Analysis

  • max time kernel
    133s
  • max time network
    36s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    11-06-2021 07:27

General

  • Target

    c7fd225c74c98215f0105ed20c8adee8.exe

  • Size

    6.1MB

  • MD5

    c7fd225c74c98215f0105ed20c8adee8

  • SHA1

    8c9a8ee7173125db25a35a04451d186db98d5cb9

  • SHA256

    08bb07f4182f8cc6c6460af9f9e268e0fb6323a2227388c42d06d801201f767d

  • SHA512

    7a3e5a4b91ce2c4ca25bf4f57d4a8c7c3f8d1130089d779892a4654e38f795efeeede8ab1a28ac131bd4d15aa76104ff681b012d18b3f81056f58994fe82bf77

Malware Config

Extracted

Family

danabot

Version

1827

Botnet

3

C2

192.210.198.12:443

37.220.31.50:443

184.95.51.183:443

184.95.51.175:443

Attributes
  • embedded_hash

    410EB249B3A3D8613B29638D583F7193

rsa_pubkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c7fd225c74c98215f0105ed20c8adee8.exe
    "C:\Users\Admin\AppData\Local\Temp\c7fd225c74c98215f0105ed20c8adee8.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1240
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\C7FD22~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\C7FD22~1.EXE
      2⤵
      • Deletes itself
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1600
      • C:\Windows\SysWOW64\RUNDLL32.EXE
        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\C7FD22~1.DLL,c0kqNA==
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Drops desktop.ini file(s)
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:240
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp74C2.tmp.ps1"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1832
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp91B7.tmp.ps1"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:392
          • C:\Windows\SysWOW64\nslookup.exe
            "C:\Windows\system32\nslookup.exe" -type=any localhost
            5⤵
              PID:1604
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /End /tn \Microsoft\Windows\Wininet\CacheTask
            4⤵
              PID:1548
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask
              4⤵
                PID:1212

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        2
        T1082

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1602f747-c1a3-4345-8dec-4dcb8b1f72e5
          MD5

          02ff38ac870de39782aeee04d7b48231

          SHA1

          0390d39fa216c9b0ecdb38238304e518fb2b5095

          SHA256

          fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

          SHA512

          24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_2d686436-375c-4ee1-bd4a-9e44ccd248ba
          MD5

          75a8da7754349b38d64c87c938545b1b

          SHA1

          5c28c257d51f1c1587e29164cc03ea880c21b417

          SHA256

          bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

          SHA512

          798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4375eeb7-a65d-43f1-a616-02c5ad6c5370
          MD5

          be4d72095faf84233ac17b94744f7084

          SHA1

          cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

          SHA256

          b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

          SHA512

          43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6fe5bd95-2cea-4aea-9c8c-dd67bac4295b
          MD5

          df44874327d79bd75e4264cb8dc01811

          SHA1

          1396b06debed65ea93c24998d244edebd3c0209d

          SHA256

          55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

          SHA512

          95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_bc2fe8ee-69c0-48ce-8821-1fab80ab4eeb
          MD5

          597009ea0430a463753e0f5b1d1a249e

          SHA1

          4e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62

          SHA256

          3fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d

          SHA512

          5d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fa12b0a1-3d6a-4bab-a74a-253a75ca0598
          MD5

          5e3c7184a75d42dda1a83606a45001d8

          SHA1

          94ca15637721d88f30eb4b6220b805c5be0360ed

          SHA256

          8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

          SHA512

          fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fb981935-a061-4fe8-bee9-4610c7df3f36
          MD5

          02ff38ac870de39782aeee04d7b48231

          SHA1

          0390d39fa216c9b0ecdb38238304e518fb2b5095

          SHA256

          fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

          SHA512

          24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fd9bf4da-ec38-4847-85c5-d50f35796d4c
          MD5

          a725bb9fafcf91f3c6b7861a2bde6db2

          SHA1

          8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

          SHA256

          51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

          SHA512

          1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fe80cd26-0cf7-4e38-9884-6dab53b04ca9
          MD5

          b6d38f250ccc9003dd70efd3b778117f

          SHA1

          d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

          SHA256

          4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

          SHA512

          67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
          MD5

          3ba51e74a59dbf23a3a2a70de29bcef4

          SHA1

          d1a1e9eb9a10765a128ca227d8a1799139ef8933

          SHA256

          977031eb6d4cb5530c543003324c9b5ee30c79e6a08b81dfbf71ab955745f3b8

          SHA512

          45727cbfc20dcc61f03e57da2e8dc6710815c1b8301e58bc658fe8e7cb9402838c99cc230676a09e3ea5430e1959779736a6e385d0b45c70e56b5d43a3411fdc

        • C:\Users\Admin\AppData\Local\Temp\C7FD22~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • C:\Users\Admin\AppData\Local\Temp\tmp74C2.tmp.ps1
          MD5

          45e9ef86f47dc3c1f1798b7c2086e9a0

          SHA1

          d63ccceec457bb91e1b622462a54f9ea2f231a17

          SHA256

          f051c28141703e5eb9db1bfe1e6d7345b2d7d9da7bcad24cd738587025acb5bd

          SHA512

          966d966d00cfed389a215e51b6585465a12eea4d6e2afc77980f90df2cedb3b7456a7bf98fb0c63a4bebde081a6004010eb92a25e588b95f7e76e9851f9f9c52

        • C:\Users\Admin\AppData\Local\Temp\tmp91B7.tmp.ps1
          MD5

          57dd8e5bb70a8863fff7160788a22fbf

          SHA1

          815e49b40014c2f984fa21828651f518bda7bf99

          SHA256

          5659a749b7fdbf6f8a48130336558293705cb38918f96d43692bc4ca9e5c0130

          SHA512

          1b9a0721ffd75425351f1619e4c5b17e9dcdee70cacd885704a9aa9a9be89c93dfa99bf7161ceb20efda16939a86fee2016e89b31239b87186eaf9e84fe526f9

        • C:\Users\Admin\AppData\Local\Temp\tmp91B8.tmp
          MD5

          1860260b2697808b80802352fe324782

          SHA1

          f07b4cb6a8133d8dd942fc285d63cb3ce5a1ed6b

          SHA256

          0c4bb6ae7726faa47aef8459bcf37bf9ca16f0b93fd52790932adaf7845d1fb1

          SHA512

          d9fd458e2fe871e93199d7f3783133ded898d824024d9525e8c9af2af31892b13f3fb147d3bfda7dfd7659b7072f5cd1d6c3ebfe2dbf5893afd00e59a96aa94f

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
          MD5

          8b00535be5705a5c2cddf88cea5d6605

          SHA1

          49f3b19ebdccf1788d571fc35922af5f720eb1b0

          SHA256

          1848688d62d695f9c4773a360b4a34e069322b2f270346d5c6296b90e630e6cc

          SHA512

          14395adfddb5e18ddf31f5bcdf60c059ccbd1f89f15c3300bce5b14d8c966a7756594a33985ead6abdb2a9935343e310dc3aa6b5fddc862624cc0d73b772773b

        • \??\PIPE\srvsvc
          MD5

          d41d8cd98f00b204e9800998ecf8427e

          SHA1

          da39a3ee5e6b4b0d3255bfef95601890afd80709

          SHA256

          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

          SHA512

          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

        • \Users\Admin\AppData\Local\Temp\C7FD22~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • \Users\Admin\AppData\Local\Temp\C7FD22~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • \Users\Admin\AppData\Local\Temp\C7FD22~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • \Users\Admin\AppData\Local\Temp\C7FD22~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • \Users\Admin\AppData\Local\Temp\C7FD22~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • \Users\Admin\AppData\Local\Temp\C7FD22~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • \Users\Admin\AppData\Local\Temp\C7FD22~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • \Users\Admin\AppData\Local\Temp\C7FD22~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • memory/240-82-0x0000000002A71000-0x00000000030D0000-memory.dmp
          Filesize

          6.4MB

        • memory/240-81-0x00000000025D0000-0x00000000025D1000-memory.dmp
          Filesize

          4KB

        • memory/240-79-0x0000000001DC0000-0x0000000002385000-memory.dmp
          Filesize

          5.8MB

        • memory/240-73-0x0000000000000000-mapping.dmp
        • memory/392-120-0x0000000001152000-0x0000000001153000-memory.dmp
          Filesize

          4KB

        • memory/392-118-0x0000000001150000-0x0000000001151000-memory.dmp
          Filesize

          4KB

        • memory/392-116-0x00000000026C0000-0x00000000026C1000-memory.dmp
          Filesize

          4KB

        • memory/392-115-0x0000000004860000-0x0000000004861000-memory.dmp
          Filesize

          4KB

        • memory/392-114-0x0000000001070000-0x0000000001071000-memory.dmp
          Filesize

          4KB

        • memory/392-130-0x0000000005850000-0x0000000005851000-memory.dmp
          Filesize

          4KB

        • memory/392-117-0x0000000005300000-0x0000000005301000-memory.dmp
          Filesize

          4KB

        • memory/392-110-0x0000000000000000-mapping.dmp
        • memory/1212-134-0x0000000000000000-mapping.dmp
        • memory/1240-59-0x00000000752B1000-0x00000000752B3000-memory.dmp
          Filesize

          8KB

        • memory/1240-62-0x0000000000220000-0x0000000000221000-memory.dmp
          Filesize

          4KB

        • memory/1240-61-0x0000000000400000-0x0000000000B13000-memory.dmp
          Filesize

          7.1MB

        • memory/1240-60-0x0000000002A90000-0x0000000003197000-memory.dmp
          Filesize

          7.0MB

        • memory/1548-133-0x0000000000000000-mapping.dmp
        • memory/1600-63-0x0000000000000000-mapping.dmp
        • memory/1600-80-0x00000000001A0000-0x00000000001A1000-memory.dmp
          Filesize

          4KB

        • memory/1600-70-0x0000000001FF0000-0x00000000025B5000-memory.dmp
          Filesize

          5.8MB

        • memory/1600-71-0x00000000025C0000-0x00000000025C1000-memory.dmp
          Filesize

          4KB

        • memory/1600-72-0x00000000029E1000-0x0000000003040000-memory.dmp
          Filesize

          6.4MB

        • memory/1604-131-0x0000000000000000-mapping.dmp
        • memory/1832-85-0x0000000002170000-0x0000000002171000-memory.dmp
          Filesize

          4KB

        • memory/1832-83-0x0000000000000000-mapping.dmp
        • memory/1832-87-0x00000000047E0000-0x00000000047E1000-memory.dmp
          Filesize

          4KB

        • memory/1832-86-0x00000000047A0000-0x00000000047A1000-memory.dmp
          Filesize

          4KB

        • memory/1832-89-0x00000000047A2000-0x00000000047A3000-memory.dmp
          Filesize

          4KB

        • memory/1832-90-0x0000000005370000-0x0000000005371000-memory.dmp
          Filesize

          4KB

        • memory/1832-109-0x0000000006460000-0x0000000006461000-memory.dmp
          Filesize

          4KB

        • memory/1832-108-0x000000007EF30000-0x000000007EF31000-memory.dmp
          Filesize

          4KB

        • memory/1832-88-0x00000000024D0000-0x00000000024D1000-memory.dmp
          Filesize

          4KB

        • memory/1832-107-0x0000000006370000-0x0000000006371000-memory.dmp
          Filesize

          4KB

        • memory/1832-100-0x00000000063D0000-0x00000000063D1000-memory.dmp
          Filesize

          4KB

        • memory/1832-99-0x0000000006280000-0x0000000006281000-memory.dmp
          Filesize

          4KB

        • memory/1832-94-0x00000000061D0000-0x00000000061D1000-memory.dmp
          Filesize

          4KB