Analysis

  • max time kernel
    136s
  • max time network
    37s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    29-05-2021 08:07

General

  • Target

    d6432b92be7eb3decbfc25b5e8a1b5c8.exe

  • Size

    6.1MB

  • MD5

    d6432b92be7eb3decbfc25b5e8a1b5c8

  • SHA1

    4283fed9989befe8bcb180cb5e43313d8878cc49

  • SHA256

    eab508f41f98339ead04d09fc47c537e6e1b975f8233127d81196196b974bf27

  • SHA512

    e63bef350f31543ddacb7b58fbbc57c4ff478542333c2603b5bfb09267c69f876c115a8b0160b442ab2b9d8dd8eb57b4e4079a907d391595101c71458ad8bcca

Malware Config

Extracted

Family

danabot

Version

1827

Botnet

3

C2

184.95.51.183:443

184.95.51.175:443

192.210.198.12:443

184.95.51.180:443

Attributes
  • embedded_hash

    AEF96B4D339B580ABB737F203C2D0F52

rsa_pubkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d6432b92be7eb3decbfc25b5e8a1b5c8.exe
    "C:\Users\Admin\AppData\Local\Temp\d6432b92be7eb3decbfc25b5e8a1b5c8.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:336
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\D6432B~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\D6432B~1.EXE
      2⤵
      • Deletes itself
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1520
      • C:\Windows\SysWOW64\RUNDLL32.EXE
        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\D6432B~1.DLL,aj0t
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Drops desktop.ini file(s)
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:1696
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp707E.tmp.ps1"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1824
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp8D92.tmp.ps1"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1016
          • C:\Windows\SysWOW64\nslookup.exe
            "C:\Windows\system32\nslookup.exe" -type=any localhost
            5⤵
              PID:1596
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /End /tn \Microsoft\Windows\Wininet\CacheTask
            4⤵
              PID:612
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask
              4⤵
                PID:1520

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        2
        T1082

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1602f747-c1a3-4345-8dec-4dcb8b1f72e5
          MD5

          02ff38ac870de39782aeee04d7b48231

          SHA1

          0390d39fa216c9b0ecdb38238304e518fb2b5095

          SHA256

          fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

          SHA512

          24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_2d0b2427-8b20-4d85-b3ec-d2b15d30571f
          MD5

          106db453b3defaa4a199bbe38035f033

          SHA1

          d5325aac1e1b440f81856ccd2b1d87a2a9e3f89b

          SHA256

          94277e8abe0fea3cd1a22d5a2e4dca6d8a0408c4484b9a52acb436678f5d1e07

          SHA512

          824fcf16cfb41b13984aebbcab33cf7835cc39a6495ecaa90b75de9961ec2eddda6bfe71dc535f37cbde91fe5907505333cbb212726c38f56482c42e787afbbc

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_2d686436-375c-4ee1-bd4a-9e44ccd248ba
          MD5

          75a8da7754349b38d64c87c938545b1b

          SHA1

          5c28c257d51f1c1587e29164cc03ea880c21b417

          SHA256

          bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

          SHA512

          798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4375eeb7-a65d-43f1-a616-02c5ad6c5370
          MD5

          be4d72095faf84233ac17b94744f7084

          SHA1

          cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

          SHA256

          b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

          SHA512

          43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6fe5bd95-2cea-4aea-9c8c-dd67bac4295b
          MD5

          df44874327d79bd75e4264cb8dc01811

          SHA1

          1396b06debed65ea93c24998d244edebd3c0209d

          SHA256

          55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

          SHA512

          95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_b3b6fff8-e141-43af-bd2a-269db93b7a80
          MD5

          e36e413334d4226cfecaebdd90e31c04

          SHA1

          a70ab4d400261150d6ce6798cadc6e2539ec84c7

          SHA256

          fa3e9bdb2278858c97da8478ed573db4a6642363775b1530ab0b24571e2c0f4a

          SHA512

          f2cd799769189ca59190fee5b1a44f0a7ead22874763291462fbe86865cdba5ff2854279a0d918b3769ec4d8f4e9198b5ac4f30dc3325386da5b73e18af2ca63

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_bc2fe8ee-69c0-48ce-8821-1fab80ab4eeb
          MD5

          597009ea0430a463753e0f5b1d1a249e

          SHA1

          4e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62

          SHA256

          3fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d

          SHA512

          5d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fa12b0a1-3d6a-4bab-a74a-253a75ca0598
          MD5

          5e3c7184a75d42dda1a83606a45001d8

          SHA1

          94ca15637721d88f30eb4b6220b805c5be0360ed

          SHA256

          8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

          SHA512

          fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fd9bf4da-ec38-4847-85c5-d50f35796d4c
          MD5

          a725bb9fafcf91f3c6b7861a2bde6db2

          SHA1

          8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

          SHA256

          51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

          SHA512

          1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fe80cd26-0cf7-4e38-9884-6dab53b04ca9
          MD5

          b6d38f250ccc9003dd70efd3b778117f

          SHA1

          d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

          SHA256

          4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

          SHA512

          67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
          MD5

          dc31e3c8fe85626bdd5c6e40a3c93522

          SHA1

          eccd68f38c280d34c7d294548d0d7a48b0cf8ee1

          SHA256

          8d7f7bf0ff47be0e5a9b06fac900e656f7c04bdd25f38cb7c5c1fb8bcc8e403f

          SHA512

          2631481078190379bd711703472f18a25b0c42e6d76f99997ae46bf145dea2275ae2f6e6a5bbbbaf81eeff33929943bb1200a077e61e0556385eeef5b6e84b0f

        • C:\Users\Admin\AppData\Local\Temp\D6432B~1.DLL
          MD5

          7ac078a4c0a0c82464f31418b512cad7

          SHA1

          edafdb4391106484521c3a76890690ee525a9d68

          SHA256

          8c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418

          SHA512

          e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507

        • C:\Users\Admin\AppData\Local\Temp\tmp707E.tmp.ps1
          MD5

          ca5e509a18f5612ab99666f9c9ad3508

          SHA1

          769f61829bcc45a0e2d6b1e7367c0e8de47ba9ae

          SHA256

          1ea0a33816d1197e1a283cb9d95ae1bc2e2faae610569613ee927cb5affe77eb

          SHA512

          8fe41583012c03a4339569867a869ea079a9cd0e932723bd21a493d9bbfc9f90bd3d194d37da9146cc805206548f819d5ca8f921c30fa3328933703879ab1dd7

        • C:\Users\Admin\AppData\Local\Temp\tmp8D92.tmp.ps1
          MD5

          232ccd68354cc5c8ff6cb301aafa26df

          SHA1

          2d9c1809c87f3adb8c2eb81576f36c12af7ae4f3

          SHA256

          2f7c6cfd5339b261fecb6eddad800c7c9f796627755dfe8af8e47d6eed180aa6

          SHA512

          c96fade7a93cbb4b69e250ee9df19ef8b5167135fb23e1277dfc9c34a85471493c421d69a202bc490503de4f1357b22cea5f54309a4ba3996a8363faa5015368

        • C:\Users\Admin\AppData\Local\Temp\tmp8D93.tmp
          MD5

          1860260b2697808b80802352fe324782

          SHA1

          f07b4cb6a8133d8dd942fc285d63cb3ce5a1ed6b

          SHA256

          0c4bb6ae7726faa47aef8459bcf37bf9ca16f0b93fd52790932adaf7845d1fb1

          SHA512

          d9fd458e2fe871e93199d7f3783133ded898d824024d9525e8c9af2af31892b13f3fb147d3bfda7dfd7659b7072f5cd1d6c3ebfe2dbf5893afd00e59a96aa94f

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
          MD5

          1c302e1322ec4625da6bcd0778095020

          SHA1

          9577ea63d7250aecbd63b9e5a932d342ee468afa

          SHA256

          e18949f4ef4bfc013cec18cf76ee435761dccde20117d89639a5859d40735c02

          SHA512

          81dfe59365d1f525896257afabadc1ea319e3ff1ce036c1a2532ec49f5c87a7a1e67122ec072ba1348d94398519f2a3e299e142b608d83dfcc077f300e8bc29c

        • \Users\Admin\AppData\Local\Temp\D6432B~1.DLL
          MD5

          7ac078a4c0a0c82464f31418b512cad7

          SHA1

          edafdb4391106484521c3a76890690ee525a9d68

          SHA256

          8c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418

          SHA512

          e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507

        • \Users\Admin\AppData\Local\Temp\D6432B~1.DLL
          MD5

          7ac078a4c0a0c82464f31418b512cad7

          SHA1

          edafdb4391106484521c3a76890690ee525a9d68

          SHA256

          8c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418

          SHA512

          e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507

        • \Users\Admin\AppData\Local\Temp\D6432B~1.DLL
          MD5

          7ac078a4c0a0c82464f31418b512cad7

          SHA1

          edafdb4391106484521c3a76890690ee525a9d68

          SHA256

          8c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418

          SHA512

          e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507

        • \Users\Admin\AppData\Local\Temp\D6432B~1.DLL
          MD5

          7ac078a4c0a0c82464f31418b512cad7

          SHA1

          edafdb4391106484521c3a76890690ee525a9d68

          SHA256

          8c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418

          SHA512

          e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507

        • \Users\Admin\AppData\Local\Temp\D6432B~1.DLL
          MD5

          7ac078a4c0a0c82464f31418b512cad7

          SHA1

          edafdb4391106484521c3a76890690ee525a9d68

          SHA256

          8c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418

          SHA512

          e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507

        • \Users\Admin\AppData\Local\Temp\D6432B~1.DLL
          MD5

          7ac078a4c0a0c82464f31418b512cad7

          SHA1

          edafdb4391106484521c3a76890690ee525a9d68

          SHA256

          8c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418

          SHA512

          e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507

        • \Users\Admin\AppData\Local\Temp\D6432B~1.DLL
          MD5

          7ac078a4c0a0c82464f31418b512cad7

          SHA1

          edafdb4391106484521c3a76890690ee525a9d68

          SHA256

          8c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418

          SHA512

          e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507

        • \Users\Admin\AppData\Local\Temp\D6432B~1.DLL
          MD5

          7ac078a4c0a0c82464f31418b512cad7

          SHA1

          edafdb4391106484521c3a76890690ee525a9d68

          SHA256

          8c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418

          SHA512

          e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507

        • memory/336-60-0x0000000002BB0000-0x00000000032B7000-memory.dmp
          Filesize

          7.0MB

        • memory/336-61-0x0000000000400000-0x0000000000B14000-memory.dmp
          Filesize

          7.1MB

        • memory/336-62-0x0000000000220000-0x0000000000221000-memory.dmp
          Filesize

          4KB

        • memory/336-59-0x0000000075551000-0x0000000075553000-memory.dmp
          Filesize

          8KB

        • memory/612-133-0x0000000000000000-mapping.dmp
        • memory/1016-111-0x0000000000000000-mapping.dmp
        • memory/1016-118-0x00000000048E2000-0x00000000048E3000-memory.dmp
          Filesize

          4KB

        • memory/1016-130-0x00000000057C0000-0x00000000057C1000-memory.dmp
          Filesize

          4KB

        • memory/1016-119-0x0000000004880000-0x0000000004881000-memory.dmp
          Filesize

          4KB

        • memory/1016-117-0x00000000048E0000-0x00000000048E1000-memory.dmp
          Filesize

          4KB

        • memory/1016-116-0x00000000025C0000-0x00000000025C1000-memory.dmp
          Filesize

          4KB

        • memory/1016-115-0x0000000004920000-0x0000000004921000-memory.dmp
          Filesize

          4KB

        • memory/1016-114-0x00000000009F0000-0x00000000009F1000-memory.dmp
          Filesize

          4KB

        • memory/1520-73-0x0000000002B21000-0x0000000003180000-memory.dmp
          Filesize

          6.4MB

        • memory/1520-71-0x00000000032D0000-0x00000000032D1000-memory.dmp
          Filesize

          4KB

        • memory/1520-70-0x00000000021A0000-0x0000000002765000-memory.dmp
          Filesize

          5.8MB

        • memory/1520-134-0x0000000000000000-mapping.dmp
        • memory/1520-63-0x0000000000000000-mapping.dmp
        • memory/1520-75-0x0000000000120000-0x0000000000121000-memory.dmp
          Filesize

          4KB

        • memory/1596-131-0x0000000000000000-mapping.dmp
        • memory/1696-72-0x0000000000000000-mapping.dmp
        • memory/1696-80-0x0000000002240000-0x0000000002805000-memory.dmp
          Filesize

          5.8MB

        • memory/1696-81-0x0000000003290000-0x0000000003291000-memory.dmp
          Filesize

          4KB

        • memory/1696-82-0x0000000002AE1000-0x0000000003140000-memory.dmp
          Filesize

          6.4MB

        • memory/1824-87-0x0000000004940000-0x0000000004941000-memory.dmp
          Filesize

          4KB

        • memory/1824-110-0x0000000006360000-0x0000000006361000-memory.dmp
          Filesize

          4KB

        • memory/1824-109-0x0000000006230000-0x0000000006231000-memory.dmp
          Filesize

          4KB

        • memory/1824-102-0x00000000062D0000-0x00000000062D1000-memory.dmp
          Filesize

          4KB

        • memory/1824-101-0x000000007EF30000-0x000000007EF31000-memory.dmp
          Filesize

          4KB

        • memory/1824-100-0x0000000006160000-0x0000000006161000-memory.dmp
          Filesize

          4KB

        • memory/1824-95-0x00000000060B0000-0x00000000060B1000-memory.dmp
          Filesize

          4KB

        • memory/1824-90-0x0000000005240000-0x0000000005241000-memory.dmp
          Filesize

          4KB

        • memory/1824-89-0x0000000002560000-0x0000000002561000-memory.dmp
          Filesize

          4KB

        • memory/1824-88-0x0000000004942000-0x0000000004943000-memory.dmp
          Filesize

          4KB

        • memory/1824-86-0x0000000004980000-0x0000000004981000-memory.dmp
          Filesize

          4KB

        • memory/1824-85-0x00000000009E0000-0x00000000009E1000-memory.dmp
          Filesize

          4KB

        • memory/1824-83-0x0000000000000000-mapping.dmp