Analysis

  • max time kernel
    132s
  • max time network
    138s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    14-06-2021 08:13

General

  • Target

    cc048bca328cf7aad11522d87937aa69.exe

  • Size

    6.0MB

  • MD5

    cc048bca328cf7aad11522d87937aa69

  • SHA1

    4bda7b496d111dcb2231294f483b9dac183a6308

  • SHA256

    86e391bb9f6683b4658de6d256c244a08ecae308097007ecfbb8e73b32e1cfba

  • SHA512

    fa3580cd54e0f3ac65d2d922f0f2f529c1ea2768bf351ab38b8392b774e9321b572bb722bcf7aa1f1b983d3b4423afcdfffc8134680aa45b72714267aa97fa9c

Malware Config

Extracted

Family

danabot

Version

1827

Botnet

3

C2

192.210.198.12:443

37.220.31.50:443

184.95.51.183:443

184.95.51.175:443

Attributes
  • embedded_hash

    410EB249B3A3D8613B29638D583F7193

rsa_pubkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cc048bca328cf7aad11522d87937aa69.exe
    "C:\Users\Admin\AppData\Local\Temp\cc048bca328cf7aad11522d87937aa69.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:476
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\CC048B~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\CC048B~1.EXE
      2⤵
      • Deletes itself
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:208
      • C:\Windows\SysWOW64\RUNDLL32.EXE
        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\CC048B~1.DLL,TBsxfI0=
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2032
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp61DC.tmp.ps1"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3848
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp7537.tmp.ps1"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3264
          • C:\Windows\SysWOW64\nslookup.exe
            "C:\Windows\system32\nslookup.exe" -type=any localhost
            5⤵
              PID:3028
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /End /tn \Microsoft\Windows\Wininet\CacheTask
            4⤵
              PID:2488
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask
              4⤵
                PID:3136

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        2
        T1082

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
          MD5

          47eebe401625bbc55e75dbfb72e9e89a

          SHA1

          db3b2135942d2532c59b9788253638eb77e5995e

          SHA256

          f1cd56000c44bbdb6880b5b133731f493fe8cba8198c5a861da6ae7b489ed0c3

          SHA512

          590b149863d58be346e7927c28501375cc570858d2f156d234b03d68b86c5c0667a1038e2b6f6639172bf95638ca9f7c70f45270951abbcdf43b1be853b81d56

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
          MD5

          968e0b9b12e32022a11c5a1b14cab389

          SHA1

          6d84acc6f4a4d9e7c75cdc57e7852b680e121d14

          SHA256

          1eb7bcc1be4e422b901093ead0274c2fb7053021e8d6ffc5c516b7313fac63bb

          SHA512

          1ebbbafead952f172c881daed028c0c8488fc913939d57e74cd801e74c863e0950c8e4f5fb8b9088bf141ff48f881911914f03bde169026508eb97db024a597f

        • C:\Users\Admin\AppData\Local\Temp\CC048B~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • C:\Users\Admin\AppData\Local\Temp\tmp61DC.tmp.ps1
          MD5

          c634235f08f5af4d9ce84748f11563e2

          SHA1

          cb111e85d365486d2a08142f521e20d1b392ff9b

          SHA256

          ab10044122a7224e242346c4672890196563ce524c3e8d70c3cdc6c0eddd3871

          SHA512

          6ab4e88334277aad605fe61273709e3d2081d57879af5a31b0657074fbbc43b1a7e4b85ad9778de1c55348b61667604fcba1500cd869cccd413809a5d715eaba

        • C:\Users\Admin\AppData\Local\Temp\tmp61DD.tmp
          MD5

          c416c12d1b2b1da8c8655e393b544362

          SHA1

          fb1a43cd8e1c556c2d25f361f42a21293c29e447

          SHA256

          0600d59103840dff210778179fdfba904dcb737a4bfdb35384608698c86ea046

          SHA512

          cb6d3636be4330aa2fd577c3636d0b7165f92ee817e98f21180ba0c918eb76f4e38f025086593a0e508234ca981cfec2c53482b0e9cc0acfa885fefbdf89913c

        • C:\Users\Admin\AppData\Local\Temp\tmp7537.tmp.ps1
          MD5

          893eeae18c5c7a0f7b56bbf724198ad0

          SHA1

          598ab7d9e5f3a1128537e80ac116d7c77502e6c6

          SHA256

          cd0fa49c8800dd4232135d5c13e3d858950e8021b79517a2118a9cc77f9bcacb

          SHA512

          6a94cb0de6987d5f4a02ecd2bf9bcb49ed7ba1dfe843aad14153d32639ea1959cd522d7711413ddb435553bcbf343d188015f2aac7e2acac138c7afcd0430537

        • C:\Users\Admin\AppData\Local\Temp\tmp7538.tmp
          MD5

          1860260b2697808b80802352fe324782

          SHA1

          f07b4cb6a8133d8dd942fc285d63cb3ce5a1ed6b

          SHA256

          0c4bb6ae7726faa47aef8459bcf37bf9ca16f0b93fd52790932adaf7845d1fb1

          SHA512

          d9fd458e2fe871e93199d7f3783133ded898d824024d9525e8c9af2af31892b13f3fb147d3bfda7dfd7659b7072f5cd1d6c3ebfe2dbf5893afd00e59a96aa94f

        • \Users\Admin\AppData\Local\Temp\CC048B~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • \Users\Admin\AppData\Local\Temp\CC048B~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • \Users\Admin\AppData\Local\Temp\CC048B~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • memory/208-128-0x0000000002EB0000-0x0000000002EB1000-memory.dmp
          Filesize

          4KB

        • memory/208-122-0x0000000004E81000-0x00000000054E0000-memory.dmp
          Filesize

          6.4MB

        • memory/208-114-0x0000000000000000-mapping.dmp
        • memory/476-119-0x0000000002F10000-0x0000000002F11000-memory.dmp
          Filesize

          4KB

        • memory/476-118-0x0000000000400000-0x00000000011D2000-memory.dmp
          Filesize

          13.8MB

        • memory/476-117-0x0000000003580000-0x0000000003C87000-memory.dmp
          Filesize

          7.0MB

        • memory/2032-123-0x0000000000000000-mapping.dmp
        • memory/2032-129-0x0000000005081000-0x00000000056E0000-memory.dmp
          Filesize

          6.4MB

        • memory/2032-157-0x0000000002A40000-0x0000000002A41000-memory.dmp
          Filesize

          4KB

        • memory/2032-126-0x0000000004450000-0x0000000004A15000-memory.dmp
          Filesize

          5.8MB

        • memory/2032-127-0x0000000004CE0000-0x0000000004CE1000-memory.dmp
          Filesize

          4KB

        • memory/2488-183-0x0000000000000000-mapping.dmp
        • memory/3028-180-0x0000000000000000-mapping.dmp
        • memory/3136-185-0x0000000000000000-mapping.dmp
        • memory/3264-172-0x0000000004C60000-0x0000000004C61000-memory.dmp
          Filesize

          4KB

        • memory/3264-166-0x0000000007FD0000-0x0000000007FD1000-memory.dmp
          Filesize

          4KB

        • memory/3264-169-0x00000000085D0000-0x00000000085D1000-memory.dmp
          Filesize

          4KB

        • memory/3264-184-0x0000000004C63000-0x0000000004C64000-memory.dmp
          Filesize

          4KB

        • memory/3264-173-0x0000000004C62000-0x0000000004C63000-memory.dmp
          Filesize

          4KB

        • memory/3264-155-0x0000000000000000-mapping.dmp
        • memory/3848-140-0x0000000008090000-0x0000000008091000-memory.dmp
          Filesize

          4KB

        • memory/3848-152-0x00000000095B0000-0x00000000095B1000-memory.dmp
          Filesize

          4KB

        • memory/3848-151-0x00000000094E0000-0x00000000094E1000-memory.dmp
          Filesize

          4KB

        • memory/3848-156-0x0000000004C73000-0x0000000004C74000-memory.dmp
          Filesize

          4KB

        • memory/3848-150-0x0000000009F60000-0x0000000009F61000-memory.dmp
          Filesize

          4KB

        • memory/3848-145-0x0000000008870000-0x0000000008871000-memory.dmp
          Filesize

          4KB

        • memory/3848-143-0x00000000086F0000-0x00000000086F1000-memory.dmp
          Filesize

          4KB

        • memory/3848-142-0x00000000087F0000-0x00000000087F1000-memory.dmp
          Filesize

          4KB

        • memory/3848-141-0x0000000007F80000-0x0000000007F81000-memory.dmp
          Filesize

          4KB

        • memory/3848-139-0x0000000004C72000-0x0000000004C73000-memory.dmp
          Filesize

          4KB

        • memory/3848-138-0x0000000004C70000-0x0000000004C71000-memory.dmp
          Filesize

          4KB

        • memory/3848-137-0x0000000008020000-0x0000000008021000-memory.dmp
          Filesize

          4KB

        • memory/3848-136-0x0000000007FB0000-0x0000000007FB1000-memory.dmp
          Filesize

          4KB

        • memory/3848-135-0x0000000007D30000-0x0000000007D31000-memory.dmp
          Filesize

          4KB

        • memory/3848-134-0x0000000007650000-0x0000000007651000-memory.dmp
          Filesize

          4KB

        • memory/3848-133-0x0000000004C80000-0x0000000004C81000-memory.dmp
          Filesize

          4KB

        • memory/3848-130-0x0000000000000000-mapping.dmp