Analysis

  • max time kernel
    135s
  • max time network
    135s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    11-06-2021 08:13

General

  • Target

    422d86725c78c459b4858787ec6816cc.exe

  • Size

    6.1MB

  • MD5

    422d86725c78c459b4858787ec6816cc

  • SHA1

    f6cd2041d6f446916580bfa11da9c87ed5bdac94

  • SHA256

    fa02e3ce72acc362ffe44170bfc8f7dcf95057870310e37d15959999b8e9abf6

  • SHA512

    6d97d77c132db7535bd4ad92acae388e1447e8b6f46e3fdf93b7fc4367ba2c6c84799514706f0da863c09492c58d1c8778243afdff650e89ecd50b7027865863

Malware Config

Extracted

Family

danabot

Version

1827

Botnet

3

C2

192.210.198.12:443

37.220.31.50:443

184.95.51.183:443

184.95.51.175:443

Attributes
  • embedded_hash

    410EB249B3A3D8613B29638D583F7193

rsa_pubkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\422d86725c78c459b4858787ec6816cc.exe
    "C:\Users\Admin\AppData\Local\Temp\422d86725c78c459b4858787ec6816cc.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:408
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\422D86~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\422D86~1.EXE
      2⤵
      • Deletes itself
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2924
      • C:\Windows\SysWOW64\RUNDLL32.EXE
        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\422D86~1.DLL,GgwOfI0=
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:1920
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmpD036.tmp.ps1"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1188
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmpF3DD.tmp.ps1"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1632
          • C:\Windows\SysWOW64\nslookup.exe
            "C:\Windows\system32\nslookup.exe" -type=any localhost
            5⤵
              PID:928
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /End /tn \Microsoft\Windows\Wininet\CacheTask
            4⤵
              PID:1376
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask
              4⤵
                PID:1308

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        2
        T1082

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
          MD5

          47eebe401625bbc55e75dbfb72e9e89a

          SHA1

          db3b2135942d2532c59b9788253638eb77e5995e

          SHA256

          f1cd56000c44bbdb6880b5b133731f493fe8cba8198c5a861da6ae7b489ed0c3

          SHA512

          590b149863d58be346e7927c28501375cc570858d2f156d234b03d68b86c5c0667a1038e2b6f6639172bf95638ca9f7c70f45270951abbcdf43b1be853b81d56

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
          MD5

          d63d78979874942176ed0ec21c10fa38

          SHA1

          fff3f1f7e464da2255191935a238a13ff8f233b7

          SHA256

          83b8bd2eb2bd9339262b0b10ee42b760adbdb0fd9766544bb0320e2888a9b5ea

          SHA512

          1a949874a69fcb530309295da8ad8034fd3f7e93fd9376510cf9dd8b58c8b1877a8772a54da4c8432dc58980d373365f4e6eaf9391cb989ae19863e92e4b83de

        • C:\Users\Admin\AppData\Local\Temp\422D86~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • C:\Users\Admin\AppData\Local\Temp\tmpD036.tmp.ps1
          MD5

          52b17433688a2895c95642eb31937183

          SHA1

          010483e6eaac21dddaa08382a0762f84b5711ffd

          SHA256

          b54e79f6d33367817888dccda00d9c6273546f47f941d2ea1f8736ba6a85cfe5

          SHA512

          0986ba3ab8923bb3cb1ac1e1472d9469cec2a98b165c69e18ef9abd5c68a92d8f237534ffd80d817d4958592e28166540ed7176c7296fb1e1d23166d09167f94

        • C:\Users\Admin\AppData\Local\Temp\tmpD037.tmp
          MD5

          c416c12d1b2b1da8c8655e393b544362

          SHA1

          fb1a43cd8e1c556c2d25f361f42a21293c29e447

          SHA256

          0600d59103840dff210778179fdfba904dcb737a4bfdb35384608698c86ea046

          SHA512

          cb6d3636be4330aa2fd577c3636d0b7165f92ee817e98f21180ba0c918eb76f4e38f025086593a0e508234ca981cfec2c53482b0e9cc0acfa885fefbdf89913c

        • C:\Users\Admin\AppData\Local\Temp\tmpF3DD.tmp.ps1
          MD5

          54b3b00962b93025385725cb02ed2730

          SHA1

          752a13506f494f863d47c298c301250aaa52f46d

          SHA256

          b4648d4ca678898083b4e3482874bb1bee8aea0caa069fd237c5602c71261924

          SHA512

          4579ba5d03f45751c91891dd9a1461e4c8e273a02c588ba29eea1f355c88a9fc26f2e2f9e69507fe4dc1f00b3169f9ad0411877ab4195638131b5174a4c6138d

        • C:\Users\Admin\AppData\Local\Temp\tmpF3EE.tmp
          MD5

          1860260b2697808b80802352fe324782

          SHA1

          f07b4cb6a8133d8dd942fc285d63cb3ce5a1ed6b

          SHA256

          0c4bb6ae7726faa47aef8459bcf37bf9ca16f0b93fd52790932adaf7845d1fb1

          SHA512

          d9fd458e2fe871e93199d7f3783133ded898d824024d9525e8c9af2af31892b13f3fb147d3bfda7dfd7659b7072f5cd1d6c3ebfe2dbf5893afd00e59a96aa94f

        • \Users\Admin\AppData\Local\Temp\422D86~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • \Users\Admin\AppData\Local\Temp\422D86~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • \Users\Admin\AppData\Local\Temp\422D86~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • memory/408-114-0x0000000002EF0000-0x00000000035F7000-memory.dmp
          Filesize

          7.0MB

        • memory/408-115-0x0000000000400000-0x0000000000B13000-memory.dmp
          Filesize

          7.1MB

        • memory/408-116-0x0000000000B90000-0x0000000000B91000-memory.dmp
          Filesize

          4KB

        • memory/928-180-0x0000000000000000-mapping.dmp
        • memory/1188-136-0x00000000077D0000-0x00000000077D1000-memory.dmp
          Filesize

          4KB

        • memory/1188-145-0x00000000073F0000-0x00000000073F1000-memory.dmp
          Filesize

          4KB

        • memory/1188-135-0x0000000004E12000-0x0000000004E13000-memory.dmp
          Filesize

          4KB

        • memory/1188-134-0x0000000004E10000-0x0000000004E11000-memory.dmp
          Filesize

          4KB

        • memory/1188-155-0x0000000004E13000-0x0000000004E14000-memory.dmp
          Filesize

          4KB

        • memory/1188-137-0x0000000007E00000-0x0000000007E01000-memory.dmp
          Filesize

          4KB

        • memory/1188-138-0x0000000007F80000-0x0000000007F81000-memory.dmp
          Filesize

          4KB

        • memory/1188-139-0x0000000007EA0000-0x0000000007EA1000-memory.dmp
          Filesize

          4KB

        • memory/1188-140-0x00000000080F0000-0x00000000080F1000-memory.dmp
          Filesize

          4KB

        • memory/1188-141-0x0000000008440000-0x0000000008441000-memory.dmp
          Filesize

          4KB

        • memory/1188-142-0x00000000089A0000-0x00000000089A1000-memory.dmp
          Filesize

          4KB

        • memory/1188-143-0x0000000008840000-0x0000000008841000-memory.dmp
          Filesize

          4KB

        • memory/1188-130-0x0000000000000000-mapping.dmp
        • memory/1188-133-0x0000000004D40000-0x0000000004D41000-memory.dmp
          Filesize

          4KB

        • memory/1188-150-0x000000000A030000-0x000000000A031000-memory.dmp
          Filesize

          4KB

        • memory/1188-151-0x00000000095C0000-0x00000000095C1000-memory.dmp
          Filesize

          4KB

        • memory/1188-152-0x0000000009690000-0x0000000009691000-memory.dmp
          Filesize

          4KB

        • memory/1308-185-0x0000000000000000-mapping.dmp
        • memory/1376-183-0x0000000000000000-mapping.dmp
        • memory/1632-172-0x00000000044B2000-0x00000000044B3000-memory.dmp
          Filesize

          4KB

        • memory/1632-170-0x00000000044B0000-0x00000000044B1000-memory.dmp
          Filesize

          4KB

        • memory/1632-157-0x0000000000000000-mapping.dmp
        • memory/1632-184-0x00000000044B3000-0x00000000044B4000-memory.dmp
          Filesize

          4KB

        • memory/1632-166-0x00000000079A0000-0x00000000079A1000-memory.dmp
          Filesize

          4KB

        • memory/1632-169-0x00000000082E0000-0x00000000082E1000-memory.dmp
          Filesize

          4KB

        • memory/1920-156-0x0000000002DB0000-0x0000000002DB1000-memory.dmp
          Filesize

          4KB

        • memory/1920-126-0x0000000005021000-0x0000000005680000-memory.dmp
          Filesize

          6.4MB

        • memory/1920-123-0x0000000000000000-mapping.dmp
        • memory/2924-129-0x0000000000B10000-0x0000000000B11000-memory.dmp
          Filesize

          4KB

        • memory/2924-125-0x0000000005041000-0x00000000056A0000-memory.dmp
          Filesize

          6.4MB

        • memory/2924-122-0x00000000058B0000-0x00000000058B1000-memory.dmp
          Filesize

          4KB

        • memory/2924-121-0x00000000045F0000-0x0000000004BB5000-memory.dmp
          Filesize

          5.8MB

        • memory/2924-117-0x0000000000000000-mapping.dmp