0b15dc78b9436e19bb7c996340e6d7020f89270484ab7762cb2fd6ae4248be39a9bf18620d3f1f7f0ec74aece98272

        • \Users\Admin\AppData\Local\Temp\3350AA~1.DLL
          MD5

          8416981f424fd3a6e60e90cd624499d7

          SHA1

          6f91ed1b26e9a4b59efa5354cf4f1fe92a36a567

          SHA256

          d33ca5446399cc610653ec6ef86880c9494047aa6f916fddd93290c96bb08cbd

          SHA512

          96636674f63286dd5c9f8db9bb5524737d0b15dc78b9436e19bb7c996340e6d7020f89270484ab7762cb2fd6ae4248be39a9bf18620d3f1f7f0ec74aece98272

        • \Users\Admin\AppData\Local\Temp\3350AA~1.DLL
          MD5

          8416981f424fd3a6e60e90cd624499d7

          SHA1

          6f91ed1b26e9a4b59efa5354cf4f1fe92a36a567

          SHA256

          d33ca5446399cc610653ec6ef86880c9494047aa6f916fddd93290c96bb08cbd

          SHA512

          96636674f63286dd5c9f8db9bb5524737d0b15dc78b9436e19bb7c996340e6d7020f89270484ab7762cb2fd6ae4248be39a9bf18620d3f1f7f0ec74aece98272

        • memory/196-45-0x0000000000000000-mapping.dmp
        • memory/576-2-0x00000000055D0000-0x00000000055D1000-memory.dmp
          Filesize

          4KB

        • memory/1004-48-0x0000000000000000-mapping.dmp
        • memory/1224-47-0x0000000000000000-mapping.dmp
        • memory/3192-11-0x0000000004C80000-0x00000000052DF000-memory.dmp
          Filesize

          6.4MB

        • memory/3192-8-0x0000000000000000-mapping.dmp
        • memory/3248-7-0x00000000049A0000-0x0000000004FFF000-memory.dmp
          Filesize

          6.4MB

        • memory/3248-3-0x0000000000000000-mapping.dmp
        • memory/3380-20-0x0000000007BF0000-0x0000000007BF1000-memory.dmp
          Filesize

          4KB

        • memory/3380-18-0x0000000007650000-0x0000000007651000-memory.dmp
          Filesize

          4KB

        • memory/3380-21-0x0000000008230000-0x0000000008231000-memory.dmp
          Filesize

          4KB

        • memory/3380-24-0x0000000008150000-0x0000000008151000-memory.dmp
          Filesize

          4KB

        • memory/3380-25-0x00000000097E0000-0x00000000097E1000-memory.dmp
          Filesize

          4KB

        • memory/3380-26-0x0000000008D70000-0x0000000008D71000-memory.dmp
          Filesize

          4KB

        • memory/3380-27-0x0000000006B80000-0x0000000006B81000-memory.dmp
          Filesize

          4KB

        • memory/3380-19-0x00000000078A0000-0x00000000078A1000-memory.dmp
          Filesize

          4KB

        • memory/3380-12-0x0000000000000000-mapping.dmp
        • memory/3380-22-0x0000000008010000-0x0000000008011000-memory.dmp
          Filesize

          4KB

        • memory/3380-13-0x00000000709C0000-0x00000000710AE000-memory.dmp
          Filesize

          6.9MB

        • memory/3380-14-0x0000000004500000-0x0000000004501000-memory.dmp
          Filesize

          4KB

        • memory/3380-17-0x0000000007830000-0x0000000007831000-memory.dmp
          Filesize

          4KB

        • memory/3380-15-0x0000000006F50000-0x0000000006F51000-memory.dmp
          Filesize

          4KB

        • memory/3380-16-0x00000000075B0000-0x00000000075B1000-memory.dmp
          Filesize

          4KB

        • memory/3820-40-0x0000000007F30000-0x0000000007F31000-memory.dmp
          Filesize

          4KB

        • memory/3820-37-0x00000000075D0000-0x00000000075D1000-memory.dmp
          Filesize

          4KB

        • memory/3820-31-0x0000000070360000-0x0000000070A4E000-memory.dmp
          Filesize

          6.9MB

        • memory/3820-29-0x0000000000000000-mapping.dmp