Analysis

  • max time kernel
    132s
  • max time network
    64s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    10-06-2021 11:06

General

  • Target

    35c44dc33a6fb38cf9a8577dbf8a7414.exe

  • Size

    6.1MB

  • MD5

    35c44dc33a6fb38cf9a8577dbf8a7414

  • SHA1

    6ad619af46b262219a520b32bc8af26904082f17

  • SHA256

    f279bd873b230e7a9743fd03d89b9dcee87d8f29152e234c8478bd578807ec74

  • SHA512

    84272eccb292510c2bdb104b27e3ea6be1f291fce30faf28f80d434edda0211b364d0749effb78bc4eebdef115e037c9dd58f224785cd8ceb521038e571a8170

Malware Config

Extracted

Family

danabot

Version

1827

Botnet

3

C2

192.210.198.12:443

37.220.31.50:443

184.95.51.183:443

184.95.51.175:443

Attributes
  • embedded_hash

    410EB249B3A3D8613B29638D583F7193

rsa_pubkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\35c44dc33a6fb38cf9a8577dbf8a7414.exe
    "C:\Users\Admin\AppData\Local\Temp\35c44dc33a6fb38cf9a8577dbf8a7414.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1656
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\35C44D~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\35C44D~1.EXE
      2⤵
      • Deletes itself
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1616
      • C:\Windows\SysWOW64\RUNDLL32.EXE
        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\35C44D~1.DLL,OA0rTJ8k
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Drops desktop.ini file(s)
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:1704
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmpE7FE.tmp.ps1"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1332
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp7FE.tmp.ps1"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1624
          • C:\Windows\SysWOW64\nslookup.exe
            "C:\Windows\system32\nslookup.exe" -type=any localhost
            5⤵
              PID:1488
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /End /tn \Microsoft\Windows\Wininet\CacheTask
            4⤵
              PID:1064
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask
              4⤵
                PID:1544

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        2
        T1082

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1602f747-c1a3-4345-8dec-4dcb8b1f72e5
          MD5

          02ff38ac870de39782aeee04d7b48231

          SHA1

          0390d39fa216c9b0ecdb38238304e518fb2b5095

          SHA256

          fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

          SHA512

          24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_2d686436-375c-4ee1-bd4a-9e44ccd248ba
          MD5

          75a8da7754349b38d64c87c938545b1b

          SHA1

          5c28c257d51f1c1587e29164cc03ea880c21b417

          SHA256

          bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

          SHA512

          798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4375eeb7-a65d-43f1-a616-02c5ad6c5370
          MD5

          be4d72095faf84233ac17b94744f7084

          SHA1

          cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

          SHA256

          b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

          SHA512

          43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6fe5bd95-2cea-4aea-9c8c-dd67bac4295b
          MD5

          df44874327d79bd75e4264cb8dc01811

          SHA1

          1396b06debed65ea93c24998d244edebd3c0209d

          SHA256

          55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

          SHA512

          95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_b3b6fff8-e141-43af-bd2a-269db93b7a80
          MD5

          e36e413334d4226cfecaebdd90e31c04

          SHA1

          a70ab4d400261150d6ce6798cadc6e2539ec84c7

          SHA256

          fa3e9bdb2278858c97da8478ed573db4a6642363775b1530ab0b24571e2c0f4a

          SHA512

          f2cd799769189ca59190fee5b1a44f0a7ead22874763291462fbe86865cdba5ff2854279a0d918b3769ec4d8f4e9198b5ac4f30dc3325386da5b73e18af2ca63

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_bc2fe8ee-69c0-48ce-8821-1fab80ab4eeb
          MD5

          597009ea0430a463753e0f5b1d1a249e

          SHA1

          4e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62

          SHA256

          3fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d

          SHA512

          5d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fa12b0a1-3d6a-4bab-a74a-253a75ca0598
          MD5

          5e3c7184a75d42dda1a83606a45001d8

          SHA1

          94ca15637721d88f30eb4b6220b805c5be0360ed

          SHA256

          8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

          SHA512

          fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fd9bf4da-ec38-4847-85c5-d50f35796d4c
          MD5

          a725bb9fafcf91f3c6b7861a2bde6db2

          SHA1

          8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

          SHA256

          51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

          SHA512

          1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fe80cd26-0cf7-4e38-9884-6dab53b04ca9
          MD5

          b6d38f250ccc9003dd70efd3b778117f

          SHA1

          d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

          SHA256

          4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

          SHA512

          67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
          MD5

          f2d19a63fc88a37bdd18afc24b315998

          SHA1

          014db1b9b35ce574b627feb43a6d7e9ecb13fd1d

          SHA256

          37981211f1dc335c76c6877a0a8756a3a05ff87935ec994d56759a4edcecddfa

          SHA512

          17047b75f341d4f59f091fc0d0482b5adfa14ad525ceb53ce0390b559b6a8e911154a08b366ca6508848f0cfdf4f9654cf3fdf87e8b1384a1f76926dc087b77e

        • C:\Users\Admin\AppData\Local\Temp\35C44D~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • C:\Users\Admin\AppData\Local\Temp\tmp7FE.tmp.ps1
          MD5

          b936208c5a6e05cba14469e97b54dd61

          SHA1

          b7834ba19bb39461357cd669f290b287a9a2dbc0

          SHA256

          8c34fb39ed6502cd811097b1e13acbf89d2fb6e4955fc9aa782ffedc15b55adc

          SHA512

          920ef239b0182c05865d9c70a783d1e045e3ded7bad589d0aa39e21d6bc816c337b6704e8fdca0151ffc261ab7dfe719cc146fed9b29f50da9cd35c07044020a

        • C:\Users\Admin\AppData\Local\Temp\tmp7FF.tmp
          MD5

          1860260b2697808b80802352fe324782

          SHA1

          f07b4cb6a8133d8dd942fc285d63cb3ce5a1ed6b

          SHA256

          0c4bb6ae7726faa47aef8459bcf37bf9ca16f0b93fd52790932adaf7845d1fb1

          SHA512

          d9fd458e2fe871e93199d7f3783133ded898d824024d9525e8c9af2af31892b13f3fb147d3bfda7dfd7659b7072f5cd1d6c3ebfe2dbf5893afd00e59a96aa94f

        • C:\Users\Admin\AppData\Local\Temp\tmpE7FE.tmp.ps1
          MD5

          1c386fb5fda3a122ebd2b52902b690a8

          SHA1

          83e68fb8b7daccf1cd89be2169e7b0ce3b9f4564

          SHA256

          fb3454b54e2f524ad04276a9292da8207e2268e8d01c19d25b3dea7fd2653a60

          SHA512

          0da163403e2ad799abde1633af93b02ea7a5e957ed9f5f380e63749e3c7564122c8c0db5056742f83e0588e9c7ff5ed1a654f6e2e71a6f9df8021250b42b9bca

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
          MD5

          0e9b4d9acf49af9c548b699a484bb621

          SHA1

          e0fd038535a4063849ae375b7c71479b83e557a8

          SHA256

          743da0893a37e9c689e3468ad81c8b5bf4a0c77155f2448a03f158db5250afd3

          SHA512

          b4c0c51d02eb85ac72e6e761ccc2117550293ae4631b40dcd1780f460d87d824290d0f3d148c48965b575fac819c3e48e5be160abc07cc23bc95c7038ccbe29a

        • \Users\Admin\AppData\Local\Temp\35C44D~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • \Users\Admin\AppData\Local\Temp\35C44D~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • \Users\Admin\AppData\Local\Temp\35C44D~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • \Users\Admin\AppData\Local\Temp\35C44D~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • \Users\Admin\AppData\Local\Temp\35C44D~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • \Users\Admin\AppData\Local\Temp\35C44D~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • \Users\Admin\AppData\Local\Temp\35C44D~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • \Users\Admin\AppData\Local\Temp\35C44D~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • memory/1064-134-0x0000000000000000-mapping.dmp
        • memory/1332-90-0x0000000004690000-0x0000000004691000-memory.dmp
          Filesize

          4KB

        • memory/1332-86-0x0000000000DD0000-0x0000000000DD1000-memory.dmp
          Filesize

          4KB

        • memory/1332-89-0x0000000002350000-0x0000000002F9A000-memory.dmp
          Filesize

          12.3MB

        • memory/1332-87-0x0000000004750000-0x0000000004751000-memory.dmp
          Filesize

          4KB

        • memory/1332-91-0x0000000005240000-0x0000000005241000-memory.dmp
          Filesize

          4KB

        • memory/1332-84-0x0000000000000000-mapping.dmp
        • memory/1332-95-0x0000000006160000-0x0000000006161000-memory.dmp
          Filesize

          4KB

        • memory/1332-100-0x00000000061A0000-0x00000000061A1000-memory.dmp
          Filesize

          4KB

        • memory/1332-101-0x0000000006230000-0x0000000006231000-memory.dmp
          Filesize

          4KB

        • memory/1332-102-0x000000007EF30000-0x000000007EF31000-memory.dmp
          Filesize

          4KB

        • memory/1332-109-0x0000000006310000-0x0000000006311000-memory.dmp
          Filesize

          4KB

        • memory/1332-88-0x0000000002350000-0x0000000002F9A000-memory.dmp
          Filesize

          12.3MB

        • memory/1332-111-0x0000000006340000-0x0000000006341000-memory.dmp
          Filesize

          4KB

        • memory/1488-132-0x0000000000000000-mapping.dmp
        • memory/1544-135-0x0000000000000000-mapping.dmp
        • memory/1616-82-0x00000000000B0000-0x00000000000B1000-memory.dmp
          Filesize

          4KB

        • memory/1616-81-0x0000000002971000-0x0000000002FD0000-memory.dmp
          Filesize

          6.4MB

        • memory/1616-64-0x0000000000000000-mapping.dmp
        • memory/1616-71-0x00000000020D0000-0x0000000002695000-memory.dmp
          Filesize

          5.8MB

        • memory/1616-72-0x00000000030A0000-0x00000000030A1000-memory.dmp
          Filesize

          4KB

        • memory/1624-116-0x0000000004B70000-0x0000000004B71000-memory.dmp
          Filesize

          4KB

        • memory/1624-117-0x00000000025C0000-0x00000000025C1000-memory.dmp
          Filesize

          4KB

        • memory/1624-112-0x0000000000000000-mapping.dmp
        • memory/1624-120-0x0000000004B32000-0x0000000004B33000-memory.dmp
          Filesize

          4KB

        • memory/1624-115-0x00000000023E0000-0x00000000023E1000-memory.dmp
          Filesize

          4KB

        • memory/1624-131-0x0000000006170000-0x0000000006171000-memory.dmp
          Filesize

          4KB

        • memory/1624-119-0x0000000004B30000-0x0000000004B31000-memory.dmp
          Filesize

          4KB

        • memory/1624-118-0x00000000028D0000-0x00000000028D1000-memory.dmp
          Filesize

          4KB

        • memory/1656-60-0x0000000076E11000-0x0000000076E13000-memory.dmp
          Filesize

          8KB

        • memory/1656-63-0x00000000001B0000-0x00000000001B1000-memory.dmp
          Filesize

          4KB

        • memory/1656-62-0x0000000000400000-0x0000000000B13000-memory.dmp
          Filesize

          7.1MB

        • memory/1656-61-0x0000000002970000-0x0000000003077000-memory.dmp
          Filesize

          7.0MB

        • memory/1704-73-0x0000000000000000-mapping.dmp
        • memory/1704-80-0x0000000002EE0000-0x0000000002EE1000-memory.dmp
          Filesize

          4KB

        • memory/1704-79-0x0000000001DB0000-0x0000000002375000-memory.dmp
          Filesize

          5.8MB

        • memory/1704-83-0x0000000002871000-0x0000000002ED0000-memory.dmp
          Filesize

          6.4MB