Analysis

  • max time kernel
    136s
  • max time network
    120s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    10-06-2021 11:06

General

  • Target

    35c44dc33a6fb38cf9a8577dbf8a7414.exe

  • Size

    6.1MB

  • MD5

    35c44dc33a6fb38cf9a8577dbf8a7414

  • SHA1

    6ad619af46b262219a520b32bc8af26904082f17

  • SHA256

    f279bd873b230e7a9743fd03d89b9dcee87d8f29152e234c8478bd578807ec74

  • SHA512

    84272eccb292510c2bdb104b27e3ea6be1f291fce30faf28f80d434edda0211b364d0749effb78bc4eebdef115e037c9dd58f224785cd8ceb521038e571a8170

Malware Config

Extracted

Family

danabot

Version

1827

Botnet

3

C2

192.210.198.12:443

37.220.31.50:443

184.95.51.183:443

184.95.51.175:443

Attributes
  • embedded_hash

    410EB249B3A3D8613B29638D583F7193

rsa_pubkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\35c44dc33a6fb38cf9a8577dbf8a7414.exe
    "C:\Users\Admin\AppData\Local\Temp\35c44dc33a6fb38cf9a8577dbf8a7414.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:808
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\35C44D~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\35C44D~1.EXE
      2⤵
      • Deletes itself
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2556
      • C:\Windows\SysWOW64\RUNDLL32.EXE
        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\35C44D~1.DLL,fihWfI2v
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:188
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmpEB50.tmp.ps1"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2196
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmpFD2.tmp.ps1"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2428
          • C:\Windows\SysWOW64\nslookup.exe
            "C:\Windows\system32\nslookup.exe" -type=any localhost
            5⤵
              PID:544
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /End /tn \Microsoft\Windows\Wininet\CacheTask
            4⤵
              PID:2248
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask
              4⤵
                PID:1000

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        2
        T1082

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
          MD5

          47eebe401625bbc55e75dbfb72e9e89a

          SHA1

          db3b2135942d2532c59b9788253638eb77e5995e

          SHA256

          f1cd56000c44bbdb6880b5b133731f493fe8cba8198c5a861da6ae7b489ed0c3

          SHA512

          590b149863d58be346e7927c28501375cc570858d2f156d234b03d68b86c5c0667a1038e2b6f6639172bf95638ca9f7c70f45270951abbcdf43b1be853b81d56

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
          MD5

          43731cfe966ed53fa68f2fb585b4cc12

          SHA1

          344d176c171c6efecc02f878668c5efba394fb4a

          SHA256

          7edc8f938f749be40d2623773d95488e5027885e4ec35779fc68e3da9348fc24

          SHA512

          9e9e385ec682fba5ffa5dff25a93762a770ddf34614f9a56d0558e7e528017e44007fe19482191c642d6d8d317d18c67d4a3528db5d4126841d88efb5222e899

        • C:\Users\Admin\AppData\Local\Temp\35C44D~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • C:\Users\Admin\AppData\Local\Temp\tmpEB50.tmp.ps1
          MD5

          ea7671bdb692e00e01f87636034c10dc

          SHA1

          12c4975895715c760e52d17709d08b7c5a064f2d

          SHA256

          11d57e50c2e048879ce1db118d7e0e0e10c174a85ad98809a55e56865b22d093

          SHA512

          50b3f012663d91436fa5b4652296b5d10533c8b081ca77f8e0e02ffe50b47fab48d0015e58e1009d0285223dcd0c0823d419cd3ea877c12a9de9619e611ca8c7

        • C:\Users\Admin\AppData\Local\Temp\tmpEB51.tmp
          MD5

          c416c12d1b2b1da8c8655e393b544362

          SHA1

          fb1a43cd8e1c556c2d25f361f42a21293c29e447

          SHA256

          0600d59103840dff210778179fdfba904dcb737a4bfdb35384608698c86ea046

          SHA512

          cb6d3636be4330aa2fd577c3636d0b7165f92ee817e98f21180ba0c918eb76f4e38f025086593a0e508234ca981cfec2c53482b0e9cc0acfa885fefbdf89913c

        • C:\Users\Admin\AppData\Local\Temp\tmpFD2.tmp.ps1
          MD5

          fb15f6ef4af10a250b0ca834d3b5abe9

          SHA1

          aff857ae9e5f9d8860499906f02c9b42e908a2a5

          SHA256

          c318a6f45b311c816289775d1359e3d8df37074538439d523acfb9aee81495d5

          SHA512

          cf6d347195e151d6665686def1e4bb5e5fdad721e662b3b1a2ceaaf35bbdc7918f921d408cccfe9ecc7fe62d9312fd5dbd8f402aab7f969a84354570cb9a24cb

        • C:\Users\Admin\AppData\Local\Temp\tmpFE2.tmp
          MD5

          1860260b2697808b80802352fe324782

          SHA1

          f07b4cb6a8133d8dd942fc285d63cb3ce5a1ed6b

          SHA256

          0c4bb6ae7726faa47aef8459bcf37bf9ca16f0b93fd52790932adaf7845d1fb1

          SHA512

          d9fd458e2fe871e93199d7f3783133ded898d824024d9525e8c9af2af31892b13f3fb147d3bfda7dfd7659b7072f5cd1d6c3ebfe2dbf5893afd00e59a96aa94f

        • \Users\Admin\AppData\Local\Temp\35C44D~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • \Users\Admin\AppData\Local\Temp\35C44D~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • \Users\Admin\AppData\Local\Temp\35C44D~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • memory/188-125-0x00000000045C0000-0x0000000004B85000-memory.dmp
          Filesize

          5.8MB

        • memory/188-122-0x0000000000000000-mapping.dmp
        • memory/188-128-0x00000000053C0000-0x00000000053C1000-memory.dmp
          Filesize

          4KB

        • memory/188-129-0x0000000004C11000-0x0000000005270000-memory.dmp
          Filesize

          6.4MB

        • memory/188-169-0x0000000000DF0000-0x0000000000DF1000-memory.dmp
          Filesize

          4KB

        • memory/544-180-0x0000000000000000-mapping.dmp
        • memory/808-116-0x0000000000C10000-0x0000000000D5A000-memory.dmp
          Filesize

          1.3MB

        • memory/808-114-0x0000000003040000-0x0000000003747000-memory.dmp
          Filesize

          7.0MB

        • memory/808-115-0x0000000000400000-0x0000000000B13000-memory.dmp
          Filesize

          7.1MB

        • memory/1000-185-0x0000000000000000-mapping.dmp
        • memory/2196-136-0x0000000006EE2000-0x0000000006EE3000-memory.dmp
          Filesize

          4KB

        • memory/2196-139-0x0000000007D60000-0x0000000007D61000-memory.dmp
          Filesize

          4KB

        • memory/2196-140-0x0000000007DD0000-0x0000000007DD1000-memory.dmp
          Filesize

          4KB

        • memory/2196-141-0x00000000082C0000-0x00000000082C1000-memory.dmp
          Filesize

          4KB

        • memory/2196-142-0x0000000008840000-0x0000000008841000-memory.dmp
          Filesize

          4KB

        • memory/2196-143-0x00000000085E0000-0x00000000085E1000-memory.dmp
          Filesize

          4KB

        • memory/2196-138-0x0000000007BF0000-0x0000000007BF1000-memory.dmp
          Filesize

          4KB

        • memory/2196-145-0x0000000007140000-0x0000000007141000-memory.dmp
          Filesize

          4KB

        • memory/2196-150-0x0000000009D90000-0x0000000009D91000-memory.dmp
          Filesize

          4KB

        • memory/2196-151-0x0000000009330000-0x0000000009331000-memory.dmp
          Filesize

          4KB

        • memory/2196-152-0x00000000095D0000-0x00000000095D1000-memory.dmp
          Filesize

          4KB

        • memory/2196-137-0x0000000007B50000-0x0000000007B51000-memory.dmp
          Filesize

          4KB

        • memory/2196-155-0x0000000006EE3000-0x0000000006EE4000-memory.dmp
          Filesize

          4KB

        • memory/2196-135-0x0000000006EE0000-0x0000000006EE1000-memory.dmp
          Filesize

          4KB

        • memory/2196-134-0x0000000007520000-0x0000000007521000-memory.dmp
          Filesize

          4KB

        • memory/2196-133-0x0000000006E00000-0x0000000006E01000-memory.dmp
          Filesize

          4KB

        • memory/2196-130-0x0000000000000000-mapping.dmp
        • memory/2248-183-0x0000000000000000-mapping.dmp
        • memory/2428-156-0x0000000000000000-mapping.dmp
        • memory/2428-170-0x00000000065F0000-0x00000000065F1000-memory.dmp
          Filesize

          4KB

        • memory/2428-171-0x00000000065F2000-0x00000000065F3000-memory.dmp
          Filesize

          4KB

        • memory/2428-168-0x0000000007B10000-0x0000000007B11000-memory.dmp
          Filesize

          4KB

        • memory/2428-165-0x0000000007340000-0x0000000007341000-memory.dmp
          Filesize

          4KB

        • memory/2428-184-0x00000000065F3000-0x00000000065F4000-memory.dmp
          Filesize

          4KB

        • memory/2556-127-0x00000000010B0000-0x00000000010B1000-memory.dmp
          Filesize

          4KB

        • memory/2556-126-0x00000000053B1000-0x0000000005A10000-memory.dmp
          Filesize

          6.4MB

        • memory/2556-117-0x0000000000000000-mapping.dmp