Analysis

  • max time kernel
    133s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    11-06-2021 09:02

General

  • Target

    422d86725c78c459b4858787ec6816cc.exe

  • Size

    6.1MB

  • MD5

    422d86725c78c459b4858787ec6816cc

  • SHA1

    f6cd2041d6f446916580bfa11da9c87ed5bdac94

  • SHA256

    fa02e3ce72acc362ffe44170bfc8f7dcf95057870310e37d15959999b8e9abf6

  • SHA512

    6d97d77c132db7535bd4ad92acae388e1447e8b6f46e3fdf93b7fc4367ba2c6c84799514706f0da863c09492c58d1c8778243afdff650e89ecd50b7027865863

Malware Config

Extracted

Family

danabot

Version

1827

Botnet

3

C2

192.210.198.12:443

37.220.31.50:443

184.95.51.183:443

184.95.51.175:443

Attributes
  • embedded_hash

    410EB249B3A3D8613B29638D583F7193

rsa_pubkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\422d86725c78c459b4858787ec6816cc.exe
    "C:\Users\Admin\AppData\Local\Temp\422d86725c78c459b4858787ec6816cc.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4080
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\422D86~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\422D86~1.EXE
      2⤵
      • Deletes itself
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4044
      • C:\Windows\SysWOW64\RUNDLL32.EXE
        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\422D86~1.DLL,sVdafI0=
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:4060
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp647C.tmp.ps1"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3880
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp77E7.tmp.ps1"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3860
          • C:\Windows\SysWOW64\nslookup.exe
            "C:\Windows\system32\nslookup.exe" -type=any localhost
            5⤵
              PID:4092
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /End /tn \Microsoft\Windows\Wininet\CacheTask
            4⤵
              PID:1516
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask
              4⤵
                PID:1576

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        2
        T1082

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
          MD5

          47eebe401625bbc55e75dbfb72e9e89a

          SHA1

          db3b2135942d2532c59b9788253638eb77e5995e

          SHA256

          f1cd56000c44bbdb6880b5b133731f493fe8cba8198c5a861da6ae7b489ed0c3

          SHA512

          590b149863d58be346e7927c28501375cc570858d2f156d234b03d68b86c5c0667a1038e2b6f6639172bf95638ca9f7c70f45270951abbcdf43b1be853b81d56

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
          MD5

          fbae78d99685f868e0406d921f5a1eb6

          SHA1

          9c1e8f3ce8b18894351dd148ecdc14a2cf6ae0e3

          SHA256

          2320fcba6ea79d6d78d8febbcf9bda46439652e6962bee129a9759ccc5e13165

          SHA512

          b49a5c7dca30701f64a3e686eb5831363efef2c4227c49480e6494a937b7a0cd8e203de330c2f515de282c4366f8f16122b132cd53818d451c3f8df5b682d104

        • C:\Users\Admin\AppData\Local\Temp\422D86~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • C:\Users\Admin\AppData\Local\Temp\tmp647C.tmp.ps1
          MD5

          4fb26fac8593bbe2a54d10977bc722a5

          SHA1

          3dbf8e53670600528c64b447dee99d9ee5a97674

          SHA256

          fa6e81d5377522848c324e0fb12d64ea41a0e3b20999129f45fb164610fed9dc

          SHA512

          5b260f6eb4c1663b39638f56a70905bd20cfbfb967ae87d45371447f56a808efc9a27dea0da0410109c7a1cc5809a17faa77d71387af441bf555b4de76d1ad9f

        • C:\Users\Admin\AppData\Local\Temp\tmp647D.tmp
          MD5

          c416c12d1b2b1da8c8655e393b544362

          SHA1

          fb1a43cd8e1c556c2d25f361f42a21293c29e447

          SHA256

          0600d59103840dff210778179fdfba904dcb737a4bfdb35384608698c86ea046

          SHA512

          cb6d3636be4330aa2fd577c3636d0b7165f92ee817e98f21180ba0c918eb76f4e38f025086593a0e508234ca981cfec2c53482b0e9cc0acfa885fefbdf89913c

        • C:\Users\Admin\AppData\Local\Temp\tmp77E7.tmp.ps1
          MD5

          d7be23fa66cf9d29e4fbb0b264d282aa

          SHA1

          583f80695e644252f0196d6776bf83dc6a70df77

          SHA256

          2485de8775654ee39e70d9ddea8060260d1f35e520c737611ad58dbb1ab4ecbc

          SHA512

          7f40542ef0b0b1238beea0d71541e35127d977439150fac99d59906cc3bc0ff39fbbc3d1f5e29b844a1cb0817537866bb360708c4b1bc8a3eb821fc20a356dd6

        • C:\Users\Admin\AppData\Local\Temp\tmp77E8.tmp
          MD5

          1860260b2697808b80802352fe324782

          SHA1

          f07b4cb6a8133d8dd942fc285d63cb3ce5a1ed6b

          SHA256

          0c4bb6ae7726faa47aef8459bcf37bf9ca16f0b93fd52790932adaf7845d1fb1

          SHA512

          d9fd458e2fe871e93199d7f3783133ded898d824024d9525e8c9af2af31892b13f3fb147d3bfda7dfd7659b7072f5cd1d6c3ebfe2dbf5893afd00e59a96aa94f

        • \Users\Admin\AppData\Local\Temp\422D86~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • \Users\Admin\AppData\Local\Temp\422D86~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • \Users\Admin\AppData\Local\Temp\422D86~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • \Users\Admin\AppData\Local\Temp\422D86~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • memory/1516-184-0x0000000000000000-mapping.dmp
        • memory/1576-186-0x0000000000000000-mapping.dmp
        • memory/3860-173-0x0000000004E22000-0x0000000004E23000-memory.dmp
          Filesize

          4KB

        • memory/3860-172-0x0000000004E20000-0x0000000004E21000-memory.dmp
          Filesize

          4KB

        • memory/3860-169-0x0000000008900000-0x0000000008901000-memory.dmp
          Filesize

          4KB

        • memory/3860-166-0x0000000008290000-0x0000000008291000-memory.dmp
          Filesize

          4KB

        • memory/3860-185-0x0000000004E23000-0x0000000004E24000-memory.dmp
          Filesize

          4KB

        • memory/3860-157-0x0000000000000000-mapping.dmp
        • memory/3880-141-0x00000000048E2000-0x00000000048E3000-memory.dmp
          Filesize

          4KB

        • memory/3880-134-0x0000000004860000-0x0000000004861000-memory.dmp
          Filesize

          4KB

        • memory/3880-137-0x00000000079B0000-0x00000000079B1000-memory.dmp
          Filesize

          4KB

        • memory/3880-138-0x0000000007B00000-0x0000000007B01000-memory.dmp
          Filesize

          4KB

        • memory/3880-139-0x0000000007D50000-0x0000000007D51000-memory.dmp
          Filesize

          4KB

        • memory/3880-131-0x0000000000000000-mapping.dmp
        • memory/3880-140-0x00000000048E0000-0x00000000048E1000-memory.dmp
          Filesize

          4KB

        • memory/3880-142-0x0000000007A80000-0x0000000007A81000-memory.dmp
          Filesize

          4KB

        • memory/3880-143-0x0000000008590000-0x0000000008591000-memory.dmp
          Filesize

          4KB

        • memory/3880-144-0x0000000008310000-0x0000000008311000-memory.dmp
          Filesize

          4KB

        • memory/3880-135-0x00000000072B0000-0x00000000072B1000-memory.dmp
          Filesize

          4KB

        • memory/3880-146-0x0000000008430000-0x0000000008431000-memory.dmp
          Filesize

          4KB

        • memory/3880-151-0x0000000009B40000-0x0000000009B41000-memory.dmp
          Filesize

          4KB

        • memory/3880-152-0x00000000090D0000-0x00000000090D1000-memory.dmp
          Filesize

          4KB

        • memory/3880-153-0x0000000009170000-0x0000000009171000-memory.dmp
          Filesize

          4KB

        • memory/3880-136-0x0000000007910000-0x0000000007911000-memory.dmp
          Filesize

          4KB

        • memory/3880-156-0x00000000048E3000-0x00000000048E4000-memory.dmp
          Filesize

          4KB

        • memory/4044-114-0x0000000000000000-mapping.dmp
        • memory/4044-118-0x0000000004130000-0x00000000046F5000-memory.dmp
          Filesize

          5.8MB

        • memory/4044-129-0x0000000002620000-0x00000000026CE000-memory.dmp
          Filesize

          696KB

        • memory/4044-128-0x0000000004DB1000-0x0000000005410000-memory.dmp
          Filesize

          6.4MB

        • memory/4044-122-0x0000000004A30000-0x0000000004A31000-memory.dmp
          Filesize

          4KB

        • memory/4060-126-0x00000000043F0000-0x00000000049B5000-memory.dmp
          Filesize

          5.8MB

        • memory/4060-170-0x00000000029B0000-0x00000000029B1000-memory.dmp
          Filesize

          4KB

        • memory/4060-123-0x0000000000000000-mapping.dmp
        • memory/4060-127-0x00000000049C0000-0x00000000049C1000-memory.dmp
          Filesize

          4KB

        • memory/4060-130-0x0000000005021000-0x0000000005680000-memory.dmp
          Filesize

          6.4MB

        • memory/4080-121-0x0000000000B50000-0x0000000000B51000-memory.dmp
          Filesize

          4KB

        • memory/4080-120-0x0000000000400000-0x0000000000B13000-memory.dmp
          Filesize

          7.1MB

        • memory/4080-119-0x0000000002FC0000-0x00000000036C7000-memory.dmp
          Filesize

          7.0MB

        • memory/4092-181-0x0000000000000000-mapping.dmp