Analysis

  • max time kernel
    132s
  • max time network
    114s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    14-06-2021 09:10

General

  • Target

    cc048bca328cf7aad11522d87937aa69.exe

  • Size

    6.0MB

  • MD5

    cc048bca328cf7aad11522d87937aa69

  • SHA1

    4bda7b496d111dcb2231294f483b9dac183a6308

  • SHA256

    86e391bb9f6683b4658de6d256c244a08ecae308097007ecfbb8e73b32e1cfba

  • SHA512

    fa3580cd54e0f3ac65d2d922f0f2f529c1ea2768bf351ab38b8392b774e9321b572bb722bcf7aa1f1b983d3b4423afcdfffc8134680aa45b72714267aa97fa9c

Malware Config

Extracted

Family

danabot

Version

1827

Botnet

3

C2

192.210.198.12:443

37.220.31.50:443

184.95.51.183:443

184.95.51.175:443

Attributes
  • embedded_hash

    410EB249B3A3D8613B29638D583F7193

rsa_pubkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cc048bca328cf7aad11522d87937aa69.exe
    "C:\Users\Admin\AppData\Local\Temp\cc048bca328cf7aad11522d87937aa69.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1928
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\CC048B~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\CC048B~1.EXE
      2⤵
      • Deletes itself
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:204
      • C:\Windows\SysWOW64\RUNDLL32.EXE
        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\CC048B~1.DLL,bBBcfI3B
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:3748
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp6670.tmp.ps1"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3720
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp7AB6.tmp.ps1"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:208
          • C:\Windows\SysWOW64\nslookup.exe
            "C:\Windows\system32\nslookup.exe" -type=any localhost
            5⤵
              PID:1312
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /End /tn \Microsoft\Windows\Wininet\CacheTask
            4⤵
              PID:4016
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask
              4⤵
                PID:1752

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        2
        T1082

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
          MD5

          47eebe401625bbc55e75dbfb72e9e89a

          SHA1

          db3b2135942d2532c59b9788253638eb77e5995e

          SHA256

          f1cd56000c44bbdb6880b5b133731f493fe8cba8198c5a861da6ae7b489ed0c3

          SHA512

          590b149863d58be346e7927c28501375cc570858d2f156d234b03d68b86c5c0667a1038e2b6f6639172bf95638ca9f7c70f45270951abbcdf43b1be853b81d56

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
          MD5

          4ca714dbe2c499dd4fd19c82aa63114f

          SHA1

          5488536a290e807d4ebf664f07f6be0f9a957c6d

          SHA256

          400594d1b9311ac02d2f1f5414a21e9715e4e5a473b50a5537c53beb000699c2

          SHA512

          8fc8081fe29afe9affb81c25e534099102d72a8136e97ea3bb52115125dcca2786888b6255bbb2008469a714f8e889e44cd4e2002819143c4eec5ce609a6e303

        • C:\Users\Admin\AppData\Local\Temp\CC048B~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • C:\Users\Admin\AppData\Local\Temp\tmp6670.tmp.ps1
          MD5

          e8a5567756c3a354a64b4e753da82409

          SHA1

          ae1f3ab07b0827ebd686205a72b16cc399c071b6

          SHA256

          ea2bdce579bea700556dbf3ea440d3bb6e0bf781f572645f4ca4df734f88add2

          SHA512

          aa6e11934011844f251370dc6070860c1d51293e6a5e8e03b00207ee6f626c52c24bcafd8172153dbec43b521280c94e7ad70628b499d69ceab6e6e05269a0a6

        • C:\Users\Admin\AppData\Local\Temp\tmp6671.tmp
          MD5

          c416c12d1b2b1da8c8655e393b544362

          SHA1

          fb1a43cd8e1c556c2d25f361f42a21293c29e447

          SHA256

          0600d59103840dff210778179fdfba904dcb737a4bfdb35384608698c86ea046

          SHA512

          cb6d3636be4330aa2fd577c3636d0b7165f92ee817e98f21180ba0c918eb76f4e38f025086593a0e508234ca981cfec2c53482b0e9cc0acfa885fefbdf89913c

        • C:\Users\Admin\AppData\Local\Temp\tmp7AB6.tmp.ps1
          MD5

          3159a889a0ddf43e0e9d93e81d915c4a

          SHA1

          6efa13a789917cbd9f44d3ea2ae3a9938964a944

          SHA256

          f66a25b48f120d2bc81fec33d4b7f155bc436d7d31bf11a57d6534550b35caee

          SHA512

          0c066f98f414f68c68edcf60483c8854d5c9f656310a85b18c7c5c36d138b835d544bb3d95c88136141b5169a72982f81f8dacb33b37fe549af29a1703d1023c

        • C:\Users\Admin\AppData\Local\Temp\tmp7AB7.tmp
          MD5

          1860260b2697808b80802352fe324782

          SHA1

          f07b4cb6a8133d8dd942fc285d63cb3ce5a1ed6b

          SHA256

          0c4bb6ae7726faa47aef8459bcf37bf9ca16f0b93fd52790932adaf7845d1fb1

          SHA512

          d9fd458e2fe871e93199d7f3783133ded898d824024d9525e8c9af2af31892b13f3fb147d3bfda7dfd7659b7072f5cd1d6c3ebfe2dbf5893afd00e59a96aa94f

        • \Users\Admin\AppData\Local\Temp\CC048B~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • \Users\Admin\AppData\Local\Temp\CC048B~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • \Users\Admin\AppData\Local\Temp\CC048B~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • \Users\Admin\AppData\Local\Temp\CC048B~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • memory/204-127-0x00000000054D1000-0x0000000005B30000-memory.dmp
          Filesize

          6.4MB

        • memory/204-121-0x00000000047E0000-0x0000000004DA5000-memory.dmp
          Filesize

          5.8MB

        • memory/204-128-0x0000000000C40000-0x0000000000CEE000-memory.dmp
          Filesize

          696KB

        • memory/204-117-0x0000000000000000-mapping.dmp
        • memory/204-122-0x00000000050A0000-0x00000000050A1000-memory.dmp
          Filesize

          4KB

        • memory/208-172-0x0000000008040000-0x0000000008041000-memory.dmp
          Filesize

          4KB

        • memory/208-185-0x0000000006A53000-0x0000000006A54000-memory.dmp
          Filesize

          4KB

        • memory/208-169-0x0000000007B00000-0x0000000007B01000-memory.dmp
          Filesize

          4KB

        • memory/208-165-0x0000000006A52000-0x0000000006A53000-memory.dmp
          Filesize

          4KB

        • memory/208-164-0x0000000006A50000-0x0000000006A51000-memory.dmp
          Filesize

          4KB

        • memory/208-156-0x0000000000000000-mapping.dmp
        • memory/1312-181-0x0000000000000000-mapping.dmp
        • memory/1752-186-0x0000000000000000-mapping.dmp
        • memory/1928-116-0x0000000000400000-0x00000000011D2000-memory.dmp
          Filesize

          13.8MB

        • memory/1928-115-0x0000000002DE0000-0x0000000002DE1000-memory.dmp
          Filesize

          4KB

        • memory/1928-114-0x0000000003470000-0x0000000003B77000-memory.dmp
          Filesize

          7.0MB

        • memory/3720-140-0x00000000051E0000-0x00000000051E1000-memory.dmp
          Filesize

          4KB

        • memory/3720-139-0x00000000084B0000-0x00000000084B1000-memory.dmp
          Filesize

          4KB

        • memory/3720-146-0x0000000008D20000-0x0000000008D21000-memory.dmp
          Filesize

          4KB

        • memory/3720-151-0x000000000A360000-0x000000000A361000-memory.dmp
          Filesize

          4KB

        • memory/3720-152-0x00000000098F0000-0x00000000098F1000-memory.dmp
          Filesize

          4KB

        • memory/3720-153-0x0000000009BC0000-0x0000000009BC1000-memory.dmp
          Filesize

          4KB

        • memory/3720-143-0x0000000008900000-0x0000000008901000-memory.dmp
          Filesize

          4KB

        • memory/3720-142-0x0000000008260000-0x0000000008261000-memory.dmp
          Filesize

          4KB

        • memory/3720-141-0x00000000051E2000-0x00000000051E3000-memory.dmp
          Filesize

          4KB

        • memory/3720-162-0x00000000051E3000-0x00000000051E4000-memory.dmp
          Filesize

          4KB

        • memory/3720-131-0x0000000000000000-mapping.dmp
        • memory/3720-144-0x0000000008C50000-0x0000000008C51000-memory.dmp
          Filesize

          4KB

        • memory/3720-138-0x0000000008440000-0x0000000008441000-memory.dmp
          Filesize

          4KB

        • memory/3720-137-0x00000000082D0000-0x00000000082D1000-memory.dmp
          Filesize

          4KB

        • memory/3720-136-0x0000000007A60000-0x0000000007A61000-memory.dmp
          Filesize

          4KB

        • memory/3720-135-0x0000000007C30000-0x0000000007C31000-memory.dmp
          Filesize

          4KB

        • memory/3720-134-0x0000000005050000-0x0000000005051000-memory.dmp
          Filesize

          4KB

        • memory/3748-163-0x0000000000900000-0x0000000000A4A000-memory.dmp
          Filesize

          1.3MB

        • memory/3748-130-0x00000000050F1000-0x0000000005750000-memory.dmp
          Filesize

          6.4MB

        • memory/3748-129-0x0000000005760000-0x0000000005761000-memory.dmp
          Filesize

          4KB

        • memory/3748-123-0x0000000000000000-mapping.dmp
        • memory/4016-184-0x0000000000000000-mapping.dmp