Analysis

  • max time kernel
    131s
  • max time network
    113s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    11-06-2021 07:04

General

  • Target

    c11d26380053f927fd86743d41c87305.exe

  • Size

    6.0MB

  • MD5

    c11d26380053f927fd86743d41c87305

  • SHA1

    b05be4d91579ae0377b3f30f39ab9e106d4fa789

  • SHA256

    cd59f70eea8a47b46a830960b6dec4113835b44364d404ee4cd1b750964233c2

  • SHA512

    12b520fb60eb49015faa291a46f62bab911ccfa93a9d9bcd57df6cbbb105be9723d64fb5a8cfa9ee39e13e9e9df361cbf5c17d7c7b2339c5d5f7e1f31abcdeb7

Malware Config

Extracted

Family

danabot

Version

1827

Botnet

3

C2

192.210.198.12:443

37.220.31.50:443

184.95.51.183:443

184.95.51.175:443

Attributes
  • embedded_hash

    410EB249B3A3D8613B29638D583F7193

rsa_pubkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c11d26380053f927fd86743d41c87305.exe
    "C:\Users\Admin\AppData\Local\Temp\c11d26380053f927fd86743d41c87305.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4044
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\C11D26~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\C11D26~1.EXE
      2⤵
      • Deletes itself
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3084
      • C:\Windows\SysWOW64\RUNDLL32.EXE
        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\C11D26~1.DLL,Z08YLDaKBYz5
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:652
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp5809.tmp.ps1"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3428
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp6B83.tmp.ps1"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3664
          • C:\Windows\SysWOW64\nslookup.exe
            "C:\Windows\system32\nslookup.exe" -type=any localhost
            5⤵
              PID:2364
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /End /tn \Microsoft\Windows\Wininet\CacheTask
            4⤵
              PID:2420
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask
              4⤵
                PID:2396

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        2
        T1082

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
          MD5

          47eebe401625bbc55e75dbfb72e9e89a

          SHA1

          db3b2135942d2532c59b9788253638eb77e5995e

          SHA256

          f1cd56000c44bbdb6880b5b133731f493fe8cba8198c5a861da6ae7b489ed0c3

          SHA512

          590b149863d58be346e7927c28501375cc570858d2f156d234b03d68b86c5c0667a1038e2b6f6639172bf95638ca9f7c70f45270951abbcdf43b1be853b81d56

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
          MD5

          91452ad60c65123d048aef131376938e

          SHA1

          0d63c2b207be8e41ce6ed263cb9ed1dd0602deb0

          SHA256

          9e1bc1460e7124131d4f566ded7c2bfd2f9988f0f10b3cb16aaf0c6fe57c0cb8

          SHA512

          4a7b41538a99f9a0f4ad2bfe9377dd531dc8bd2d88dc4d17820557912a3c8f914c7efdf6225c7c72a9aa0e01de70ff8c97dd959f00aeef6548ba06ddb2dde5fa

        • C:\Users\Admin\AppData\Local\Temp\C11D26~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • C:\Users\Admin\AppData\Local\Temp\tmp5809.tmp.ps1
          MD5

          b164eb4e402690ea4b8835fc196258e6

          SHA1

          fc114cc33c3d4fd6b557aa6e59d4567b2a564488

          SHA256

          86398139a499aefef4e813d234da24b831c5d9178807141252177c7d663545b7

          SHA512

          0e94202cdb1bce64358e27e83cd129c44bc71109b6094097efadfcf697dcb4b594ea0af10ad731d6b30846a422da6cf7f8856fc00e9fa941243fd0ca02fa336d

        • C:\Users\Admin\AppData\Local\Temp\tmp5819.tmp
          MD5

          c416c12d1b2b1da8c8655e393b544362

          SHA1

          fb1a43cd8e1c556c2d25f361f42a21293c29e447

          SHA256

          0600d59103840dff210778179fdfba904dcb737a4bfdb35384608698c86ea046

          SHA512

          cb6d3636be4330aa2fd577c3636d0b7165f92ee817e98f21180ba0c918eb76f4e38f025086593a0e508234ca981cfec2c53482b0e9cc0acfa885fefbdf89913c

        • C:\Users\Admin\AppData\Local\Temp\tmp6B83.tmp.ps1
          MD5

          7a7690715e9ef94a2345f014627dd8e3

          SHA1

          d0b3adaf67585c100021913f14024d23e0adf11f

          SHA256

          6f0b7a4412bf2fb2acf73c010ea2b6378e6dbdec8220f3b96b64e7ef204b3ce1

          SHA512

          74a7b9774db28a35d5d91d701321b7890ee4340461a1d2eb7864f715cd17a11834a3138f051ef3d382d0011d7dc2ce9fcb3f46ffd1dc01f9c2303ca39b94e064

        • C:\Users\Admin\AppData\Local\Temp\tmp6B84.tmp
          MD5

          1860260b2697808b80802352fe324782

          SHA1

          f07b4cb6a8133d8dd942fc285d63cb3ce5a1ed6b

          SHA256

          0c4bb6ae7726faa47aef8459bcf37bf9ca16f0b93fd52790932adaf7845d1fb1

          SHA512

          d9fd458e2fe871e93199d7f3783133ded898d824024d9525e8c9af2af31892b13f3fb147d3bfda7dfd7659b7072f5cd1d6c3ebfe2dbf5893afd00e59a96aa94f

        • \Users\Admin\AppData\Local\Temp\C11D26~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • \Users\Admin\AppData\Local\Temp\C11D26~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • \Users\Admin\AppData\Local\Temp\C11D26~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • memory/652-170-0x0000000000A00000-0x0000000000AAE000-memory.dmp
          Filesize

          696KB

        • memory/652-128-0x00000000059E0000-0x00000000059E1000-memory.dmp
          Filesize

          4KB

        • memory/652-129-0x0000000005171000-0x00000000057D0000-memory.dmp
          Filesize

          6.4MB

        • memory/652-122-0x0000000000000000-mapping.dmp
        • memory/652-125-0x0000000004770000-0x0000000004D35000-memory.dmp
          Filesize

          5.8MB

        • memory/2364-180-0x0000000000000000-mapping.dmp
        • memory/2396-185-0x0000000000000000-mapping.dmp
        • memory/2420-184-0x0000000000000000-mapping.dmp
        • memory/3084-126-0x0000000005121000-0x0000000005780000-memory.dmp
          Filesize

          6.4MB

        • memory/3084-127-0x0000000000EF0000-0x0000000000EF1000-memory.dmp
          Filesize

          4KB

        • memory/3084-114-0x0000000000000000-mapping.dmp
        • memory/3428-140-0x00000000078F0000-0x00000000078F1000-memory.dmp
          Filesize

          4KB

        • memory/3428-136-0x0000000006B12000-0x0000000006B13000-memory.dmp
          Filesize

          4KB

        • memory/3428-141-0x0000000007070000-0x0000000007071000-memory.dmp
          Filesize

          4KB

        • memory/3428-142-0x00000000081E0000-0x00000000081E1000-memory.dmp
          Filesize

          4KB

        • memory/3428-143-0x0000000007FD0000-0x0000000007FD1000-memory.dmp
          Filesize

          4KB

        • memory/3428-138-0x00000000070B0000-0x00000000070B1000-memory.dmp
          Filesize

          4KB

        • memory/3428-145-0x0000000008100000-0x0000000008101000-memory.dmp
          Filesize

          4KB

        • memory/3428-150-0x00000000097B0000-0x00000000097B1000-memory.dmp
          Filesize

          4KB

        • memory/3428-151-0x0000000008D30000-0x0000000008D31000-memory.dmp
          Filesize

          4KB

        • memory/3428-152-0x0000000008E00000-0x0000000008E01000-memory.dmp
          Filesize

          4KB

        • memory/3428-137-0x0000000006F30000-0x0000000006F31000-memory.dmp
          Filesize

          4KB

        • memory/3428-155-0x0000000006B13000-0x0000000006B14000-memory.dmp
          Filesize

          4KB

        • memory/3428-130-0x0000000000000000-mapping.dmp
        • memory/3428-139-0x0000000007880000-0x0000000007881000-memory.dmp
          Filesize

          4KB

        • memory/3428-133-0x00000000044E0000-0x00000000044E1000-memory.dmp
          Filesize

          4KB

        • memory/3428-135-0x0000000006B10000-0x0000000006B11000-memory.dmp
          Filesize

          4KB

        • memory/3428-134-0x0000000007150000-0x0000000007151000-memory.dmp
          Filesize

          4KB

        • memory/3664-168-0x0000000008350000-0x0000000008351000-memory.dmp
          Filesize

          4KB

        • memory/3664-171-0x0000000006F40000-0x0000000006F41000-memory.dmp
          Filesize

          4KB

        • memory/3664-172-0x0000000006F42000-0x0000000006F43000-memory.dmp
          Filesize

          4KB

        • memory/3664-165-0x0000000007F20000-0x0000000007F21000-memory.dmp
          Filesize

          4KB

        • memory/3664-156-0x0000000000000000-mapping.dmp
        • memory/3664-182-0x0000000006F43000-0x0000000006F44000-memory.dmp
          Filesize

          4KB

        • memory/4044-119-0x0000000000C90000-0x0000000000C91000-memory.dmp
          Filesize

          4KB

        • memory/4044-118-0x0000000000400000-0x0000000000B13000-memory.dmp
          Filesize

          7.1MB

        • memory/4044-117-0x0000000002F20000-0x0000000003627000-memory.dmp
          Filesize

          7.0MB