Analysis

  • max time kernel
    134s
  • max time network
    127s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    02-06-2021 11:12

General

  • Target

    207b359762880022069a8fbfba1965df.exe

  • Size

    6.0MB

  • MD5

    207b359762880022069a8fbfba1965df

  • SHA1

    ea6ff70cc95b9c2bce720f29d6a308df757b777d

  • SHA256

    f8fd37362ec6f9a22a0aea994b4e9498247629b121ebd2c69a9864dbadab51ea

  • SHA512

    7ca048b02fec1eac842b0e48284f177c0059645d04facc6c938ea54f1bc216b643aef6be3ebfbcf5e470251d9fdd65c676eb0dab6b2e3a7a58a4066f064279db

Malware Config

Extracted

Family

danabot

Version

1827

Botnet

3

C2

184.95.51.183:443

184.95.51.175:443

192.210.198.12:443

184.95.51.180:443

Attributes
  • embedded_hash

    AEF96B4D339B580ABB737F203C2D0F52

rsa_pubkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\207b359762880022069a8fbfba1965df.exe
    "C:\Users\Admin\AppData\Local\Temp\207b359762880022069a8fbfba1965df.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2232
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\207B35~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\207B35~1.EXE
      2⤵
      • Deletes itself
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3700
      • C:\Windows\SysWOW64\RUNDLL32.EXE
        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\207B35~1.DLL,GQ0MZA==
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:3916
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp6D08.tmp.ps1"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3960
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp7FA7.tmp.ps1"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1676
          • C:\Windows\SysWOW64\nslookup.exe
            "C:\Windows\system32\nslookup.exe" -type=any localhost
            5⤵
              PID:372
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /End /tn \Microsoft\Windows\Wininet\CacheTask
            4⤵
              PID:2240
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask
              4⤵
                PID:3124

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
          MD5

          47eebe401625bbc55e75dbfb72e9e89a

          SHA1

          db3b2135942d2532c59b9788253638eb77e5995e

          SHA256

          f1cd56000c44bbdb6880b5b133731f493fe8cba8198c5a861da6ae7b489ed0c3

          SHA512

          590b149863d58be346e7927c28501375cc570858d2f156d234b03d68b86c5c0667a1038e2b6f6639172bf95638ca9f7c70f45270951abbcdf43b1be853b81d56

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
          MD5

          24134d92ef8b9b6658081449b0715957

          SHA1

          dd72698e88121ea2e8c921cb7db885ba1a2d0cce

          SHA256

          f2d9cbaff2643eb6c73a918e4d8d838153a9d65fcd3755eadaf2f5b7817f212f

          SHA512

          d9b73be6d210f492313ea7c079e22bc379e533ca5d6fb939ff9ff66843e8b9029a56a23c3b793dca480174fddd2e37c29949da7ab913cc729ea117a8d10226da

        • C:\Users\Admin\AppData\Local\Temp\207B35~1.DLL
          MD5

          7ac078a4c0a0c82464f31418b512cad7

          SHA1

          edafdb4391106484521c3a76890690ee525a9d68

          SHA256

          8c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418

          SHA512

          e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507

        • C:\Users\Admin\AppData\Local\Temp\tmp6D08.tmp.ps1
          MD5

          21026591a4bea9dce5dcaea82e45f88d

          SHA1

          8596c9c87ef5f324ebd37702c804cf7612f9dcfc

          SHA256

          d60396046c58a52866ce583cbdf75a8e573f39b11859d1441ddc8e0119f21c50

          SHA512

          b84b734467e3a7d92177bece4f6c9ef96b940690219825f24c77f028718aa358e8dfcea7d244efbd86fc09da26a1c4f8a18b64dacaaf3f3ec0d341fe68655257

        • C:\Users\Admin\AppData\Local\Temp\tmp6D09.tmp
          MD5

          c416c12d1b2b1da8c8655e393b544362

          SHA1

          fb1a43cd8e1c556c2d25f361f42a21293c29e447

          SHA256

          0600d59103840dff210778179fdfba904dcb737a4bfdb35384608698c86ea046

          SHA512

          cb6d3636be4330aa2fd577c3636d0b7165f92ee817e98f21180ba0c918eb76f4e38f025086593a0e508234ca981cfec2c53482b0e9cc0acfa885fefbdf89913c

        • C:\Users\Admin\AppData\Local\Temp\tmp7FA7.tmp.ps1
          MD5

          8a41350c102aa823a4a2b00f40d37437

          SHA1

          08e789ae16f0154d42eae8743de4c460acdae9d2

          SHA256

          23891bfa52870080271903a8b2e0640d971a1fb274f1cdb4e1211b5abad28410

          SHA512

          18e849f6d7fe9cf1cd16a935e7c91024a81bef241251e0161ea803f443594f9d10c62a28d36889382659965a62be706eae0a6b29ee7c7afd6ff5a88d0c58df23

        • C:\Users\Admin\AppData\Local\Temp\tmp7FA8.tmp
          MD5

          1860260b2697808b80802352fe324782

          SHA1

          f07b4cb6a8133d8dd942fc285d63cb3ce5a1ed6b

          SHA256

          0c4bb6ae7726faa47aef8459bcf37bf9ca16f0b93fd52790932adaf7845d1fb1

          SHA512

          d9fd458e2fe871e93199d7f3783133ded898d824024d9525e8c9af2af31892b13f3fb147d3bfda7dfd7659b7072f5cd1d6c3ebfe2dbf5893afd00e59a96aa94f

        • \Users\Admin\AppData\Local\Temp\207B35~1.DLL
          MD5

          7ac078a4c0a0c82464f31418b512cad7

          SHA1

          edafdb4391106484521c3a76890690ee525a9d68

          SHA256

          8c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418

          SHA512

          e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507

        • \Users\Admin\AppData\Local\Temp\207B35~1.DLL
          MD5

          7ac078a4c0a0c82464f31418b512cad7

          SHA1

          edafdb4391106484521c3a76890690ee525a9d68

          SHA256

          8c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418

          SHA512

          e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507

        • \Users\Admin\AppData\Local\Temp\207B35~1.DLL
          MD5

          7ac078a4c0a0c82464f31418b512cad7

          SHA1

          edafdb4391106484521c3a76890690ee525a9d68

          SHA256

          8c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418

          SHA512

          e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507

        • \Users\Admin\AppData\Local\Temp\207B35~1.DLL
          MD5

          7ac078a4c0a0c82464f31418b512cad7

          SHA1

          edafdb4391106484521c3a76890690ee525a9d68

          SHA256

          8c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418

          SHA512

          e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507

        • memory/372-189-0x0000000000000000-mapping.dmp
        • memory/1676-180-0x0000000000F82000-0x0000000000F83000-memory.dmp
          Filesize

          4KB

        • memory/1676-193-0x0000000000F83000-0x0000000000F84000-memory.dmp
          Filesize

          4KB

        • memory/1676-179-0x0000000000F80000-0x0000000000F81000-memory.dmp
          Filesize

          4KB

        • memory/1676-177-0x0000000007B80000-0x0000000007B81000-memory.dmp
          Filesize

          4KB

        • memory/1676-174-0x0000000007690000-0x0000000007691000-memory.dmp
          Filesize

          4KB

        • memory/1676-165-0x0000000000000000-mapping.dmp
        • memory/2232-116-0x0000000000400000-0x0000000000B14000-memory.dmp
          Filesize

          7.1MB

        • memory/2232-117-0x0000000000B20000-0x0000000000C6A000-memory.dmp
          Filesize

          1.3MB

        • memory/2232-114-0x0000000002F20000-0x0000000003627000-memory.dmp
          Filesize

          7.0MB

        • memory/2240-192-0x0000000000000000-mapping.dmp
        • memory/3124-194-0x0000000000000000-mapping.dmp
        • memory/3700-132-0x00000000029E0000-0x00000000029E1000-memory.dmp
          Filesize

          4KB

        • memory/3700-121-0x0000000004830000-0x0000000004DF5000-memory.dmp
          Filesize

          5.8MB

        • memory/3700-122-0x0000000004FB0000-0x0000000004FB1000-memory.dmp
          Filesize

          4KB

        • memory/3700-115-0x0000000000000000-mapping.dmp
        • memory/3700-131-0x00000000053B1000-0x0000000005A10000-memory.dmp
          Filesize

          6.4MB

        • memory/3916-178-0x0000000000400000-0x00000000004AE000-memory.dmp
          Filesize

          696KB

        • memory/3916-127-0x0000000000000000-mapping.dmp
        • memory/3916-130-0x0000000003F30000-0x00000000044F5000-memory.dmp
          Filesize

          5.8MB

        • memory/3916-133-0x0000000004640000-0x0000000004641000-memory.dmp
          Filesize

          4KB

        • memory/3916-138-0x0000000004B91000-0x00000000051F0000-memory.dmp
          Filesize

          6.4MB

        • memory/3960-154-0x0000000007D80000-0x0000000007D81000-memory.dmp
          Filesize

          4KB

        • memory/3960-160-0x00000000089E0000-0x00000000089E1000-memory.dmp
          Filesize

          4KB

        • memory/3960-164-0x0000000000DB3000-0x0000000000DB4000-memory.dmp
          Filesize

          4KB

        • memory/3960-145-0x0000000006C70000-0x0000000006C71000-memory.dmp
          Filesize

          4KB

        • memory/3960-144-0x0000000006BD0000-0x0000000006BD1000-memory.dmp
          Filesize

          4KB

        • memory/3960-143-0x0000000006EE0000-0x0000000006EE1000-memory.dmp
          Filesize

          4KB

        • memory/3960-142-0x0000000000D60000-0x0000000000D61000-memory.dmp
          Filesize

          4KB

        • memory/3960-139-0x0000000000000000-mapping.dmp
        • memory/3960-161-0x0000000008CB0000-0x0000000008CB1000-memory.dmp
          Filesize

          4KB

        • memory/3960-146-0x0000000007580000-0x0000000007581000-memory.dmp
          Filesize

          4KB

        • memory/3960-159-0x0000000009450000-0x0000000009451000-memory.dmp
          Filesize

          4KB

        • memory/3960-148-0x0000000006D70000-0x0000000006D71000-memory.dmp
          Filesize

          4KB

        • memory/3960-147-0x00000000075F0000-0x00000000075F1000-memory.dmp
          Filesize

          4KB

        • memory/3960-152-0x0000000007C90000-0x0000000007C91000-memory.dmp
          Filesize

          4KB

        • memory/3960-151-0x0000000000DB2000-0x0000000000DB3000-memory.dmp
          Filesize

          4KB

        • memory/3960-150-0x0000000000DB0000-0x0000000000DB1000-memory.dmp
          Filesize

          4KB

        • memory/3960-149-0x0000000007DC0000-0x0000000007DC1000-memory.dmp
          Filesize

          4KB