Analysis

  • max time kernel
    131s
  • max time network
    123s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    26-05-2021 07:03

General

  • Target

    199d3bfe9cfeeb8297506f977670ac0e.exe

  • Size

    6.1MB

  • MD5

    199d3bfe9cfeeb8297506f977670ac0e

  • SHA1

    5348838ddfac8fc17a8301c3a589ce8b807a6e84

  • SHA256

    3398ede2cf7709dfed1dab7fe0538a6a4c705428310888a17f8e0bb058c9364a

  • SHA512

    32bb93f02889befbddd599938513fdd28ea01d0c4b425bbd49a49149c980612db5297cd027e1363134ecad6aea851663785cd77121d6cfd856be446a708386bd

Malware Config

Extracted

Family

danabot

Version

1827

Botnet

3

C2

184.95.51.183:443

184.95.51.175:443

192.210.198.12:443

184.95.51.180:443

Attributes
  • embedded_hash

    AEF96B4D339B580ABB737F203C2D0F52

rsa_pubkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\199d3bfe9cfeeb8297506f977670ac0e.exe
    "C:\Users\Admin\AppData\Local\Temp\199d3bfe9cfeeb8297506f977670ac0e.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:508
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\199D3B~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\199D3B~1.EXE
      2⤵
      • Deletes itself
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2424
      • C:\Windows\SysWOW64\RUNDLL32.EXE
        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\199D3B~1.DLL,a1YVLDaWBTT4
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2788
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp61EC.tmp.ps1"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3968
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp74F9.tmp.ps1"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:804
          • C:\Windows\SysWOW64\nslookup.exe
            "C:\Windows\system32\nslookup.exe" -type=any localhost
            5⤵
              PID:1056
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /End /tn \Microsoft\Windows\Wininet\CacheTask
            4⤵
              PID:2576
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask
              4⤵
                PID:3272

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
          MD5

          47eebe401625bbc55e75dbfb72e9e89a

          SHA1

          db3b2135942d2532c59b9788253638eb77e5995e

          SHA256

          f1cd56000c44bbdb6880b5b133731f493fe8cba8198c5a861da6ae7b489ed0c3

          SHA512

          590b149863d58be346e7927c28501375cc570858d2f156d234b03d68b86c5c0667a1038e2b6f6639172bf95638ca9f7c70f45270951abbcdf43b1be853b81d56

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
          MD5

          c8745bb04b9d4485e86c34160b899c57

          SHA1

          2641708e9c036f1b5b014cf5fe65b644e9112140

          SHA256

          44b16389fc5b484e30f1499166df17261a85700649485403d6b4aaed78082d73

          SHA512

          52020539a20c52f006463ab74da843e50b3e60c37db31ef5a9f1c7ea9a68a0d2fda08900dbfe8da4f3b57d40499234b043199c1d059e18d6ef1a14a740fbc924

        • C:\Users\Admin\AppData\Local\Temp\199D3B~1.DLL
          MD5

          7ac078a4c0a0c82464f31418b512cad7

          SHA1

          edafdb4391106484521c3a76890690ee525a9d68

          SHA256

          8c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418

          SHA512

          e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507

        • C:\Users\Admin\AppData\Local\Temp\tmp61EC.tmp.ps1
          MD5

          7c5411c08e6305c14d896fb24029be3f

          SHA1

          27f42a0ed37fba605b7cb8a39348d21bcea15cf3

          SHA256

          1dd31c6ab445e18f2497b91c80097c4ca7ceea2dbbaacde0d1310ce3d6828272

          SHA512

          b780bd8fdc3ec44d20e2f983d72eaf3d8df3022b6feb66f4bfbc0e47761fe6fe424e873bc4b79d568b6d3f504a61d5c5f3b9435cd867ac61358e68235f28abb0

        • C:\Users\Admin\AppData\Local\Temp\tmp61ED.tmp
          MD5

          c416c12d1b2b1da8c8655e393b544362

          SHA1

          fb1a43cd8e1c556c2d25f361f42a21293c29e447

          SHA256

          0600d59103840dff210778179fdfba904dcb737a4bfdb35384608698c86ea046

          SHA512

          cb6d3636be4330aa2fd577c3636d0b7165f92ee817e98f21180ba0c918eb76f4e38f025086593a0e508234ca981cfec2c53482b0e9cc0acfa885fefbdf89913c

        • C:\Users\Admin\AppData\Local\Temp\tmp74F9.tmp.ps1
          MD5

          cb31a5c8fc8176585d4dd2d7ea4e9b3b

          SHA1

          97e0e52399985321fec1c1a8d3058ad6b8ca5ac7

          SHA256

          da6434affa48ee2a6ae64b591573ef18991274737035c64927102bb44c67b10c

          SHA512

          b57a0cfb9c7360271905b1848cadca247fb45fc28405ec44251bcaa6ba389fb0128a8c901ee8773b8b45d0ad1edbccb27966bf79329727676632c506944b16a5

        • C:\Users\Admin\AppData\Local\Temp\tmp74FA.tmp
          MD5

          1860260b2697808b80802352fe324782

          SHA1

          f07b4cb6a8133d8dd942fc285d63cb3ce5a1ed6b

          SHA256

          0c4bb6ae7726faa47aef8459bcf37bf9ca16f0b93fd52790932adaf7845d1fb1

          SHA512

          d9fd458e2fe871e93199d7f3783133ded898d824024d9525e8c9af2af31892b13f3fb147d3bfda7dfd7659b7072f5cd1d6c3ebfe2dbf5893afd00e59a96aa94f

        • \Users\Admin\AppData\Local\Temp\199D3B~1.DLL
          MD5

          7ac078a4c0a0c82464f31418b512cad7

          SHA1

          edafdb4391106484521c3a76890690ee525a9d68

          SHA256

          8c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418

          SHA512

          e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507

        • \Users\Admin\AppData\Local\Temp\199D3B~1.DLL
          MD5

          7ac078a4c0a0c82464f31418b512cad7

          SHA1

          edafdb4391106484521c3a76890690ee525a9d68

          SHA256

          8c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418

          SHA512

          e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507

        • \Users\Admin\AppData\Local\Temp\199D3B~1.DLL
          MD5

          7ac078a4c0a0c82464f31418b512cad7

          SHA1

          edafdb4391106484521c3a76890690ee525a9d68

          SHA256

          8c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418

          SHA512

          e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507

        • memory/508-117-0x0000000002D20000-0x0000000003427000-memory.dmp
          Filesize

          7.0MB

        • memory/508-121-0x0000000000C10000-0x0000000000D5A000-memory.dmp
          Filesize

          1.3MB

        • memory/508-118-0x0000000000400000-0x0000000000B14000-memory.dmp
          Filesize

          7.1MB

        • memory/804-168-0x0000000008040000-0x0000000008041000-memory.dmp
          Filesize

          4KB

        • memory/804-170-0x0000000004580000-0x0000000004581000-memory.dmp
          Filesize

          4KB

        • memory/804-172-0x0000000004582000-0x0000000004583000-memory.dmp
          Filesize

          4KB

        • memory/804-165-0x0000000007880000-0x0000000007881000-memory.dmp
          Filesize

          4KB

        • memory/804-184-0x0000000004583000-0x0000000004584000-memory.dmp
          Filesize

          4KB

        • memory/804-156-0x0000000000000000-mapping.dmp
        • memory/1056-180-0x0000000000000000-mapping.dmp
        • memory/2424-114-0x0000000000000000-mapping.dmp
        • memory/2424-124-0x0000000002F40000-0x0000000002F41000-memory.dmp
          Filesize

          4KB

        • memory/2424-119-0x0000000005121000-0x0000000005780000-memory.dmp
          Filesize

          6.4MB

        • memory/2576-183-0x0000000000000000-mapping.dmp
        • memory/2788-127-0x0000000004240000-0x0000000004805000-memory.dmp
          Filesize

          5.8MB

        • memory/2788-169-0x0000000000520000-0x000000000066A000-memory.dmp
          Filesize

          1.3MB

        • memory/2788-123-0x0000000000000000-mapping.dmp
        • memory/2788-128-0x00000000054B0000-0x00000000054B1000-memory.dmp
          Filesize

          4KB

        • memory/2788-129-0x0000000004C41000-0x00000000052A0000-memory.dmp
          Filesize

          6.4MB

        • memory/3272-185-0x0000000000000000-mapping.dmp
        • memory/3968-138-0x0000000008110000-0x0000000008111000-memory.dmp
          Filesize

          4KB

        • memory/3968-135-0x0000000007780000-0x0000000007781000-memory.dmp
          Filesize

          4KB

        • memory/3968-155-0x0000000007173000-0x0000000007174000-memory.dmp
          Filesize

          4KB

        • memory/3968-140-0x0000000007172000-0x0000000007173000-memory.dmp
          Filesize

          4KB

        • memory/3968-139-0x0000000007170000-0x0000000007171000-memory.dmp
          Filesize

          4KB

        • memory/3968-143-0x0000000008820000-0x0000000008821000-memory.dmp
          Filesize

          4KB

        • memory/3968-137-0x00000000080A0000-0x00000000080A1000-memory.dmp
          Filesize

          4KB

        • memory/3968-136-0x0000000007F30000-0x0000000007F31000-memory.dmp
          Filesize

          4KB

        • memory/3968-152-0x00000000073B0000-0x00000000073B1000-memory.dmp
          Filesize

          4KB

        • memory/3968-141-0x0000000007EF0000-0x0000000007EF1000-memory.dmp
          Filesize

          4KB

        • memory/3968-134-0x00000000077B0000-0x00000000077B1000-memory.dmp
          Filesize

          4KB

        • memory/3968-133-0x0000000007080000-0x0000000007081000-memory.dmp
          Filesize

          4KB

        • memory/3968-130-0x0000000000000000-mapping.dmp
        • memory/3968-151-0x0000000009590000-0x0000000009591000-memory.dmp
          Filesize

          4KB

        • memory/3968-150-0x000000000A000000-0x000000000A001000-memory.dmp
          Filesize

          4KB

        • memory/3968-145-0x0000000008930000-0x0000000008931000-memory.dmp
          Filesize

          4KB

        • memory/3968-142-0x0000000008A30000-0x0000000008A31000-memory.dmp
          Filesize

          4KB