Analysis

  • max time kernel
    132s
  • max time network
    115s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    10-06-2021 10:12

General

  • Target

    f4fb49bf0ddac9147012e47b1cdcaa67.exe

  • Size

    6.1MB

  • MD5

    f4fb49bf0ddac9147012e47b1cdcaa67

  • SHA1

    bab5a2e12c744a6819629da140b12c8c8fe67c32

  • SHA256

    eb2f15018cb74ad0c97044c7687df83445d45d6752104b0cbc9fad9ed22813be

  • SHA512

    0b3bbc1ae1c68384c3f54420aaa9a5cbcf9e6a969c000d1721d2de7d2eac367af22f9d77c105ae5237da41548ff6d8643a2d250839509d4137d5602d8bb23b8d

Malware Config

Extracted

Family

danabot

Version

1827

Botnet

3

C2

192.210.198.12:443

37.220.31.50:443

184.95.51.183:443

184.95.51.175:443

Attributes
  • embedded_hash

    410EB249B3A3D8613B29638D583F7193

rsa_pubkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f4fb49bf0ddac9147012e47b1cdcaa67.exe
    "C:\Users\Admin\AppData\Local\Temp\f4fb49bf0ddac9147012e47b1cdcaa67.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2232
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\F4FB49~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\F4FB49~1.EXE
      2⤵
      • Deletes itself
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1448
      • C:\Windows\SysWOW64\RUNDLL32.EXE
        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\F4FB49~1.DLL,ljtbrI0=
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2672
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp65A5.tmp.ps1"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1516
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp795E.tmp.ps1"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3844
          • C:\Windows\SysWOW64\nslookup.exe
            "C:\Windows\system32\nslookup.exe" -type=any localhost
            5⤵
              PID:2768
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /End /tn \Microsoft\Windows\Wininet\CacheTask
            4⤵
              PID:960
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask
              4⤵
                PID:3672

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        2
        T1082

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
          MD5

          47eebe401625bbc55e75dbfb72e9e89a

          SHA1

          db3b2135942d2532c59b9788253638eb77e5995e

          SHA256

          f1cd56000c44bbdb6880b5b133731f493fe8cba8198c5a861da6ae7b489ed0c3

          SHA512

          590b149863d58be346e7927c28501375cc570858d2f156d234b03d68b86c5c0667a1038e2b6f6639172bf95638ca9f7c70f45270951abbcdf43b1be853b81d56

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
          MD5

          6d452e6ecd2de591347b92cd64855be0

          SHA1

          dcc7a803225e89f5e1a46eb15f7359d880ce195a

          SHA256

          191ed738a2e9acee1c34d541e075acba9678e6f5eb9a351289ecc19c34bdfaa2

          SHA512

          7a06c8deb6878dcb54e48e5449b963522f31e67b97b9d2f750f58712a507f47e6758f2b306249427a9ad508e8d9dc09fe32db66956ae6befdc088675b4ca7d5a

        • C:\Users\Admin\AppData\Local\Temp\F4FB49~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • C:\Users\Admin\AppData\Local\Temp\tmp65A5.tmp.ps1
          MD5

          ff600f63d624242865bbdfe1f341f58c

          SHA1

          18d4148c49e977e5d4abb78f42bdfc9a8f664dd3

          SHA256

          3e9c8f9c573511021eb35e15d8598abcd00a675e4e726dbfafaf7b258481d474

          SHA512

          5be77a63b05c3b906e66c69ec70871050e21d096594141fe131b66c18b67a11d7cfeb2a53c35297821dd9af64fb9fc59522d364c219119313196047455c35c15

        • C:\Users\Admin\AppData\Local\Temp\tmp65A6.tmp
          MD5

          c416c12d1b2b1da8c8655e393b544362

          SHA1

          fb1a43cd8e1c556c2d25f361f42a21293c29e447

          SHA256

          0600d59103840dff210778179fdfba904dcb737a4bfdb35384608698c86ea046

          SHA512

          cb6d3636be4330aa2fd577c3636d0b7165f92ee817e98f21180ba0c918eb76f4e38f025086593a0e508234ca981cfec2c53482b0e9cc0acfa885fefbdf89913c

        • C:\Users\Admin\AppData\Local\Temp\tmp795E.tmp.ps1
          MD5

          56dbbe963a2b7b56c79b498febe87cca

          SHA1

          6237c9e5fe56a4b65fd9bfcade6834498bbc209a

          SHA256

          bcaa76d6ff73cc9005f17375841ea46e62e9ed51e6742c5221863142e515f2b9

          SHA512

          b5bc0391294803edda5889f45bc08ce3d7c20925794697006a2059c940407ac293ca63509db7245c1e46fdf016fef249be4e32ad03a4caf09dc47f1f8795fdea

        • C:\Users\Admin\AppData\Local\Temp\tmp795F.tmp
          MD5

          1860260b2697808b80802352fe324782

          SHA1

          f07b4cb6a8133d8dd942fc285d63cb3ce5a1ed6b

          SHA256

          0c4bb6ae7726faa47aef8459bcf37bf9ca16f0b93fd52790932adaf7845d1fb1

          SHA512

          d9fd458e2fe871e93199d7f3783133ded898d824024d9525e8c9af2af31892b13f3fb147d3bfda7dfd7659b7072f5cd1d6c3ebfe2dbf5893afd00e59a96aa94f

        • \Users\Admin\AppData\Local\Temp\F4FB49~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • \Users\Admin\AppData\Local\Temp\F4FB49~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • \Users\Admin\AppData\Local\Temp\F4FB49~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • \Users\Admin\AppData\Local\Temp\F4FB49~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • memory/960-184-0x0000000000000000-mapping.dmp
        • memory/1448-121-0x00000000047B0000-0x0000000004D75000-memory.dmp
          Filesize

          5.8MB

        • memory/1448-122-0x0000000004E70000-0x0000000004E71000-memory.dmp
          Filesize

          4KB

        • memory/1448-117-0x0000000000000000-mapping.dmp
        • memory/1448-127-0x0000000005251000-0x00000000058B0000-memory.dmp
          Filesize

          6.4MB

        • memory/1448-128-0x0000000000A80000-0x0000000000B2E000-memory.dmp
          Filesize

          696KB

        • memory/1516-140-0x0000000007B40000-0x0000000007B41000-memory.dmp
          Filesize

          4KB

        • memory/1516-142-0x0000000007F80000-0x0000000007F81000-memory.dmp
          Filesize

          4KB

        • memory/1516-135-0x0000000007410000-0x0000000007411000-memory.dmp
          Filesize

          4KB

        • memory/1516-136-0x0000000004770000-0x0000000004771000-memory.dmp
          Filesize

          4KB

        • memory/1516-137-0x0000000004772000-0x0000000004773000-memory.dmp
          Filesize

          4KB

        • memory/1516-138-0x00000000071E0000-0x00000000071E1000-memory.dmp
          Filesize

          4KB

        • memory/1516-139-0x0000000007280000-0x0000000007281000-memory.dmp
          Filesize

          4KB

        • memory/1516-156-0x0000000004773000-0x0000000004774000-memory.dmp
          Filesize

          4KB

        • memory/1516-141-0x0000000007BB0000-0x0000000007BB1000-memory.dmp
          Filesize

          4KB

        • memory/1516-134-0x0000000004780000-0x0000000004781000-memory.dmp
          Filesize

          4KB

        • memory/1516-143-0x0000000008340000-0x0000000008341000-memory.dmp
          Filesize

          4KB

        • memory/1516-144-0x0000000008280000-0x0000000008281000-memory.dmp
          Filesize

          4KB

        • memory/1516-131-0x0000000000000000-mapping.dmp
        • memory/1516-146-0x00000000083F0000-0x00000000083F1000-memory.dmp
          Filesize

          4KB

        • memory/1516-151-0x0000000009A60000-0x0000000009A61000-memory.dmp
          Filesize

          4KB

        • memory/1516-152-0x0000000008FE0000-0x0000000008FE1000-memory.dmp
          Filesize

          4KB

        • memory/1516-153-0x00000000090B0000-0x00000000090B1000-memory.dmp
          Filesize

          4KB

        • memory/2232-116-0x0000000000B20000-0x0000000000BCE000-memory.dmp
          Filesize

          696KB

        • memory/2232-114-0x0000000002ED0000-0x00000000035D7000-memory.dmp
          Filesize

          7.0MB

        • memory/2232-115-0x0000000000400000-0x0000000000B13000-memory.dmp
          Filesize

          7.1MB

        • memory/2672-130-0x0000000004AF1000-0x0000000005150000-memory.dmp
          Filesize

          6.4MB

        • memory/2672-126-0x0000000000A70000-0x0000000001035000-memory.dmp
          Filesize

          5.8MB

        • memory/2672-123-0x0000000000000000-mapping.dmp
        • memory/2672-171-0x0000000000140000-0x00000000001EE000-memory.dmp
          Filesize

          696KB

        • memory/2672-129-0x0000000001330000-0x0000000001331000-memory.dmp
          Filesize

          4KB

        • memory/2768-181-0x0000000000000000-mapping.dmp
        • memory/3672-186-0x0000000000000000-mapping.dmp
        • memory/3844-166-0x0000000007530000-0x0000000007531000-memory.dmp
          Filesize

          4KB

        • memory/3844-169-0x0000000007990000-0x0000000007991000-memory.dmp
          Filesize

          4KB

        • memory/3844-173-0x0000000004140000-0x0000000004141000-memory.dmp
          Filesize

          4KB

        • memory/3844-174-0x0000000004142000-0x0000000004143000-memory.dmp
          Filesize

          4KB

        • memory/3844-157-0x0000000000000000-mapping.dmp
        • memory/3844-185-0x0000000004143000-0x0000000004144000-memory.dmp
          Filesize

          4KB