Analysis

  • max time kernel
    135s
  • max time network
    120s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    03-06-2021 10:03

General

  • Target

    3986f058232d8417708c9237dc40e41a.exe

  • Size

    6.0MB

  • MD5

    3986f058232d8417708c9237dc40e41a

  • SHA1

    fd0728901999fa233db9ceca11eab6a054a5f976

  • SHA256

    99d2fa555047809b0a3d7dbdf27ed83a4aa04de6c989dd1b581393b5cc12ba93

  • SHA512

    d1dbe7a4bc1685985d094db266ccd1faf523c5419e6577405bdd1c5161b95b28fe8b467494ae41dbda3ddfd6e300b2b4e22012bbe438f4a2cd437e5295c7f1d4

Malware Config

Extracted

Family

danabot

Version

1827

Botnet

3

C2

184.95.51.183:443

184.95.51.175:443

192.210.198.12:443

184.95.51.180:443

Attributes
  • embedded_hash

    AEF96B4D339B580ABB737F203C2D0F52

rsa_pubkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3986f058232d8417708c9237dc40e41a.exe
    "C:\Users\Admin\AppData\Local\Temp\3986f058232d8417708c9237dc40e41a.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4796
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\3986F0~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\3986F0~1.EXE
      2⤵
      • Deletes itself
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4168
      • C:\Windows\SysWOW64\RUNDLL32.EXE
        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\3986F0~1.DLL,WlgCZI0=
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:640
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmpE10F.tmp.ps1"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1680
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmpF5C2.tmp.ps1"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3496
          • C:\Windows\SysWOW64\nslookup.exe
            "C:\Windows\system32\nslookup.exe" -type=any localhost
            5⤵
              PID:1904
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /End /tn \Microsoft\Windows\Wininet\CacheTask
            4⤵
              PID:4760
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask
              4⤵
                PID:4320

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        2
        T1082

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
          MD5

          47eebe401625bbc55e75dbfb72e9e89a

          SHA1

          db3b2135942d2532c59b9788253638eb77e5995e

          SHA256

          f1cd56000c44bbdb6880b5b133731f493fe8cba8198c5a861da6ae7b489ed0c3

          SHA512

          590b149863d58be346e7927c28501375cc570858d2f156d234b03d68b86c5c0667a1038e2b6f6639172bf95638ca9f7c70f45270951abbcdf43b1be853b81d56

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
          MD5

          f36d4bb1627797375cce2f6fb49c399d

          SHA1

          f31c049c39eca135b2f7c10cefd1c66d480eed4d

          SHA256

          29d8d8426d62477a7ab603be8147f8ec3efe97edb5419c650cd0ebc8727be7d3

          SHA512

          8cb17c6ad2afb3ea951b2647de7c6cb4fa90202322fcef071f889687085ecc2f0810a565814bb41e891b4f9a5dbfea285e5ad8bca68722071a74394730038a38

        • C:\Users\Admin\AppData\Local\Temp\3986F0~1.DLL
          MD5

          7ac078a4c0a0c82464f31418b512cad7

          SHA1

          edafdb4391106484521c3a76890690ee525a9d68

          SHA256

          8c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418

          SHA512

          e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507

        • C:\Users\Admin\AppData\Local\Temp\tmpE10F.tmp.ps1
          MD5

          ccb950f6ff0849bdeddc626fdef1d22b

          SHA1

          4f0103a8e20194a9deb9095a5c2799f67e8be0e5

          SHA256

          f77c881f63631682f316f4d319003b38254b34c8d106f5f9ba5416c7bc1c8d01

          SHA512

          e40574cd013840170976f017495f411dbd9461e87cda1fabc8e0126d74e09a62cf5ef37172dab2f4b99b68a7eede89926d081eea7d21334f801df5b4a4e2307d

        • C:\Users\Admin\AppData\Local\Temp\tmpE110.tmp
          MD5

          c416c12d1b2b1da8c8655e393b544362

          SHA1

          fb1a43cd8e1c556c2d25f361f42a21293c29e447

          SHA256

          0600d59103840dff210778179fdfba904dcb737a4bfdb35384608698c86ea046

          SHA512

          cb6d3636be4330aa2fd577c3636d0b7165f92ee817e98f21180ba0c918eb76f4e38f025086593a0e508234ca981cfec2c53482b0e9cc0acfa885fefbdf89913c

        • C:\Users\Admin\AppData\Local\Temp\tmpF5C2.tmp.ps1
          MD5

          ec132f48eecc5766b8b3f434b3cb7440

          SHA1

          c0285475e340dcc77bb37957d4979c43e7f0cecc

          SHA256

          2786b6d315e61fcc7140c8e05cef033e72bbfc5fe880c9dd1d6a92d09b0298e0

          SHA512

          8d819c1355969d7a13b6a7fd1da6aa68e89f198b6d8199d36a81949f4207ee64da4be793cfe9cf81946452ca3e8db1e123a3f2642e127adfa3f7c95c5fe8ca43

        • C:\Users\Admin\AppData\Local\Temp\tmpF5C3.tmp
          MD5

          1860260b2697808b80802352fe324782

          SHA1

          f07b4cb6a8133d8dd942fc285d63cb3ce5a1ed6b

          SHA256

          0c4bb6ae7726faa47aef8459bcf37bf9ca16f0b93fd52790932adaf7845d1fb1

          SHA512

          d9fd458e2fe871e93199d7f3783133ded898d824024d9525e8c9af2af31892b13f3fb147d3bfda7dfd7659b7072f5cd1d6c3ebfe2dbf5893afd00e59a96aa94f

        • \Users\Admin\AppData\Local\Temp\3986F0~1.DLL
          MD5

          7ac078a4c0a0c82464f31418b512cad7

          SHA1

          edafdb4391106484521c3a76890690ee525a9d68

          SHA256

          8c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418

          SHA512

          e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507

        • \Users\Admin\AppData\Local\Temp\3986F0~1.DLL
          MD5

          7ac078a4c0a0c82464f31418b512cad7

          SHA1

          edafdb4391106484521c3a76890690ee525a9d68

          SHA256

          8c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418

          SHA512

          e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507

        • \Users\Admin\AppData\Local\Temp\3986F0~1.DLL
          MD5

          7ac078a4c0a0c82464f31418b512cad7

          SHA1

          edafdb4391106484521c3a76890690ee525a9d68

          SHA256

          8c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418

          SHA512

          e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507

        • \Users\Admin\AppData\Local\Temp\3986F0~1.DLL
          MD5

          7ac078a4c0a0c82464f31418b512cad7

          SHA1

          edafdb4391106484521c3a76890690ee525a9d68

          SHA256

          8c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418

          SHA512

          e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507

        • memory/640-131-0x0000000004FC0000-0x0000000005585000-memory.dmp
          Filesize

          5.8MB

        • memory/640-128-0x0000000000000000-mapping.dmp
        • memory/640-165-0x0000000003430000-0x0000000003431000-memory.dmp
          Filesize

          4KB

        • memory/640-132-0x0000000005810000-0x0000000005811000-memory.dmp
          Filesize

          4KB

        • memory/640-135-0x0000000005C11000-0x0000000006270000-memory.dmp
          Filesize

          6.4MB

        • memory/1680-148-0x0000000004290000-0x0000000004291000-memory.dmp
          Filesize

          4KB

        • memory/1680-161-0x0000000008C00000-0x0000000008C01000-memory.dmp
          Filesize

          4KB

        • memory/1680-142-0x0000000004300000-0x0000000004301000-memory.dmp
          Filesize

          4KB

        • memory/1680-143-0x0000000006E00000-0x0000000006E01000-memory.dmp
          Filesize

          4KB

        • memory/1680-144-0x0000000006C70000-0x0000000006C71000-memory.dmp
          Filesize

          4KB

        • memory/1680-145-0x00000000074A0000-0x00000000074A1000-memory.dmp
          Filesize

          4KB

        • memory/1680-146-0x0000000007510000-0x0000000007511000-memory.dmp
          Filesize

          4KB

        • memory/1680-147-0x0000000007800000-0x0000000007801000-memory.dmp
          Filesize

          4KB

        • memory/1680-164-0x0000000004293000-0x0000000004294000-memory.dmp
          Filesize

          4KB

        • memory/1680-149-0x0000000004292000-0x0000000004293000-memory.dmp
          Filesize

          4KB

        • memory/1680-150-0x00000000075A0000-0x00000000075A1000-memory.dmp
          Filesize

          4KB

        • memory/1680-151-0x0000000007EE0000-0x0000000007EE1000-memory.dmp
          Filesize

          4KB

        • memory/1680-152-0x0000000007E20000-0x0000000007E21000-memory.dmp
          Filesize

          4KB

        • memory/1680-139-0x0000000000000000-mapping.dmp
        • memory/1680-154-0x0000000007F80000-0x0000000007F81000-memory.dmp
          Filesize

          4KB

        • memory/1680-159-0x00000000095F0000-0x00000000095F1000-memory.dmp
          Filesize

          4KB

        • memory/1680-160-0x0000000008B60000-0x0000000008B61000-memory.dmp
          Filesize

          4KB

        • memory/1904-189-0x0000000000000000-mapping.dmp
        • memory/3496-166-0x0000000000000000-mapping.dmp
        • memory/3496-181-0x00000000067D2000-0x00000000067D3000-memory.dmp
          Filesize

          4KB

        • memory/3496-193-0x00000000067D3000-0x00000000067D4000-memory.dmp
          Filesize

          4KB

        • memory/3496-178-0x0000000007B90000-0x0000000007B91000-memory.dmp
          Filesize

          4KB

        • memory/3496-180-0x00000000067D0000-0x00000000067D1000-memory.dmp
          Filesize

          4KB

        • memory/3496-175-0x0000000007500000-0x0000000007501000-memory.dmp
          Filesize

          4KB

        • memory/4168-119-0x0000000004AF0000-0x00000000050B5000-memory.dmp
          Filesize

          5.8MB

        • memory/4168-133-0x0000000003310000-0x0000000003311000-memory.dmp
          Filesize

          4KB

        • memory/4168-124-0x00000000055A1000-0x0000000005C00000-memory.dmp
          Filesize

          6.4MB

        • memory/4168-115-0x0000000000000000-mapping.dmp
        • memory/4168-122-0x0000000005100000-0x0000000005101000-memory.dmp
          Filesize

          4KB

        • memory/4320-194-0x0000000000000000-mapping.dmp
        • memory/4760-192-0x0000000000000000-mapping.dmp
        • memory/4796-120-0x0000000000400000-0x0000000000B14000-memory.dmp
          Filesize

          7.1MB

        • memory/4796-121-0x0000000000CA0000-0x0000000000CA1000-memory.dmp
          Filesize

          4KB

        • memory/4796-114-0x0000000002DC0000-0x00000000034C7000-memory.dmp
          Filesize

          7.0MB