Analysis

  • max time kernel
    135s
  • max time network
    113s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    11-06-2021 07:27

General

  • Target

    c7fd225c74c98215f0105ed20c8adee8.exe

  • Size

    6.1MB

  • MD5

    c7fd225c74c98215f0105ed20c8adee8

  • SHA1

    8c9a8ee7173125db25a35a04451d186db98d5cb9

  • SHA256

    08bb07f4182f8cc6c6460af9f9e268e0fb6323a2227388c42d06d801201f767d

  • SHA512

    7a3e5a4b91ce2c4ca25bf4f57d4a8c7c3f8d1130089d779892a4654e38f795efeeede8ab1a28ac131bd4d15aa76104ff681b012d18b3f81056f58994fe82bf77

Malware Config

Extracted

Family

danabot

Version

1827

Botnet

3

C2

192.210.198.12:443

37.220.31.50:443

184.95.51.183:443

184.95.51.175:443

Attributes
  • embedded_hash

    410EB249B3A3D8613B29638D583F7193

rsa_pubkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c7fd225c74c98215f0105ed20c8adee8.exe
    "C:\Users\Admin\AppData\Local\Temp\c7fd225c74c98215f0105ed20c8adee8.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1108
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\C7FD22~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\C7FD22~1.EXE
      2⤵
      • Deletes itself
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2996
      • C:\Windows\SysWOW64\RUNDLL32.EXE
        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\C7FD22~1.DLL,MBsVLDb6BJz3
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:204
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmpEAC3.tmp.ps1"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3264
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmpFE1.tmp.ps1"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:996
          • C:\Windows\SysWOW64\nslookup.exe
            "C:\Windows\system32\nslookup.exe" -type=any localhost
            5⤵
              PID:804
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /End /tn \Microsoft\Windows\Wininet\CacheTask
            4⤵
              PID:2160
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask
              4⤵
                PID:1120

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        2
        T1082

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
          MD5

          47eebe401625bbc55e75dbfb72e9e89a

          SHA1

          db3b2135942d2532c59b9788253638eb77e5995e

          SHA256

          f1cd56000c44bbdb6880b5b133731f493fe8cba8198c5a861da6ae7b489ed0c3

          SHA512

          590b149863d58be346e7927c28501375cc570858d2f156d234b03d68b86c5c0667a1038e2b6f6639172bf95638ca9f7c70f45270951abbcdf43b1be853b81d56

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
          MD5

          22e04e78348f550535b1f06c53ed0329

          SHA1

          1d81978d6638505e0781687cc0d04e5b354aad38

          SHA256

          f86911fd4ec1a14a080b34e5aaba7688e1b4aa2370ce9742ff2a794be6b38889

          SHA512

          50f49291985aba5b9324e192adcaa059323a69d9114574828eb33d50e61bea825a97e88474ff465579c7b6381a72db5906baf16c421ae4bbf23106f39ec0404c

        • C:\Users\Admin\AppData\Local\Temp\C7FD22~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • C:\Users\Admin\AppData\Local\Temp\tmpEAC3.tmp.ps1
          MD5

          0e47f3309f60710bf345eb4f99016c7b

          SHA1

          324b3a088d124810c13fa5d7abeef4cc2106ba1b

          SHA256

          cde477f435affc297690d4d94ecc93bf824ef0108e396d465c166288ee85f8c7

          SHA512

          2c7020f51cadc03393944dc95e8fb0114d697939a272eb8102845efd0b13f94d5b962450cb6478b84a46e14c6a1818e7637c9eef899e172e4ce2adc5fae93a75

        • C:\Users\Admin\AppData\Local\Temp\tmpEAC4.tmp
          MD5

          c416c12d1b2b1da8c8655e393b544362

          SHA1

          fb1a43cd8e1c556c2d25f361f42a21293c29e447

          SHA256

          0600d59103840dff210778179fdfba904dcb737a4bfdb35384608698c86ea046

          SHA512

          cb6d3636be4330aa2fd577c3636d0b7165f92ee817e98f21180ba0c918eb76f4e38f025086593a0e508234ca981cfec2c53482b0e9cc0acfa885fefbdf89913c

        • C:\Users\Admin\AppData\Local\Temp\tmpFE1.tmp.ps1
          MD5

          fb15f6ef4af10a250b0ca834d3b5abe9

          SHA1

          aff857ae9e5f9d8860499906f02c9b42e908a2a5

          SHA256

          c318a6f45b311c816289775d1359e3d8df37074538439d523acfb9aee81495d5

          SHA512

          cf6d347195e151d6665686def1e4bb5e5fdad721e662b3b1a2ceaaf35bbdc7918f921d408cccfe9ecc7fe62d9312fd5dbd8f402aab7f969a84354570cb9a24cb

        • C:\Users\Admin\AppData\Local\Temp\tmpFE2.tmp
          MD5

          1860260b2697808b80802352fe324782

          SHA1

          f07b4cb6a8133d8dd942fc285d63cb3ce5a1ed6b

          SHA256

          0c4bb6ae7726faa47aef8459bcf37bf9ca16f0b93fd52790932adaf7845d1fb1

          SHA512

          d9fd458e2fe871e93199d7f3783133ded898d824024d9525e8c9af2af31892b13f3fb147d3bfda7dfd7659b7072f5cd1d6c3ebfe2dbf5893afd00e59a96aa94f

        • \Users\Admin\AppData\Local\Temp\C7FD22~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • \Users\Admin\AppData\Local\Temp\C7FD22~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • \Users\Admin\AppData\Local\Temp\C7FD22~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • memory/204-167-0x0000000002F60000-0x0000000002F61000-memory.dmp
          Filesize

          4KB

        • memory/204-123-0x0000000000000000-mapping.dmp
        • memory/204-129-0x0000000005121000-0x0000000005780000-memory.dmp
          Filesize

          6.4MB

        • memory/804-180-0x0000000000000000-mapping.dmp
        • memory/996-169-0x0000000007382000-0x0000000007383000-memory.dmp
          Filesize

          4KB

        • memory/996-171-0x0000000008C40000-0x0000000008C41000-memory.dmp
          Filesize

          4KB

        • memory/996-183-0x0000000007383000-0x0000000007384000-memory.dmp
          Filesize

          4KB

        • memory/996-168-0x0000000007380000-0x0000000007381000-memory.dmp
          Filesize

          4KB

        • memory/996-165-0x00000000083D0000-0x00000000083D1000-memory.dmp
          Filesize

          4KB

        • memory/996-156-0x0000000000000000-mapping.dmp
        • memory/1108-114-0x00000000031C0000-0x00000000038C7000-memory.dmp
          Filesize

          7.0MB

        • memory/1108-116-0x0000000000DB0000-0x0000000000DB1000-memory.dmp
          Filesize

          4KB

        • memory/1108-115-0x0000000000400000-0x0000000000B13000-memory.dmp
          Filesize

          7.1MB

        • memory/1120-185-0x0000000000000000-mapping.dmp
        • memory/2160-184-0x0000000000000000-mapping.dmp
        • memory/2996-127-0x0000000005381000-0x00000000059E0000-memory.dmp
          Filesize

          6.4MB

        • memory/2996-128-0x0000000000A90000-0x0000000000A91000-memory.dmp
          Filesize

          4KB

        • memory/2996-117-0x0000000000000000-mapping.dmp
        • memory/2996-121-0x0000000004650000-0x0000000004C15000-memory.dmp
          Filesize

          5.8MB

        • memory/2996-122-0x0000000004D60000-0x0000000004D61000-memory.dmp
          Filesize

          4KB

        • memory/3264-138-0x0000000007F40000-0x0000000007F41000-memory.dmp
          Filesize

          4KB

        • memory/3264-135-0x0000000004EB0000-0x0000000004EB1000-memory.dmp
          Filesize

          4KB

        • memory/3264-155-0x0000000004EB3000-0x0000000004EB4000-memory.dmp
          Filesize

          4KB

        • memory/3264-141-0x0000000007EF0000-0x0000000007EF1000-memory.dmp
          Filesize

          4KB

        • memory/3264-140-0x0000000008120000-0x0000000008121000-memory.dmp
          Filesize

          4KB

        • memory/3264-139-0x00000000080B0000-0x00000000080B1000-memory.dmp
          Filesize

          4KB

        • memory/3264-143-0x0000000008880000-0x0000000008881000-memory.dmp
          Filesize

          4KB

        • memory/3264-137-0x0000000007680000-0x0000000007681000-memory.dmp
          Filesize

          4KB

        • memory/3264-136-0x0000000004EB2000-0x0000000004EB3000-memory.dmp
          Filesize

          4KB

        • memory/3264-142-0x0000000008A30000-0x0000000008A31000-memory.dmp
          Filesize

          4KB

        • memory/3264-134-0x00000000078A0000-0x00000000078A1000-memory.dmp
          Filesize

          4KB

        • memory/3264-133-0x0000000004D30000-0x0000000004D31000-memory.dmp
          Filesize

          4KB

        • memory/3264-130-0x0000000000000000-mapping.dmp
        • memory/3264-152-0x0000000007410000-0x0000000007411000-memory.dmp
          Filesize

          4KB

        • memory/3264-151-0x0000000009590000-0x0000000009591000-memory.dmp
          Filesize

          4KB

        • memory/3264-150-0x000000000A000000-0x000000000A001000-memory.dmp
          Filesize

          4KB

        • memory/3264-145-0x00000000073D0000-0x00000000073D1000-memory.dmp
          Filesize

          4KB