Analysis

  • max time kernel
    137s
  • max time network
    69s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    15-06-2021 06:25

General

  • Target

    3df0a041551e82f2c84e56c36de75c3f.exe

  • Size

    6.0MB

  • MD5

    3df0a041551e82f2c84e56c36de75c3f

  • SHA1

    d3e0a9050e3d11e3b76b491338e42a3655b280cd

  • SHA256

    f01d195f4dbf1e4be25a170eba29671d2d7923888028bceb3895cdcb3641b216

  • SHA512

    ccb5ed9af4da5e67eda57864a336eb9f58a3c259a4c8cf526c8e2fec2cb5f75b81aa65047250ea62b4d0440e6494dd28ac4104ec780adb148a7748fe70383e54

Malware Config

Extracted

Family

danabot

Version

1827

Botnet

3

C2

192.210.198.12:443

37.220.31.50:443

184.95.51.183:443

184.95.51.175:443

Attributes
  • embedded_hash

    410EB249B3A3D8613B29638D583F7193

rsa_pubkey.plain
rsa_pubkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3df0a041551e82f2c84e56c36de75c3f.exe
    "C:\Users\Admin\AppData\Local\Temp\3df0a041551e82f2c84e56c36de75c3f.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:740
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\3DF0A0~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\3DF0A0~1.EXE
      2⤵
      • Deletes itself
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2208
      • C:\Windows\SysWOW64\RUNDLL32.EXE
        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\3DF0A0~1.DLL,bQxh
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:1416
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmpB675.tmp.ps1"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3940
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmpDA6A.tmp.ps1"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2208
          • C:\Windows\SysWOW64\nslookup.exe
            "C:\Windows\system32\nslookup.exe" -type=any localhost
            5⤵
              PID:4048
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /End /tn \Microsoft\Windows\Wininet\CacheTask
            4⤵
              PID:2216
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask
              4⤵
                PID:4004

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        2
        T1082

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
          MD5

          47eebe401625bbc55e75dbfb72e9e89a

          SHA1

          db3b2135942d2532c59b9788253638eb77e5995e

          SHA256

          f1cd56000c44bbdb6880b5b133731f493fe8cba8198c5a861da6ae7b489ed0c3

          SHA512

          590b149863d58be346e7927c28501375cc570858d2f156d234b03d68b86c5c0667a1038e2b6f6639172bf95638ca9f7c70f45270951abbcdf43b1be853b81d56

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
          MD5

          616a44c6c5df5f224f6d9d3b6d59f98f

          SHA1

          83dbaa3a8ece0f585b4c52d9474b3109176657f6

          SHA256

          3c89fe4b78a8f3ac1066421c6f74003c514ef91a03b2995a47b9a24955abb8b2

          SHA512

          feb68110d1b2b8e811ecc6f5d1e58c28ed00f2dfe39726acbccc75524d49ba4cb34457dbfd7eb432cec722f35902c18e73ef3aa4ff9baaa5710181506ac77a91

        • C:\Users\Admin\AppData\Local\Temp\3DF0A0~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • C:\Users\Admin\AppData\Local\Temp\tmpB675.tmp.ps1
          MD5

          c51af6aa9b69d0fac09f039370b663dd

          SHA1

          d1fd2dcdba4db1cfffba7d660084b3ad0990632a

          SHA256

          3c3e394ca0d2181fe8155d2e02c8fbf91465a7a979805b2dc0862ce8ce0cee0e

          SHA512

          cfcf197735e00686ea17bac470a8f4c5c39afa2a83275d8eee8f30f546e906d5c2dc23ca6806a4050efcb8a8d4124739ebd3a437c73e62ae85ca4345111b75aa

        • C:\Users\Admin\AppData\Local\Temp\tmpB676.tmp
          MD5

          c416c12d1b2b1da8c8655e393b544362

          SHA1

          fb1a43cd8e1c556c2d25f361f42a21293c29e447

          SHA256

          0600d59103840dff210778179fdfba904dcb737a4bfdb35384608698c86ea046

          SHA512

          cb6d3636be4330aa2fd577c3636d0b7165f92ee817e98f21180ba0c918eb76f4e38f025086593a0e508234ca981cfec2c53482b0e9cc0acfa885fefbdf89913c

        • C:\Users\Admin\AppData\Local\Temp\tmpDA6A.tmp.ps1
          MD5

          2a20c05a6536aabafb1b3ac94658cf44

          SHA1

          15948a7ae62e34d09912bd2395d115d1225c3318

          SHA256

          ef16bf88ec66e0482b0c7c504fa14b378a63a08fdb3daf5a967a9810e7df2f27

          SHA512

          597022c818895b5601879139bd2a3c8ebc89e7adc313089a0232698b6d40fc971f5f041789447acc69cad22baba6d586ea2211e303b7fd940784f8d56410f328

        • C:\Users\Admin\AppData\Local\Temp\tmpDA6B.tmp
          MD5

          1860260b2697808b80802352fe324782

          SHA1

          f07b4cb6a8133d8dd942fc285d63cb3ce5a1ed6b

          SHA256

          0c4bb6ae7726faa47aef8459bcf37bf9ca16f0b93fd52790932adaf7845d1fb1

          SHA512

          d9fd458e2fe871e93199d7f3783133ded898d824024d9525e8c9af2af31892b13f3fb147d3bfda7dfd7659b7072f5cd1d6c3ebfe2dbf5893afd00e59a96aa94f

        • \Users\Admin\AppData\Local\Temp\3DF0A0~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • \Users\Admin\AppData\Local\Temp\3DF0A0~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • \Users\Admin\AppData\Local\Temp\3DF0A0~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • \Users\Admin\AppData\Local\Temp\3DF0A0~1.DLL
          MD5

          d737e87a8c985246adb399d0a8bf9b3b

          SHA1

          2ed4f18c905108e45535ea0e8fa7cb2187675f87

          SHA256

          ab5742f22795a19c1cff270d3d3fef390e43a6a12bba6b69bbe54d479f9502f7

          SHA512

          9257b42d3b4ded392582d72107692d212d46252f218754149882c8faa65aae06881eee8be291f96da43f88f120878faeba23fa3c98f9cf99c9392f702f1a949b

        • memory/740-116-0x0000000001460000-0x0000000001461000-memory.dmp
          Filesize

          4KB

        • memory/740-114-0x0000000003880000-0x0000000003F87000-memory.dmp
          Filesize

          7.0MB

        • memory/740-115-0x0000000000400000-0x00000000011C9000-memory.dmp
          Filesize

          13.8MB

        • memory/1416-126-0x0000000004620000-0x0000000004BE5000-memory.dmp
          Filesize

          5.8MB

        • memory/1416-123-0x0000000000000000-mapping.dmp
        • memory/1416-128-0x0000000004D90000-0x0000000004D91000-memory.dmp
          Filesize

          4KB

        • memory/1416-168-0x0000000002C20000-0x0000000002C21000-memory.dmp
          Filesize

          4KB

        • memory/1416-130-0x0000000005131000-0x0000000005790000-memory.dmp
          Filesize

          6.4MB

        • memory/2208-157-0x0000000000000000-mapping.dmp
        • memory/2208-129-0x00000000029F0000-0x00000000029F1000-memory.dmp
          Filesize

          4KB

        • memory/2208-184-0x00000000010C3000-0x00000000010C4000-memory.dmp
          Filesize

          4KB

        • memory/2208-117-0x0000000000000000-mapping.dmp
        • memory/2208-121-0x0000000004710000-0x0000000004CD5000-memory.dmp
          Filesize

          5.8MB

        • memory/2208-172-0x0000000007D10000-0x0000000007D11000-memory.dmp
          Filesize

          4KB

        • memory/2208-171-0x00000000010C2000-0x00000000010C3000-memory.dmp
          Filesize

          4KB

        • memory/2208-170-0x00000000010C0000-0x00000000010C1000-memory.dmp
          Filesize

          4KB

        • memory/2208-122-0x0000000005AC0000-0x0000000005AC1000-memory.dmp
          Filesize

          4KB

        • memory/2208-127-0x0000000005251000-0x00000000058B0000-memory.dmp
          Filesize

          6.4MB

        • memory/2208-166-0x0000000007910000-0x0000000007911000-memory.dmp
          Filesize

          4KB

        • memory/2216-185-0x0000000000000000-mapping.dmp
        • memory/3940-143-0x0000000008550000-0x0000000008551000-memory.dmp
          Filesize

          4KB

        • memory/3940-144-0x0000000008360000-0x0000000008361000-memory.dmp
          Filesize

          4KB

        • memory/3940-153-0x00000000084C0000-0x00000000084C1000-memory.dmp
          Filesize

          4KB

        • memory/3940-134-0x0000000004870000-0x0000000004871000-memory.dmp
          Filesize

          4KB

        • memory/3940-156-0x0000000006D73000-0x0000000006D74000-memory.dmp
          Filesize

          4KB

        • memory/3940-131-0x0000000000000000-mapping.dmp
        • memory/3940-151-0x0000000009B10000-0x0000000009B11000-memory.dmp
          Filesize

          4KB

        • memory/3940-146-0x0000000006EA0000-0x0000000006EA1000-memory.dmp
          Filesize

          4KB

        • memory/3940-135-0x00000000073B0000-0x00000000073B1000-memory.dmp
          Filesize

          4KB

        • memory/3940-152-0x0000000009090000-0x0000000009091000-memory.dmp
          Filesize

          4KB

        • memory/3940-136-0x0000000006D70000-0x0000000006D71000-memory.dmp
          Filesize

          4KB

        • memory/3940-142-0x0000000007F30000-0x0000000007F31000-memory.dmp
          Filesize

          4KB

        • memory/3940-141-0x0000000007BC0000-0x0000000007BC1000-memory.dmp
          Filesize

          4KB

        • memory/3940-140-0x0000000007330000-0x0000000007331000-memory.dmp
          Filesize

          4KB

        • memory/3940-137-0x0000000006D72000-0x0000000006D73000-memory.dmp
          Filesize

          4KB

        • memory/3940-139-0x0000000007B50000-0x0000000007B51000-memory.dmp
          Filesize

          4KB

        • memory/3940-138-0x0000000007290000-0x0000000007291000-memory.dmp
          Filesize

          4KB

        • memory/4004-186-0x0000000000000000-mapping.dmp
        • memory/4048-181-0x0000000000000000-mapping.dmp