Analysis

  • max time kernel
    127s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    03-05-2021 07:55

General

  • Target

    a04af7fb3b5483d292093d1b67b6ed496d5643698121c04fedaa15e8078b748d.dll

  • Size

    9.3MB

  • MD5

    b75e734845e212357778571c255f90bb

  • SHA1

    76228ef3173b003f0319cfc3a4e6ee9c51ace683

  • SHA256

    a04af7fb3b5483d292093d1b67b6ed496d5643698121c04fedaa15e8078b748d

  • SHA512

    af098bc44e0ce89ae0c0d97f507b64a80bc77e2a8caeb91869e9c3ba8cf600e691510306b667be2b5002068c3c5d21ecb9d792876657550a0c9f720e069c6356

Malware Config

Extracted

Family

danabot

Version

1827

Botnet

22

C2

198.211.116.98:443

165.227.38.61:443

8.208.9.104:443

134.209.237.20:443

Attributes
  • embedded_hash

    F0CDE8332809AAECCF99C00772B539AB

rsa_pubkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\a04af7fb3b5483d292093d1b67b6ed496d5643698121c04fedaa15e8078b748d.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1748
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\a04af7fb3b5483d292093d1b67b6ed496d5643698121c04fedaa15e8078b748d.dll
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1796
      • C:\Windows\SysWOW64\RUNDLL32.EXE
        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\a04af7fb3b5483d292093d1b67b6ed496d5643698121c04fedaa15e8078b748d.dll,Ry4ZNA==
        3⤵
        • Blocklisted process makes network request
        • Drops desktop.ini file(s)
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:1128
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp535E.tmp.ps1"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1112
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp6FC5.tmp.ps1"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1280
          • C:\Windows\SysWOW64\nslookup.exe
            "C:\Windows\system32\nslookup.exe" -type=any localhost
            5⤵
              PID:1456
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /End /tn \Microsoft\Windows\Wininet\CacheTask
            4⤵
              PID:1664
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask
              4⤵
                PID:1152

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        2
        T1082

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1602f747-c1a3-4345-8dec-4dcb8b1f72e5
          MD5

          02ff38ac870de39782aeee04d7b48231

          SHA1

          0390d39fa216c9b0ecdb38238304e518fb2b5095

          SHA256

          fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

          SHA512

          24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_2d686436-375c-4ee1-bd4a-9e44ccd248ba
          MD5

          75a8da7754349b38d64c87c938545b1b

          SHA1

          5c28c257d51f1c1587e29164cc03ea880c21b417

          SHA256

          bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

          SHA512

          798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4375eeb7-a65d-43f1-a616-02c5ad6c5370
          MD5

          be4d72095faf84233ac17b94744f7084

          SHA1

          cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

          SHA256

          b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

          SHA512

          43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6fe5bd95-2cea-4aea-9c8c-dd67bac4295b
          MD5

          df44874327d79bd75e4264cb8dc01811

          SHA1

          1396b06debed65ea93c24998d244edebd3c0209d

          SHA256

          55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

          SHA512

          95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_bc2fe8ee-69c0-48ce-8821-1fab80ab4eeb
          MD5

          597009ea0430a463753e0f5b1d1a249e

          SHA1

          4e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62

          SHA256

          3fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d

          SHA512

          5d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fa12b0a1-3d6a-4bab-a74a-253a75ca0598
          MD5

          5e3c7184a75d42dda1a83606a45001d8

          SHA1

          94ca15637721d88f30eb4b6220b805c5be0360ed

          SHA256

          8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

          SHA512

          fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fd9bf4da-ec38-4847-85c5-d50f35796d4c
          MD5

          a725bb9fafcf91f3c6b7861a2bde6db2

          SHA1

          8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

          SHA256

          51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

          SHA512

          1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fe80cd26-0cf7-4e38-9884-6dab53b04ca9
          MD5

          b6d38f250ccc9003dd70efd3b778117f

          SHA1

          d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

          SHA256

          4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

          SHA512

          67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
          MD5

          0f8a76c592e558b528fbcb2c34d64cbc

          SHA1

          bbd5172f8f5882cb14494c90b1b4645119aaf2df

          SHA256

          3bbb7bf3471d70b7f5c16c72c7a0627c82cacaf9a47b29cf2bb66bd1b4aac9b5

          SHA512

          cbc154bde90ad3d8a3f26f58c6cf76c5df90b32f229d74dbf20e1ceabfeb2ca3fe518dd20bb8bdc2f6db65d4fbd0a1611bada5309682d34136b4ef8aa370e5dd

        • C:\Users\Admin\AppData\Local\Temp\tmp535E.tmp.ps1
          MD5

          4a0287f7ca4e5e524dc7a9e230f95cb0

          SHA1

          017a962886df19e059cb90af8591a6413d9f49fa

          SHA256

          8973aeeadd95db8acbde8cec92524efd4ddc05e3d3ad9ced0cc470b4ff457e88

          SHA512

          1395458b35db65b186b173391605d42bec425f470cd12ca1447e211888215e561852fb2974dc397a2689d4aef8230ddcad8c2a8bdf2503d45702398d228ad236

        • C:\Users\Admin\AppData\Local\Temp\tmp6FC5.tmp.ps1
          MD5

          8dbd89582dbc875cd89ce03dbaa79559

          SHA1

          244150c6731f28e128f2453e8b957836b6a8d9cb

          SHA256

          02a7774356d2192d96f733cd65c61606ba13fe39d9e65f55dfd99102656ccb38

          SHA512

          fb99e7b722a41526fb1ebb87edbe2ef037099d349ebc79070f3ba1346d8a31d57d5c0f6e13f1df359aff6c5cc0b0c2d03fc62ccb3b07529c46da5d3f596622cb

        • C:\Users\Admin\AppData\Local\Temp\tmp6FC6.tmp
          MD5

          1860260b2697808b80802352fe324782

          SHA1

          f07b4cb6a8133d8dd942fc285d63cb3ce5a1ed6b

          SHA256

          0c4bb6ae7726faa47aef8459bcf37bf9ca16f0b93fd52790932adaf7845d1fb1

          SHA512

          d9fd458e2fe871e93199d7f3783133ded898d824024d9525e8c9af2af31892b13f3fb147d3bfda7dfd7659b7072f5cd1d6c3ebfe2dbf5893afd00e59a96aa94f

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
          MD5

          3ae557959ff034d67ecae48f51cbbdba

          SHA1

          02a8d972216a15801a44843309683c1de2fef705

          SHA256

          7a05cac57f367d5734caef095bf27ad577d572a171fe8abab45b4a80f0a69470

          SHA512

          4bc2dece49bca1d3d810051093a890f32cfd6af0fec6e7c11062f0c4a53dde93e604af8c5ce401b76cb458b71e2f5788aec460020d527bea8a7ae1b58f45ee5b

        • memory/1112-73-0x0000000000000000-mapping.dmp
        • memory/1112-90-0x00000000061F0000-0x00000000061F1000-memory.dmp
          Filesize

          4KB

        • memory/1112-77-0x0000000004960000-0x0000000004961000-memory.dmp
          Filesize

          4KB

        • memory/1112-78-0x0000000004962000-0x0000000004963000-memory.dmp
          Filesize

          4KB

        • memory/1112-79-0x0000000001080000-0x0000000001081000-memory.dmp
          Filesize

          4KB

        • memory/1112-80-0x0000000005270000-0x0000000005271000-memory.dmp
          Filesize

          4KB

        • memory/1112-75-0x0000000000E50000-0x0000000000E51000-memory.dmp
          Filesize

          4KB

        • memory/1112-84-0x00000000060F0000-0x00000000060F1000-memory.dmp
          Filesize

          4KB

        • memory/1112-89-0x0000000006160000-0x0000000006161000-memory.dmp
          Filesize

          4KB

        • memory/1112-76-0x00000000049A0000-0x00000000049A1000-memory.dmp
          Filesize

          4KB

        • memory/1112-97-0x0000000006320000-0x0000000006321000-memory.dmp
          Filesize

          4KB

        • memory/1112-98-0x000000007EF30000-0x000000007EF31000-memory.dmp
          Filesize

          4KB

        • memory/1112-99-0x0000000006340000-0x0000000006341000-memory.dmp
          Filesize

          4KB

        • memory/1128-64-0x0000000000000000-mapping.dmp
        • memory/1128-69-0x00000000000F0000-0x00000000000F1000-memory.dmp
          Filesize

          4KB

        • memory/1128-70-0x00000000037A0000-0x00000000037A1000-memory.dmp
          Filesize

          4KB

        • memory/1128-72-0x0000000003BE1000-0x0000000004240000-memory.dmp
          Filesize

          6.4MB

        • memory/1128-71-0x0000000001E20000-0x000000000277A000-memory.dmp
          Filesize

          9.4MB

        • memory/1152-123-0x0000000000000000-mapping.dmp
        • memory/1280-105-0x00000000011E0000-0x00000000011E1000-memory.dmp
          Filesize

          4KB

        • memory/1280-119-0x00000000061E0000-0x00000000061E1000-memory.dmp
          Filesize

          4KB

        • memory/1280-109-0x0000000004A82000-0x0000000004A83000-memory.dmp
          Filesize

          4KB

        • memory/1280-106-0x0000000002850000-0x0000000002851000-memory.dmp
          Filesize

          4KB

        • memory/1280-104-0x0000000004AC0000-0x0000000004AC1000-memory.dmp
          Filesize

          4KB

        • memory/1280-103-0x0000000000DB0000-0x0000000000DB1000-memory.dmp
          Filesize

          4KB

        • memory/1280-100-0x0000000000000000-mapping.dmp
        • memory/1280-108-0x0000000004A80000-0x0000000004A81000-memory.dmp
          Filesize

          4KB

        • memory/1456-120-0x0000000000000000-mapping.dmp
        • memory/1664-122-0x0000000000000000-mapping.dmp
        • memory/1748-60-0x000007FEFB8F1000-0x000007FEFB8F3000-memory.dmp
          Filesize

          8KB

        • memory/1796-63-0x00000000001B0000-0x00000000001B1000-memory.dmp
          Filesize

          4KB

        • memory/1796-62-0x00000000757E1000-0x00000000757E3000-memory.dmp
          Filesize

          8KB

        • memory/1796-66-0x00000000020A0000-0x00000000029FA000-memory.dmp
          Filesize

          9.4MB

        • memory/1796-67-0x0000000003BB1000-0x0000000004210000-memory.dmp
          Filesize

          6.4MB

        • memory/1796-61-0x0000000000000000-mapping.dmp
        • memory/1796-68-0x00000000001C0000-0x00000000001C1000-memory.dmp
          Filesize

          4KB